Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ball - Temp.data for GCMs.doc

Overview

General Information

Sample name:Ball - Temp.data for GCMs.doc
Analysis ID:1577536
MD5:51e2f7fd0aa6ba0987195457b9771c3d
SHA1:799a4506d161676f50a733a7f937c77b10ae1923
SHA256:1fbafc0caf95587b2d0b6055bd0780ca0664c7aba2f7005ad10390e4ae9a36d7
Tags:18521511316185215113209bulletproofdocuser-abus3reports
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Creates files inside the system directory
Deletes files inside the Windows folder
Document contains an ObjectPool stream indicating possible embedded files or OLE objects
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Form action URLs do not match main URL
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w11x64_office
  • WINWORD.EXE (PID: 8112 cmdline: "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: A9F0EC89897AC6C878D217DFB64CA752)
  • chrome.exe (PID: 2580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 6540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1936,i,8541729688814039008,14879580277092654592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2432 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • chrome.exe (PID: 8588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.climateaudit.org/" MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_797JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    1.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          1.8.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
            1.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE, ProcessId: 8112, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: Yara matchFile source: 1.4.pages.csv, type: HTML
              Source: Yara matchFile source: 1.6.pages.csv, type: HTML
              Source: Yara matchFile source: 1.0.pages.csv, type: HTML
              Source: Yara matchFile source: 1.8.pages.csv, type: HTML
              Source: Yara matchFile source: 1.5.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_797, type: DROPPED
              Source: https://climateaudit.org/HTTP Parser: Form action: https://subscribe.wordpress.com climateaudit wordpress
              Source: https://climateaudit.org/HTTP Parser: Form action: https://subscribe.wordpress.com climateaudit wordpress
              Source: https://climateaudit.org/HTTP Parser: Form action: https://subscribe.wordpress.com climateaudit wordpress
              Source: https://climateaudit.org/HTTP Parser: Form action: https://subscribe.wordpress.com climateaudit wordpress
              Source: https://climateaudit.org/HTTP Parser: Form action: https://subscribe.wordpress.com climateaudit wordpress
              Source: https://climateaudit.org/HTTP Parser: Total embedded SVG size: 279869
              Source: https://climateaudit.org/HTTP Parser: Base64 decoded: https://climateaudit.org
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fclimateaudit.org
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://r-login.wordpress.com/remote-login.php?wpcom_remote_login=key&origin=aHR0cHM6Ly9jbGltYXRlYXVkaXQub3Jn&wpcomid=1501837&time=1734531546
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://syndication.twitter.com/srv/timeline-profile/screen-name/ClimateAudit?dnt=true&embedId=twitter-widget-0&features=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%3D%3D&frame=false&hideBorder=false&hideFooter=false&hideHeader=false&hideScrollBar=false&lang=en&maxHeight=600px&origin=https%3A%2F%2Fclimateaudit.org%2F&sessionId=05533a86bca21491154ffe531b9e87e4eff76075&showHeader=true&showReplies=false&transparent=false&widgetsVersion=2615f7e52b7e0%3A1702314776716
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fclimateaudit.org
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://r-login.wordpress.com/remote-login.php?wpcom_remote_login=key&origin=aHR0cHM6Ly9jbGltYXRlYXVkaXQub3Jn&wpcomid=1501837&time=1734531546
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://syndication.twitter.com/srv/timeline-profile/screen-name/ClimateAudit?dnt=true&embedId=twitter-widget-0&features=eyJ0ZndfdGltZWxpbmVfbGlzdCI6eyJidWNrZXQiOltdLCJ2ZXJzaW9uIjpudWxsfSwidGZ3X2ZvbGxvd2VyX2NvdW50X3N1bnNldCI6eyJidWNrZXQiOnRydWUsInZlcnNpb24iOm51bGx9LCJ0ZndfdHdlZXRfZWRpdF9iYWNrZW5kIjp7ImJ1Y2tldCI6Im9uIiwidmVyc2lvbiI6bnVsbH0sInRmd19yZWZzcmNfc2Vzc2lvbiI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9LCJ0ZndfZm9zbnJfc29mdF9pbnRlcnZlbnRpb25zX2VuYWJsZWQiOnsiYnVja2V0Ijoib24iLCJ2ZXJzaW9uIjpudWxsfSwidGZ3X21peGVkX21lZGlhXzE1ODk3Ijp7ImJ1Y2tldCI6InRyZWF0bWVudCIsInZlcnNpb24iOm51bGx9LCJ0ZndfZXhwZXJpbWVudHNfY29va2llX2V4cGlyYXRpb24iOnsiYnVja2V0IjoxMjA5NjAwLCJ2ZXJzaW9uIjpudWxsfSwidGZ3X3Nob3dfYmlyZHdhdGNoX3Bpdm90c19lbmFibGVkIjp7ImJ1Y2tldCI6Im9uIiwidmVyc2lvbiI6bnVsbH0sInRmd19kdXBsaWNhdGVfc2NyaWJlc190b19zZXR0aW5ncyI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9LCJ0ZndfdXNlX3Byb2ZpbGVfaW1hZ2Vfc2hhcGVfZW5hYmxlZCI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9LCJ0ZndfdmlkZW9faGxzX2R5bmFtaWNfbWFuaWZlc3RzXzE1MDgyIjp7ImJ1Y2tldCI6InRydWVfYml0cmF0ZSIsInZlcnNpb24iOm51bGx9LCJ0ZndfbGVnYWN5X3RpbWVsaW5lX3N1bnNldCI6eyJidWNrZXQiOnRydWUsInZlcnNpb24iOm51bGx9LCJ0ZndfdHdlZXRfZWRpdF9mcm9udGVuZCI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9fQ%3D%3D&frame=false&hideBorder=false&hideFooter=false&hideHeader=false&hideScrollBar=false&lang=en&maxHeight=600px&origin=https%3A%2F%2Fclimateaudit.org%2F&sessionId=05533a86bca21491154ffe531b9e87e4eff76075&showHeader=true&showReplies=false&transparent=false&widgetsVersion=2615f7e52b7e0%3A1702314776716
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fclimateaudit.org
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://r-login.wordpress.com/remote-login.php?wpcom_remote_login=key&origin=aHR0cHM6Ly9jbGltYXRlYXVkaXQub3Jn&wpcomid=1501837&time=1734531546
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://syndication.twitter.com/srv/timeline-profile/screen-name/ClimateAudit?dnt=true&embedId=twitter-widget-0&features=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%3D%3D&frame=false&hideBorder=false&hideFooter=false&hideHeader=false&hideScrollBar=false&lang=en&maxHeight=600px&origin=https%3A%2F%2Fclimateaudit.org%2F&sessionId=05533a86bca21491154ffe531b9e87e4eff76075&showHeader=true&showReplies=false&transparent=false&widgetsVersion=2615f7e52b7e0%3A1702314776716
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fclimateaudit.org
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://r-login.wordpress.com/remote-login.php?wpcom_remote_login=key&origin=aHR0cHM6Ly9jbGltYXRlYXVkaXQub3Jn&wpcomid=1501837&time=1734531546
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://syndication.twitter.com/srv/timeline-profile/screen-name/ClimateAudit?dnt=true&embedId=twitter-widget-0&features=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%3D%3D&frame=false&hideBorder=false&hideFooter=false&hideHeader=false&hideScrollBar=false&lang=en&maxHeight=600px&origin=https%3A%2F%2Fclimateaudit.org%2F&sessionId=05533a86bca21491154ffe531b9e87e4eff76075&showHeader=true&showReplies=false&transparent=false&widgetsVersion=2615f7e52b7e0%3A1702314776716
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fclimateaudit.org
              Source: https://climateaudit.org/HTTP Parser: Iframe src: https://r-login.wordpress.com/remote-login.php?wpcom_remote_login=key&origin=aHR0cHM6Ly9jbGltYXRlYXVkaXQub3Jn&wpcomid=1501837&time=1734531546
              Source: https://climateaudit.org/HTTP Parser: No favicon
              Source: https://climateaudit.org/HTTP Parser: No favicon
              Source: https://climateaudit.org/HTTP Parser: No favicon
              Source: https://climateaudit.org/HTTP Parser: No favicon
              Source: https://climateaudit.org/HTTP Parser: No favicon
              Source: https://climateaudit.org/HTTP Parser: No favicon
              Source: https://climateaudit.org/HTTP Parser: No favicon
              Source: https://climateaudit.org/HTTP Parser: No <meta name="author".. found
              Source: https://climateaudit.org/HTTP Parser: No <meta name="author".. found
              Source: https://climateaudit.org/HTTP Parser: No <meta name="author".. found
              Source: https://climateaudit.org/HTTP Parser: No <meta name="author".. found
              Source: https://climateaudit.org/HTTP Parser: No <meta name="author".. found
              Source: https://climateaudit.org/HTTP Parser: No <meta name="copyright".. found
              Source: https://climateaudit.org/HTTP Parser: No <meta name="copyright".. found
              Source: https://climateaudit.org/HTTP Parser: No <meta name="copyright".. found
              Source: https://climateaudit.org/HTTP Parser: No <meta name="copyright".. found
              Source: https://climateaudit.org/HTTP Parser: No <meta name="copyright".. found
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
              Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.24:49917 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.24:49960 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.24:49998 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.24:50032 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.24:50076 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.24:50204 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.24:50330 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.24:50335 version: TLS 1.2
              Source: winword.exeMemory has grown: Private usage: 0MB later: 107MB
              Source: Joe Sandbox ViewIP Address: 104.244.42.200 104.244.42.200
              Source: Joe Sandbox ViewIP Address: 199.232.196.193 199.232.196.193
              Source: Joe Sandbox ViewIP Address: 192.0.78.19 192.0.78.19
              Source: Joe Sandbox ViewIP Address: 151.101.120.157 151.101.120.157
              Source: Joe Sandbox ViewJA3 fingerprint: 6a5d235ee78c6aede6a61448b4e9ff1e
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.149
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.149
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.149
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.149
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.149
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.177.149
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.61.3
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.61.3
              Source: unknownTCP traffic detected without corresponding DNS query: 162.159.61.3
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239381874333_1SBUUU4AZ65VOU6A5&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: tse1.mm.bing.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360608909_1XWUMGMD2M0J0LDVR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: tse1.mm.bing.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239381874334_1JBEHDL9HJ0N3B9DS&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: tse1.mm.bing.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360608910_1R4TEUG1LRQY39K7S&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: tse1.mm.bing.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239391390978_160TAZIQUI0GIOPSG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: tse1.mm.bing.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /REST/v1/Imagery/Map/RoadVibrant/40.7857,-73.9838/13?ms=266,192&ml=Basemap,OsmBuildings,TrafficFlow&key=AuK9Wj9_fIFeSA2BncPNlMXKaYsr9N1FuExVVA5dMSpJYQ8_Ga2AaeMqEE2MT2j6&c=de-ch&fmt=png&od=1&logo=n&da=ro&maxAge=1200&pushpin=40.785719,-73.983788;cls.f HTTP/1.1Host: ecn.dev.virtualearth.netConnection: keep-alivesec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windows.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239391390979_1OSPOT8UQ51YEVQZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: tse1.mm.bing.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehR3S.png HTTP/1.1Accept: */*Accept-Language: en-CH,en-US;q=0.7,en;q=0.3UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: assets.msn.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /creativeservice/2d863f0f-0fd5-72db-6971-f905df03ef53_3255140379518978990_128000000004796009_assets__image_1709055739600.jpg HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631Host: res.public.onecdn.static.microsoftConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.climateaudit.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: climateaudit.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?custom-css=1&csblog=6iHb&cscache=6&csrev=76 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpoZmFkYGRuZGmQBAHPvL0Y=&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-aliveOrigin: https://climateaudit.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_static/??-eJydzEEOAiEMheELCXUGE3VhPAswpOmIQNqi4faObty5cPny8v3wbCbWoqkotNyRigD2bYbEuD2c4DGd7cnuIXTKC4Rc481kCux5gOjIyUaRHfwMfZTAmrT5N/ejdjXItPybYK9UUL78er9MR+fcfHCzW185xE/S&cssminify=yes HTTP/1.1Host: s0.wp.comConnection: keep-aliveOrigin: https://climateaudit.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/plugins/coblocks/2.18.1-simple-rev.4/dist/coblocks-style.css?m=1681832297i&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-aliveOrigin: https://climateaudit.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_static/??-eJx9jcEKg0AMRH+oaVhorR7Eb9E16IpZg8min2889FZ6GYbhPQYPgbhlo2zIBWQtU8qKcdvJd5be0AmmMfW0Ejv2jKoP/K0daZzIXNdvB6PzvyJ+A8MgO6mCJ6fCYLN/6e113IZXU9WfUL/DcgHSTkDo&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-aliveOrigin: https://climateaudit.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /blank.css?m=1189885325i HTTP/1.1Host: s-ssl.wordpress.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-aliveOrigin: https://climateaudit.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_static/??-eJzTLy/QTc7PK0nNK9HPLdUtyClNz8wr1i9KTcrJTwcy0/WTi5G5ekCujj52Temp+bo5+cmJJZn5eSgc3bScxMwikFb7XFtDE1NLExMLc0OTLACohS2q&cssminify=yes HTTP/1.1Host: s1.wp.comConnection: keep-aliveOrigin: https://climateaudit.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/js/rlt-proxy.js?m=1720530689i HTTP/1.1Host: s1.wp.comConnection: keep-aliveOrigin: https://climateaudit.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/js/rlt-proxy.js?m=1720530689i HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /yITrVDK.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /YlQFLz8.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1Host: s2.wp.comConnection: keep-aliveOrigin: https://climateaudit.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/js/mobile-useragent-info.js?m=1609849039i HTTP/1.1Host: s1.wp.comConnection: keep-aliveOrigin: https://climateaudit.orgsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.js?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /EdmUR7Y.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /6lAuuHc.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /OoX3sZO.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2011/03/newstatesman-thumb.gif HTTP/1.1Host: climateaudit.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /2009/11/climateauditbannerplain.jpg HTTP/1.1Host: climateaudit.files.wordpress.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.wp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /2009/11/2007science150.jpg?w=150 HTTP/1.1Host: climateaudit.files.wordpress.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /2009/12/donation-click-button.gif HTTP/1.1Host: climateaudit.files.wordpress.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/js/mobile-useragent-info.js?m=1609849039i HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2011/03/newstatesman-thumb.gif HTTP/1.1Host: climateaudit.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2009/11/2007science150.jpg?w=150 HTTP/1.1Host: climateaudit.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2009/11/climateauditbannerplain.jpg HTTP/1.1Host: climateaudit.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.wp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2009/12/donation-click-button.gif HTTP/1.1Host: climateaudit.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.js?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e HTTP/1.1Host: 0.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /yITrVDK.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /widgets.js?ver=20111117 HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /YlQFLz8.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /EdmUR7Y.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /6lAuuHc.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /OoX3sZO.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fbiEHCj.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pewH42C.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /FDHC8yN.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /poJpL06.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /Y3UMjzV.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2009/11/2007science150.jpg?w=150 HTTP/1.1Host: climateaudit.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2009/12/donation-click-button.gif HTTP/1.1Host: climateaudit.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /UXRf7W9.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2007/11/bigpro23.gif HTTP/1.1Host: climateaudit.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2009/11/climateauditbannerplain.jpg HTTP/1.1Host: climateaudit.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2005/05/wa.results.gif HTTP/1.1Host: climateaudit.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /widgets.js?ver=20111117 HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /GgAWESg.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /Y3UMjzV.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /vM1YD8u.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fA33NWh.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /P3fbpjN.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pewH42C.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /FDHC8yN.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/js/bilmur-4.min.js?i=12&m=202451 HTTP/1.1Host: climateaudit.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2005/05/wa.results.gif HTTP/1.1Host: climateaudit.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2007/11/bigpro23.gif HTTP/1.1Host: climateaudit.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /poJpL06.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /w.js?67 HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /JnDVfgn.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fbiEHCj.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /WJhoG7e.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /UXRf7W9.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /AWOsg4N.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fNLALYW.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /2009/11/blockquote.gif HTTP/1.1Host: climateaudit.files.wordpress.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.wp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/js/bilmur-4.min.js?i=12&m=202451 HTTP/1.1Host: climateaudit.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /Ei03MPU.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2009/11/wafinalist2008200x130fj2.png?w=150 HTTP/1.1Host: climateaudit.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fA33NWh.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /P3fbpjN.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /gxHUHYV.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /w.js?67 HTTP/1.1Host: stats.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /remote-login.php?wpcom_remote_login=key&origin=aHR0cHM6Ly9jbGltYXRlYXVkaXQub3Jn&wpcomid=1501837&time=1734531546 HTTP/1.1Host: r-login.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fclimateaudit.org HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /vM1YD8u.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /GgAWESg.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NDOzULl.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /WJhoG7e.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ej0EsJl.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2009/11/blockquote.gif HTTP/1.1Host: climateaudit.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.wp.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2009/11/wafinalist2008200x130fj2.png?w=150 HTTP/1.1Host: climateaudit.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2012/02/ca_best_canadian_blog_2012.png HTTP/1.1Host: climateaudit.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /AWOsg4N.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fNLALYW.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /gxHUHYV.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /QGJQrqS.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mTlpMTk.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /9s7eqbW.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /TglZlrc.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /Ei03MPU.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /qO9EsQk.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NDOzULl.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2009/11/blockquote.gif HTTP/1.1Host: climateaudit.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /settings?session_id=05533a86bca21491154ffe531b9e87e4eff76075 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /9zAhKGN.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2012/02/ca_best_canadian_blog_2012.png HTTP/1.1Host: climateaudit.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ej0EsJl.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NB414wD.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /t2o95wt.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /TglZlrc.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /6vPqSS8.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /Mj5c3Op.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /QGJQrqS.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /9s7eqbW.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mTlpMTk.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /settings?session_id=05533a86bca21491154ffe531b9e87e4eff76075 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /VRg6fe2.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /qO9EsQk.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /YBudm2x.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /9zAhKGN.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NJi1sQx.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /g2LhHPz.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NB414wD.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /t2o95wt.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /nbGgqAR.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /0Ff9wxf.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /6vPqSS8.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /Mj5c3Op.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /eUyCh3i.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /VRg6fe2.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /Kn8gUvy.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /YBudm2x.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /a8X9TLP.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /xTWTLuQ.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /g2LhHPz.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /NJi1sQx.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /SQjnDv9.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /0Ff9wxf.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /EL4qK2w.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /RpW3gtQ.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /nbGgqAR.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /eUyCh3i.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /gmMRXxM.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wR6l2hs.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /Kn8gUvy.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /xTWTLuQ.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.css?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /a8X9TLP.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /EL4qK2w.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /SQjnDv9.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /RpW3gtQ.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=hidden&v=wpcom-no-pv&rand=0.8650083850959882 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /gmMRXxM.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.8-alpha-59438 HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/timeline.e108540dddc96e4b707f5cf259a582d7.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wR6l2hs.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=hidden&v=wpcom-no-pv&rand=0.8650083850959882 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.8-alpha-59438 HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /osd.xml HTTP/1.1Host: climateaudit.orgConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.css?v=20241015 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /i/favicon.ico HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/timeline.e108540dddc96e4b707f5cf259a582d7.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /srv/timeline-profile/screen-name/ClimateAudit?dnt=true&embedId=twitter-widget-0&features=eyJ0ZndfdGltZWxpbmVfbGlzdCI6eyJidWNrZXQiOltdLCJ2ZXJzaW9uIjpudWxsfSwidGZ3X2ZvbGxvd2VyX2NvdW50X3N1bnNldCI6eyJidWNrZXQiOnRydWUsInZlcnNpb24iOm51bGx9LCJ0ZndfdHdlZXRfZWRpdF9iYWNrZW5kIjp7ImJ1Y2tldCI6Im9uIiwidmVyc2lvbiI6bnVsbH0sInRmd19yZWZzcmNfc2Vzc2lvbiI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9LCJ0ZndfZm9zbnJfc29mdF9pbnRlcnZlbnRpb25zX2VuYWJsZWQiOnsiYnVja2V0Ijoib24iLCJ2ZXJzaW9uIjpudWxsfSwidGZ3X21peGVkX21lZGlhXzE1ODk3Ijp7ImJ1Y2tldCI6InRyZWF0bWVudCIsInZlcnNpb24iOm51bGx9LCJ0ZndfZXhwZXJpbWVudHNfY29va2llX2V4cGlyYXRpb24iOnsiYnVja2V0IjoxMjA5NjAwLCJ2ZXJzaW9uIjpudWxsfSwidGZ3X3Nob3dfYmlyZHdhdGNoX3Bpdm90c19lbmFibGVkIjp7ImJ1Y2tldCI6Im9uIiwidmVyc2lvbiI6bnVsbH0sInRmd19kdXBsaWNhdGVfc2NyaWJlc190b19zZXR0aW5ncyI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9LCJ0ZndfdXNlX3Byb2ZpbGVfaW1hZ2Vfc2hhcGVfZW5hYmxlZCI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9LCJ0ZndfdmlkZW9faGxzX2R5bmFtaWNfbWFuaWZlc3RzXzE1MDgyIjp7ImJ1Y2tldCI6InRydWVfYml0cmF0ZSIsInZlcnNpb24iOm51bGx9LCJ0ZndfbGVnYWN5X3RpbWVsaW5lX3N1bnNldCI6eyJidWNrZXQiOnRydWUsInZlcnNpb24iOm51bGx9LCJ0ZndfdHdlZXRfZWRpdF9mcm9udGVuZCI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9fQ%3D%3D&frame=false&hideBorder=false&hideFooter=false&hideHeader=false&hideScrollBar=false&lang=en&maxHeight=600px&origin=https%3A%2F%2Fclimateaudit.org%2F&sessionId=05533a86bca21491154ffe531b9e87e4eff76075&showHeader=true&showReplies=false&transparent=false&widgetsVersion=2615f7e52b7e0%3A1702314776716 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /i/favicon.ico HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/runtime-b1c52fd0a13ead5fcf6b.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/modules-96ebc7ac3ad66d681a3d.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-babd9234dc048fb47339.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/runtime-b1c52fd0a13ead5fcf6b.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /g.gif?blog=1501837&v=wpcom&tz=-5&user_id=0&subd=climateaudit&host=climateaudit.org&ref=&rand=0.18986624152637477 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1BNmNFd0ltK35aaFhFPzBNVk1VWlFUbUFuUFRoUGRlXWR0Z19COTBEUmVPLHhrZzJ8TEtHNEgvUD1iS2hIa3Rsc3NsZWd3WGdsVjAvMHIlcnp0d3V2UVpuRncmQ0EmSHBQOFMxYV9ZOXBtY3FqZ180bERTYz8zL3dbN2V1ZEZUMnZaNUVYSldVeDFsQSttZVJ3WUpvPUVkeEw4dWVnP01ycVgxX3xVZUglMF1vSjVQMVJnNjQwODY0TXJNalVUbk9BTD9jUzMlMldSWVpwTC8xMC9RaWpBenNmQ1BobTVYRGlNZU4mOF1GWnxDSHoreGpwbjhOcW1JdmxTSHp1SXQ%2FOU80azNBbitETTFoQXNCOC94LnIvdkVTZm1yMEFdWnVocFBJMSU4bC4mWnFoWWJJejE0K1Q%3D&v=wpcom-no-pv&rand=0.23143549202755365 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://climateaudit.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-a9c9f1a99e4414675fb1.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/timeline-profile/screen-name/%5BscreenName%5D-0517bdda27d5006a5a2d.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/H8u53u8SWsWwviLqzqhm-/_buildManifest.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/H8u53u8SWsWwviLqzqhm-/_ssgManifest.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/modules-96ebc7ac3ad66d681a3d.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1BNmNFd0ltK35aaFhFPzBNVk1VWlFUbUFuUFRoUGRlXWR0Z19COTBEUmVPLHhrZzJ8TEtHNEgvUD1iS2hIa3Rsc3NsZWd3WGdsVjAvMHIlcnp0d3V2UVpuRncmQ0EmSHBQOFMxYV9ZOXBtY3FqZ180bERTYz8zL3dbN2V1ZEZUMnZaNUVYSldVeDFsQSttZVJ3WUpvPUVkeEw4dWVnP01ycVgxX3xVZUglMF1vSjVQMVJnNjQwODY0TXJNalVUbk9BTD9jUzMlMldSWVpwTC8xMC9RaWpBenNmQ1BobTVYRGlNZU4mOF1GWnxDSHoreGpwbjhOcW1JdmxTSHp1SXQ%2FOU80azNBbitETTFoQXNCOC94LnIvdkVTZm1yMEFdWnVocFBJMSU4bC4mWnFoWWJJejE0K1Q%3D&v=wpcom-no-pv&rand=0.23143549202755365 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /g.gif?blog=1501837&v=wpcom&tz=-5&user_id=0&subd=climateaudit&host=climateaudit.org&ref=&rand=0.18986624152637477 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-babd9234dc048fb47339.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-a9c9f1a99e4414675fb1.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/H8u53u8SWsWwviLqzqhm-/_buildManifest.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/H8u53u8SWsWwviLqzqhm-/_ssgManifest.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8526.0c32a8f0cfc5749221a3.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/timeline-profile/screen-name/%5BscreenName%5D-0517bdda27d5006a5a2d.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1755.07a49c40b12af4f75780.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8526.0c32a8f0cfc5749221a3.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1755.07a49c40b12af4f75780.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8283.f3e5048cca7cef5eed7f.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3077.44bfeb00af01bc4020f6.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1362.42d432e02f7980bca032.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4956.c4e51ef593974b9db0bb.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5893.d500bd2a89ded806aa73.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5893.d500bd2a89ded806aa73.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8283.f3e5048cca7cef5eed7f.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1362.42d432e02f7980bca032.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3077.44bfeb00af01bc4020f6.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4956.c4e51ef593974b9db0bb.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ondemand.Dropdown.917120e39e6bdda1c547.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1893.884064a6b9a70e0ded05.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/loaders.card.DefaultCard.4fb77b620538a6cca5c7.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ondemand.Dropdown.917120e39e6bdda1c547.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ondemand.LottieWeb.3646e3423b101bb6340f.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f1fa-1f1f8.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/271d.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sticky/animations/like.4.json HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: */*Origin: https://syndication.twitter.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1893.884064a6b9a70e0ded05.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/loaders.card.DefaultCard.4fb77b620538a6cca5c7.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f1e8-1f1fa.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f1ee-1f1f1.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f1fa-1f1f8.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f575.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/271d.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /_next/static/chunks/ondemand.LottieWeb.3646e3423b101bb6340f.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sticky/animations/like.4.json HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1653450164210630659/oPRqz0j6_bigger.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f1e8-1f1fa.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f1ee-1f1f1.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1335055707029336066/pu/img/7bOHbH7uXhDugO--.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1272546579061317633/pu/img/T-6GIJbA4bfyrmQH.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1266780355513778176/pu/img/5yIK-BBxYCWBt1MD.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1697645380740034567/2GcYMCWS_bigger.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /i/jot?l=%7B%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1734532154060%2C%22event_namespace%22%3A%7B%22action%22%3A%22results%22%2C%22client%22%3A%22tfw%22%2C%22page%22%3A%22timeline-profile%22%2C%22section%22%3A%22main%22%7D%2C%22context%22%3A%22horizon%22%2C%22client_version%22%3A%222615f7e52b7e0%3A1702314776716%22%2C%22dnt%22%3Atrue%2C%22widget_id%22%3A%22twitter-widget-0%22%2C%22widget_origin%22%3A%22https%3A%2F%2Fclimateaudit.org%2F%22%2C%22widget_frame%22%3A%22false%22%2C%22widget_partner%22%3A%22%22%2C%22widget_site_screen_name%22%3A%22%22%2C%22widget_site_user_id%22%3A%22%22%2C%22widget_creator_screen_name%22%3A%22%22%2C%22widget_creator_user_id%22%3A%22%22%2C%22widget_iframe_version%22%3A%2230b4041%3A1715703883585%22%2C%22widget_data_source%22%3A%22screen-name%3AClimateAudit%22%7D&dnt=1&session_id=05533a86bca21491154ffe531b9e87e4eff76075 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/srv/timeline-profile/screen-name/ClimateAudit?dnt=true&embedId=twitter-widget-0&features=eyJ0ZndfdGltZWxpbmVfbGlzdCI6eyJidWNrZXQiOltdLCJ2ZXJzaW9uIjpudWxsfSwidGZ3X2ZvbGxvd2VyX2NvdW50X3N1bnNldCI6eyJidWNrZXQiOnRydWUsInZlcnNpb24iOm51bGx9LCJ0ZndfdHdlZXRfZWRpdF9iYWNrZW5kIjp7ImJ1Y2tldCI6Im9uIiwidmVyc2lvbiI6bnVsbH0sInRmd19yZWZzcmNfc2Vzc2lvbiI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9LCJ0ZndfZm9zbnJfc29mdF9pbnRlcnZlbnRpb25zX2VuYWJsZWQiOnsiYnVja2V0Ijoib24iLCJ2ZXJzaW9uIjpudWxsfSwidGZ3X21peGVkX21lZGlhXzE1ODk3Ijp7ImJ1Y2tldCI6InRyZWF0bWVudCIsInZlcnNpb24iOm51bGx9LCJ0ZndfZXhwZXJpbWVudHNfY29va2llX2V4cGlyYXRpb24iOnsiYnVja2V0IjoxMjA5NjAwLCJ2ZXJzaW9uIjpudWxsfSwidGZ3X3Nob3dfYmlyZHdhdGNoX3Bpdm90c19lbmFibGVkIjp7ImJ1Y2tldCI6Im9uIiwidmVyc2lvbiI6bnVsbH0sInRmd19kdXBsaWNhdGVfc2NyaWJlc190b19zZXR0aW5ncyI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9LCJ0ZndfdXNlX3Byb2ZpbGVfaW1hZ2Vfc2hhcGVfZW5hYmxlZCI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9LCJ0ZndfdmlkZW9faGxzX2R5bmFtaWNfbWFuaWZlc3RzXzE1MDgyIjp7ImJ1Y2tldCI6InRydWVfYml0cmF0ZSIsInZlcnNpb24iOm51bGx9LCJ0ZndfbGVnYWN5X3RpbWVsaW5lX3N1bnNldCI6eyJidWNrZXQiOnRydWUsInZlcnNpb24iOm51bGx9LCJ0ZndfdHdlZXRfZWRpdF9mcm9udGVuZCI6eyJidWNrZXQiOiJvbiIsInZlcnNpb24iOm51bGx9fQ%3D%3D&frame=false&hideBorder=false&hideFooter=false&hideHeader=false&hideScrollBar=false&lang=en&maxHeight=600px&origin=https%3A%2F%2Fclimateaudit.org%2F&sessionId=05533a86bca21491154ffe531b9e87e4eff76075&showHeader=true&showReplies=false&transparent=false&widgetsVersion=2615f7e52b7e0%3A1702314776716Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1196818737254588417/pu/img/j_ERXWCEjvZFg0l7.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/1f575.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1850529557780013056/pu/img/bCWRDSepl-TTsdsd.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1653450164210630659/oPRqz0j6_bigger.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1683899100922511378/5lY42eHs_bigger.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1697645380740034567/2GcYMCWS_bigger.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /i/jot?l=%7B%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1734532154060%2C%22event_namespace%22%3A%7B%22action%22%3A%22results%22%2C%22client%22%3A%22tfw%22%2C%22page%22%3A%22timeline-profile%22%2C%22section%22%3A%22main%22%7D%2C%22context%22%3A%22horizon%22%2C%22client_version%22%3A%222615f7e52b7e0%3A1702314776716%22%2C%22dnt%22%3Atrue%2C%22widget_id%22%3A%22twitter-widget-0%22%2C%22widget_origin%22%3A%22https%3A%2F%2Fclimateaudit.org%2F%22%2C%22widget_frame%22%3A%22false%22%2C%22widget_partner%22%3A%22%22%2C%22widget_site_screen_name%22%3A%22%22%2C%22widget_site_user_id%22%3A%22%22%2C%22widget_creator_screen_name%22%3A%22%22%2C%22widget_creator_user_id%22%3A%22%22%2C%22widget_iframe_version%22%3A%2230b4041%3A1715703883585%22%2C%22widget_data_source%22%3A%22screen-name%3AClimateAudit%22%7D&dnt=1&session_id=05533a86bca21491154ffe531b9e87e4eff76075 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1321119750425030657/pu/img/yZpG26QLLyiNJOAN.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1335055707029336066/pu/img/7bOHbH7uXhDugO--.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1549760938118549505/rEWQaf0w_bigger.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1272546579061317633/pu/img/T-6GIJbA4bfyrmQH.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /amplify_video_thumb/1677079947817652224/img/C39k8E0wVPRRF8SP.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1266780355513778176/pu/img/5yIK-BBxYCWBt1MD.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1646694893048467459/Gxpfvy6W_bigger.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1196818737254588417/pu/img/j_ERXWCEjvZFg0l7.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1385266623918059528/pu/img/yV6c3iiyTU9KuA_h.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1683899100922511378/5lY42eHs_bigger.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1850529557780013056/pu/img/bCWRDSepl-TTsdsd.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1549760938118549505/rEWQaf0w_bigger.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1321119750425030657/pu/img/yZpG26QLLyiNJOAN.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1646694893048467459/Gxpfvy6W_bigger.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /amplify_video_thumb/1677079947817652224/img/C39k8E0wVPRRF8SP.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ext_tw_video_thumb/1385266623918059528/pu/img/yV6c3iiyTU9KuA_h.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/629685735939948544/PJ6cF6rA_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1628653118966665216/r9KNU-YX_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1792216792376422401/yH-sRlG2_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EmHfVybXUAEWD8o?format=png&name=small HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EmHfeLMXUAAw2Hh?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EmHf0nWWoAACyVQ?format=jpg&name=360x360 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/ErJrO8OXIAYNmZT?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /i/jot?l=%7B%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1734532166717%2C%22event_namespace%22%3A%7B%22action%22%3A%22impression%22%2C%22client%22%3A%22tfw%22%2C%22page%22%3A%22timeline-profile%22%2C%22section%22%3A%22main%22%7D%2C%22context%22%3A%22horizon%22%2C%22client_version%22%3A%222615f7e52b7e0%3A1702314776716%22%2C%22dnt%22%3Atrue%2C%22widget_id%22%3A%22twitter-widget-0%22%2C%22widget_origin%22%3A%22https%3A%2F%2Fclimateaudit.org%2F%22%2C%22widget_frame%22%3A%22false%22%2C%22widget_partner%22%3A%22%22%2C%22widget_site_screen_name%22%3A%22%22%2C%22widget_site_user_id%22%3A%22%22%2C%22widget_creator_screen_name%22%3A%22%22%2C%22widget_creator_user_id%22%3A%22%22%2C%22widget_iframe_version%22%3A%2230b4041%3A1715703883585%22%2C%22widget_data_source%22%3A%22screen-name%3AClimateAudit%22%7D&dnt=1&session_id=05533a86bca21491154ffe531b9e87e4eff76075 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/srv/timeline-profile/screen-name/ClimateAudit?dnt=true&embedId=twitter-widget-0&features=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%3D%3D&frame=false&hideBorder=false&hideFooter=false&hideHeader=false&hideScrollBar=false&lang=en&maxHeight=600px&origin=https%3A%2F%2Fclimateaudit.org%2F&sessionId=05533a86bca21491154ffe531b9e87e4eff76075&showHeader=true&showReplies=false&transparent=false&widgetsVersion=2615f7e52b7e0%3A1702314776716Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFebMKUW4AAgikw?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1149515833900593154/VJN-UDOh_mini.png HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EocfZzdXMAAvb1m?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GZ4cne_XAAAWpAz?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1705262559400427520/rRg-gH49_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/629685735939948544/PJ6cF6rA_normal.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1628653118966665216/r9KNU-YX_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1792216792376422401/yH-sRlG2_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EmHfeLMXUAAw2Hh?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EmHf0nWWoAACyVQ?format=jpg&name=360x360 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EmHfVybXUAEWD8o?format=png&name=small HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1712793417443332096/rX7lXPSn_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GdyeN5wWQAAqJoE?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1558991288875335683/yeMRbZmh_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1824515900004818944/VgDStVLt_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GPT9LzUWwAAVzOG?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /i/jot?l=%7B%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1734532166717%2C%22event_namespace%22%3A%7B%22action%22%3A%22impression%22%2C%22client%22%3A%22tfw%22%2C%22page%22%3A%22timeline-profile%22%2C%22section%22%3A%22main%22%7D%2C%22context%22%3A%22horizon%22%2C%22client_version%22%3A%222615f7e52b7e0%3A1702314776716%22%2C%22dnt%22%3Atrue%2C%22widget_id%22%3A%22twitter-widget-0%22%2C%22widget_origin%22%3A%22https%3A%2F%2Fclimateaudit.org%2F%22%2C%22widget_frame%22%3A%22false%22%2C%22widget_partner%22%3A%22%22%2C%22widget_site_screen_name%22%3A%22%22%2C%22widget_site_user_id%22%3A%22%22%2C%22widget_creator_screen_name%22%3A%22%22%2C%22widget_creator_user_id%22%3A%22%22%2C%22widget_iframe_version%22%3A%2230b4041%3A1715703883585%22%2C%22widget_data_source%22%3A%22screen-name%3AClimateAudit%22%7D&dnt=1&session_id=05533a86bca21491154ffe531b9e87e4eff76075 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/ErJrO8OXIAYNmZT?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFebMKUW4AAgikw?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1705262559400427520/rRg-gH49_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1149515833900593154/VJN-UDOh_mini.png HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GPT9QErWoAEbluU?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EocfZzdXMAAvb1m?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GZ4cne_XAAAWpAz?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GPUBMcgWsAE-w00?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GPUBU51WYAALgiY?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1746374342940733440/R7JEXvhz_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GO9BHXlWgAEI1RK?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EUKEBdBWoAE_H62?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1712793417443332096/rX7lXPSn_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GdyeN5wWQAAqJoE?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1558991288875335683/yeMRbZmh_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1824515900004818944/VgDStVLt_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1242489190069108737/GMqNk-tP_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GPT9LzUWwAAVzOG?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GPT9QErWoAEbluU?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1630615776896983040/YdBdN9Lr_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EnJfQAsWEAAnamv?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EocgIkhXIAAmjr-?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EhVEJ_IVgAADvie?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GPUBMcgWsAE-w00?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GPUBU51WYAALgiY?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1746374342940733440/R7JEXvhz_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GO9BHXlWgAEI1RK?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1346265974018695168/aK6Ge2th_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /card_img/1867593688815149056/grNo-lnY?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EUKEBdBWoAE_H62?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1242489190069108737/GMqNk-tP_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/Eocf66HWEAAIjf1?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/ElYq7DyXIAUpTBB?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFafoYgW4AINxKs?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1630615776896983040/YdBdN9Lr_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EnJfQAsWEAAnamv?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EocgIkhXIAAmjr-?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1346265974018695168/aK6Ge2th_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1689026963288072192/Yk1Xu9hR_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFLBYBBXsAU26vP?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFLBYBaXUAcwTJh?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EhVEJ_IVgAADvie?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /card_img/1867593688815149056/grNo-lnY?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1816876040880340992/TvtkZpdK_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/Eocf66HWEAAIjf1?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/ElYq7DyXIAUpTBB?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFafoYgW4AINxKs?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/E-PfAyyXsAQXNcA?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GG8fGVKWEAE_aZC?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GG8fQPmWQAAeMGf?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1689026963288072192/Yk1Xu9hR_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GG8faXHXIAAxcOI?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GG8fggIXoAAU_lV?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFLBYBBXsAU26vP?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFLBYBaXUAcwTJh?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/ErvM5I6XUAAuaUx?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1816876040880340992/TvtkZpdK_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GPkN5AvXQAAOC4L?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EmGLJhNXEAAJ3BF?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GG8fGVKWEAE_aZC?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EVXw31nWkAMrqwr?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1690975848/MK_Dancing_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFecN3rWkAMCD3F?format=png&name=360x360 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GG8fQPmWQAAeMGf?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GG8faXHXIAAxcOI?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GG8fggIXoAAU_lV?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/E-PfAyyXsAQXNcA?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFecN3iWwAEHbuS?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GPkN5AvXQAAOC4L?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1515410865499119620/s1ws6CFZ_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EVXw31nWkAMrqwr?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GYsJnOLbsAApzfd?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1690975848/MK_Dancing_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1854012220260204551/tn4YF-tJ_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/ErvM5I6XUAAuaUx?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/766652495858896897/LjrJJB9a_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EkTBR8MU8AURIs8?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EmGLJhNXEAAJ3BF?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFecN3rWkAMCD3F?format=png&name=360x360 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FMTrO4bXEAASa5H?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFecN3iWwAEHbuS?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1515410865499119620/s1ws6CFZ_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FehEkZuWAAE2rPH?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FehFspEXgAAjE32?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GYsJnOLbsAApzfd?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1673796623888003075/MvvZtsP4_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EJrOAHlXkAYB38B?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1854012220260204551/tn4YF-tJ_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1862158260024840192/7XcHTqS7_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/766652495858896897/LjrJJB9a_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EkTBR8MU8AURIs8?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GbZiv47akAAJdWn?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FehFspEXgAAjE32?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GbZiv5DbsAAkN4p?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1673796623888003075/MvvZtsP4_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /card_img/1867032243677380608/nvGFKXNo?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EkOsTMlUcAAJHTd?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FehEkZuWAAE2rPH?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFexKImXUAA2GUh?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FMTrO4bXEAASa5H?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1704830393772298240/0hsuFoOv_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EJrOAHlXkAYB38B?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1862158260024840192/7XcHTqS7_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EP8AKNGXUAANNXQ?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GbZiv47akAAJdWn?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EnXxgDOW4AgDNjp?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GbZiv5DbsAAkN4p?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1246915541161455616/XQHHYczF_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFeefgzWkAAgMry?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /card_img/1867032243677380608/nvGFKXNo?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/629685735939948544/PJ6cF6rA_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFexKImXUAA2GUh?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/Fs4YZzLX0AQ8W4z?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EkOsTMlUcAAJHTd?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1704830393772298240/0hsuFoOv_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /card_img/1867232680749740032/J1fkp2op?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EP8AKNGXUAANNXQ?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/DjIgPJTUYAEkDOd?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EnXxgDOW4AgDNjp?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1858316737780781056/kPL61o0F_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FQMyUj6WQAAW_cA?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1246915541161455616/XQHHYczF_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1726655269298397184/-UERbPDO_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFeefgzWkAAgMry?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GO9IZqOWkAE5gYG?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/629685735939948544/PJ6cF6rA_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/Fs4YZzLX0AQ8W4z?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1406974882919813128/LOUb2m4R_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /card_img/1867232680749740032/J1fkp2op?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FO3VMqGWQAkL4fu?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/DjIgPJTUYAEkDOd?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1612188077333835776/qxjhM55m_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1858316737780781056/kPL61o0F_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1854404312174141443/VlpFKk9m_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FkW8JPlVQAAAjws?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1726655269298397184/-UERbPDO_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FkW8JQLVEAE_7hw?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FQMyUj6WQAAW_cA?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GO9IZqOWkAE5gYG?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FkW8JQ5UEAAigqT?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1406974882919813128/LOUb2m4R_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1612188077333835776/qxjhM55m_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FkW8JRqUYAA2uR1?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/Gaqn3RuWkAAqbTT?format=jpg&name=360x360 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FO3VMqGWQAkL4fu?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GaqoiL9WgAAAt5f?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/Gaqo3AfW8AAOrDg?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1854404312174141443/VlpFKk9m_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GaqpL2QWMAAKCnN?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FkW8JPlVQAAAjws?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FkW8JQLVEAE_7hw?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1141459766637662209/FOCXtzk4_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FkW8JQ5UEAAigqT?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FkW8JRqUYAA2uR1?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1494483537231323136/_mQlYdCR_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFevwWMXoAAUw_5?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFevwWKXUAAvEnp?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/Gaqn3RuWkAAqbTT?format=jpg&name=360x360 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GaqoiL9WgAAAt5f?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFevwWKWsAAw9M0?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1821544559651749889/NWfI6nBY_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/Gaqo3AfW8AAOrDg?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/GaqpL2QWMAAKCnN?format=png&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FteqavwWYAE8rLW?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1141459766637662209/FOCXtzk4_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EoXEGaEXMAUX2Vn?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1494483537231323136/_mQlYdCR_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FIq3upKX0AEenUL?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFevwWMXoAAUw_5?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFevwWKXUAAvEnp?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EFevwWKWsAAw9M0?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /profile_images/1821544559651749889/NWfI6nBY_mini.jpg HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FteqavwWYAE8rLW?format=jpg&name=120x120 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/EoXEGaEXMAUX2Vn?format=png&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /media/FIq3upKX0AEenUL?format=jpg&name=240x240 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.climateaudit.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: max-age = 3600Connection: Keep-AliveAccept: */*If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMTIf-None-Match: "65ca969f-2cd"User-Agent: Microsoft-CryptoAPI/10.0Host: x1.c.lencr.org
              Source: global trafficDNS traffic detected: DNS query: srtb.msn.com
              Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
              Source: global trafficDNS traffic detected: DNS query: cxcs.microsoft.net
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: www.climateaudit.org
              Source: global trafficDNS traffic detected: DNS query: climateaudit.org
              Source: global trafficDNS traffic detected: DNS query: s-ssl.wordpress.com
              Source: global trafficDNS traffic detected: DNS query: s0.wp.com
              Source: global trafficDNS traffic detected: DNS query: s2.wp.com
              Source: global trafficDNS traffic detected: DNS query: s1.wp.com
              Source: global trafficDNS traffic detected: DNS query: i.imgur.com
              Source: global trafficDNS traffic detected: DNS query: 0.gravatar.com
              Source: global trafficDNS traffic detected: DNS query: climateaudit.files.wordpress.com
              Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
              Source: global trafficDNS traffic detected: DNS query: stats.wp.com
              Source: global trafficDNS traffic detected: DNS query: r-login.wordpress.com
              Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
              Source: global trafficDNS traffic detected: DNS query: pixel.wp.com
              Source: global trafficDNS traffic detected: DNS query: abs.twimg.com
              Source: global trafficDNS traffic detected: DNS query: abs-0.twimg.com
              Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
              Source: unknownDoH DNS queries detected: name: srtb.msn.com
              Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
              Source: chromecache_797.15.drString found in binary or memory: http://2008.weblogawards.org/polls/best-science-blog//
              Source: chromecache_797.15.drString found in binary or memory: http://2012.bloggi.es/#canadian
              Source: chromecache_687.15.drString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
              Source: chromecache_797.15.drString found in binary or memory: http://bishophill.squarespace.com
              Source: chromecache_797.15.drString found in binary or memory: http://blogs.nature.com/climatefeedback/
              Source: chromecache_797.15.drString found in binary or memory: http://bobtisdale.blogspot.com/
              Source: chromecache_797.15.drString found in binary or memory: http://climateaudit101.wikispot.org/Glossary_of_Acronyms
              Source: chromecache_797.15.drString found in binary or memory: http://danhughes.auditblogs.com/
              Source: chromecache_797.15.drString found in binary or memory: http://dotearth.blogs.nytimes.com/
              Source: chromecache_684.15.drString found in binary or memory: http://feross.org
              Source: chromecache_797.15.drString found in binary or memory: http://gmpg.org/xfn/11
              Source: chromecache_797.15.drString found in binary or memory: http://icecap.us/
              Source: chromecache_797.15.drString found in binary or memory: http://jitland.blogspot.co.uk/
              Source: chromecache_797.15.drString found in binary or memory: http://judithcurry.com/
              Source: chromecache_797.15.drString found in binary or memory: http://julesandjames.blogspot.com/
              Source: chromecache_797.15.drString found in binary or memory: http://klimazwiebel.blogspot.com
              Source: chromecache_797.15.drString found in binary or memory: http://landshape.org/enm
              Source: chromecache_797.15.drString found in binary or memory: http://mirrors.ibiblio.org/CTAN/info/symbols/comprehensive/symbols-letter.pdf
              Source: chromecache_797.15.drString found in binary or memory: http://motls.blogspot.com/search/label/climate
              Source: chromecache_797.15.drString found in binary or memory: http://noconsensus.wordpress.com/
              Source: chromecache_797.15.drString found in binary or memory: http://pieceofmindful.com/2024/06/11/epoch-times-and-other-matters/
              Source: chromecache_797.15.drString found in binary or memory: http://pieceofmindful.com/2024/08/12/__trashed-4/
              Source: chromecache_797.15.drString found in binary or memory: http://pielkeclimatesci.wordpress.com/
              Source: chromecache_797.15.drString found in binary or memory: http://rabett.blogspot.com/
              Source: chromecache_797.15.drString found in binary or memory: http://rankexploits.com/musings/
              Source: chromecache_797.15.drString found in binary or memory: http://rogerpielkejr.blogspot.com/
              Source: chromecache_797.15.drString found in binary or memory: http://scienceblogs.com/stoat/
              Source: chromecache_797.15.drString found in binary or memory: http://statpad.wordpress.com/
              Source: chromecache_797.15.drString found in binary or memory: http://tamino.wordpress.com/
              Source: chromecache_797.15.drString found in binary or memory: http://twitter.com/ClimateAudit
              Source: chromecache_797.15.drString found in binary or memory: http://wattsupwiththat.wordpress.com
              Source: chromecache_797.15.drString found in binary or memory: http://wmbriggs.com/
              Source: chromecache_797.15.drString found in binary or memory: http://wordpress.com/
              Source: Ball - Temp.data for GCMs.docString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
              Source: chromecache_797.15.drString found in binary or memory: http://www.climate2003.com/mann.responses.htm
              Source: chromecache_797.15.drString found in binary or memory: http://www.climateaudit.info/data
              Source: chromecache_797.15.drString found in binary or memory: http://www.climateaudit.info/tipjar.html
              Source: Ball - Temp.data for GCMs.docString found in binary or memory: http://www.climateaudit.org/
              Source: chromecache_797.15.drString found in binary or memory: http://www.climateaudit.org/?p=2322
              Source: chromecache_797.15.drString found in binary or memory: http://www.climateaudit.org/?page_id=1002
              Source: chromecache_797.15.drString found in binary or memory: http://www.climateaudit.org/index.php?p=166
              Source: chromecache_797.15.drString found in binary or memory: http://www.climateaudit.org/index.php?p=63
              Source: chromecache_797.15.drString found in binary or memory: http://www.climateaudit.org/index.php?p=66
              Source: chromecache_797.15.drString found in binary or memory: http://www.climateaudit.org/index.php?p=89
              Source: chromecache_797.15.drString found in binary or memory: http://www.climateaudit.org/pdf/mcintyre.mckitrick.2003.pdf
              Source: chromecache_797.15.drString found in binary or memory: http://www.climateaudit.org/pdf/mcintyre.vzreply.pdf
              Source: chromecache_797.15.drString found in binary or memory: http://www.co2science.org/
              Source: chromecache_797.15.drString found in binary or memory: http://www.collide-a-scape.com/
              Source: chromecache_797.15.drString found in binary or memory: http://www.giss.nasa.gov/data/update/gistemp/
              Source: chromecache_797.15.drString found in binary or memory: http://www.meteo.psu.edu/holocene/public_html/shared/research/MANNETAL98/
              Source: chromecache_687.15.drString found in binary or memory: http://www.mozilla.org/2006/browser/search/
              Source: chromecache_797.15.drString found in binary or memory: http://www.ncdc.noaa.gov/paleo/paleo.html
              Source: chromecache_797.15.drString found in binary or memory: http://www.newstatesman.com/2010/09/global-influence-world-2
              Source: chromecache_797.15.drString found in binary or memory: http://www.realclimate.org/
              Source: chromecache_797.15.drString found in binary or memory: http://www.scienceofdoom.com
              Source: chromecache_797.15.drString found in binary or memory: http://www.surfacestations.org/
              Source: chromecache_797.15.drString found in binary or memory: http://www.uoguelph.ca/~rmckitri/research/StupakResponse.pdf
              Source: chromecache_797.15.drString found in binary or memory: http://www.uoguelph.ca/~rmckitri/research/WegmanReport.pdf
              Source: chromecache_797.15.drString found in binary or memory: http://www.uoguelph.ca/~rmckitri/research/trc.html
              Source: chromecache_797.15.drString found in binary or memory: http://www.warwickhughes.com/blog
              Source: chromecache_797.15.drString found in binary or memory: http://www.wattsupwiththat.com/
              Source: chromecache_797.15.drString found in binary or memory: http://www.worldclimatereport.com/
              Source: chromecache_797.15.drString found in binary or memory: https://agupubs.onlinelibrary.wiley.com/doi/pdfdirect/10.1029/1999GL900070
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.files.wordpress.com/2009/11/2007science150.jpg?w=150
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.files.wordpress.com/2009/12/donation-click-button.gif
              Source: chromecache_797.15.dr, chromecache_687.15.drString found in binary or memory: https://climateaudit.org
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2000/01/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2004/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2004/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/01/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/02/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/02/06/jacoby-1-a-few-good-series/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/02/07/was-preisendorfers-rule-n-used-in-mbh98-tree-ring-networks/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/05/13/wahl-and-amman-early-replication-results/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/05/15/wahl-ammann-more-early-returns/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/08/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/08/05/roll-over-preisendorfer/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/09/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2005/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2006/01/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2006/02/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2006/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2006/03/07/darrigo-making-cherry-pie/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2006/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2006/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2006/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2006/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2006/08/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2006/09/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2006/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2006/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2006/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/01/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/02/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/03/28/accessing-hegerl-data/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/08/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/09/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/11/24/another-eas8100-assignment/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2007/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2008/01/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2008/02/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2008/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2008/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2008/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2008/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2008/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2008/08/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2008/09/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2008/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2008/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2008/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2009/01/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2009/02/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2009/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2009/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2009/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2009/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2009/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2009/08/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2009/09/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2009/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2009/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2009/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2010/01/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2010/02/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2010/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2010/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2010/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2010/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2010/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2010/08/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2010/09/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2010/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2010/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2010/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2011/01/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2011/02/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2011/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2011/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2011/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2011/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2011/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2011/08/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2011/09/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2011/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2011/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2011/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2012/01/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2012/02/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2012/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2012/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2012/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2012/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2012/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2012/08/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2012/09/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2012/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2012/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2012/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2013/01/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2013/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2013/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2013/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2013/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2013/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2013/08/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2013/09/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2013/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2013/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2013/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2014/01/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2014/02/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2014/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2014/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2014/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2014/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2014/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2014/08/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2014/09/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2014/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2014/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2014/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2015/01/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2015/02/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2015/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2015/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2015/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2015/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2015/08/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2015/09/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2015/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2016/01/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2016/01/29/cherry-picking-by-darrigo/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2016/02/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2016/02/02/picking-cherries-in-the-gulf-of-alaska/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2016/02/14/new-light-on-gulf-of-alaska/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2016/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2016/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2016/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2016/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2016/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2016/08/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2016/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2017/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2017/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2017/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2017/09/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2017/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2017/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2017/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2018/02/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2018/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2018/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2018/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2018/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2018/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2019/02/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2019/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2019/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2020/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2020/07/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2021/03/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2021/03/02/milankovitch-forcing-and-tree-ring-proxies/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2021/08/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2021/09/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2021/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2021/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/10/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/11/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/11/07/manns-dirty-laundry/#comment-813466
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/11/08/dirty-laundry-residuals/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/11/10/mbh98-confidence-intervals-2/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/11/10/mbh98-confidence-intervals-2/#comments
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/11/24/mbh98-new-light-on-the-real-data/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/11/24/mbh98-new-light-on-the-real-data/#comments
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/11/26/mbh98-weights-an-update/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/11/26/mbh98-weights-an-update/#comments
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/12/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/12/12/discovery-of-data-for-one-of-the-other-26-jacoby-series/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/12/12/discovery-of-data-for-one-of-the-other-26-jacoby-series/#comment
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/12/13/four-twelve-alaska-a-jacoby-series/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/12/13/four-twelve-alaska-a-jacoby-series/#comments
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/12/13/sheenjek-alaska-a-jacoby-mbh-series/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/12/13/sheenjek-alaska-a-jacoby-mbh-series/#comments
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/12/14/darrigo-et-al-2006-nwna-alaska/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2023/12/14/darrigo-et-al-2006-nwna-alaska/#comments
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/04/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/04/18/twisted-tree-heartrot-hill-revisited/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/04/18/twisted-tree-heartrot-hill-revisited/#comment-814545
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/04/18/twisted-tree-heartrot-hill-revisited/#comment-814547
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/04/18/twisted-tree-heartrot-hill-revisited/#comment-814570
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/04/18/twisted-tree-heartrot-hill-revisited/#comments
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/05/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/05/24/jan-and-ulfs-nature-trick-the-hottest-summer-in-2000-years/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/05/24/jan-and-ulfs-nature-trick-the-hottest-summer-in-2000-years/#comm
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/06/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/06/02/tracing-the-esper-confidence-intervals/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/06/02/tracing-the-esper-confidence-intervals/#comment-814494
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/06/02/tracing-the-esper-confidence-intervals/#comment-814503
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/06/02/tracing-the-esper-confidence-intervals/#comment-814511
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/06/02/tracing-the-esper-confidence-intervals/#comment-814515
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/06/02/tracing-the-esper-confidence-intervals/#comment-814528
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/06/02/tracing-the-esper-confidence-intervals/#comment-814562
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/06/02/tracing-the-esper-confidence-intervals/#comment-814610
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/06/02/tracing-the-esper-confidence-intervals/#comment-814674
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/06/02/tracing-the-esper-confidence-intervals/#comment-814681
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/2024/06/02/tracing-the-esper-confidence-intervals/#comments
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/?openidserver=1
              Source: chromecache_687.15.drString found in binary or memory: https://climateaudit.org/?s=
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/about/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/author/stevemcintyre/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/blog-rules-and-road-map/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/ca-assistant/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/ca-blog-setup/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/ca_best_canadian_blog_2012/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/category/uncategorized/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/comments/feed/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/contact-steve-mc/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/econometric-references/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/faq/
              Source: chromecache_687.15.drString found in binary or memory: https://climateaudit.org/favicon.ico
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/feed/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/gridded-data/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/high-resolution-ocean-sediments/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/multiproxy-pdfs/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/newstatesman-thumb/
              Source: chromecache_797.15.dr, chromecache_687.15.drString found in binary or memory: https://climateaudit.org/osd.xml
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/page/2/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/proxy-data/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/station-data/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/statistics-and-r/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/subscribe-to-ca/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/alaska/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/climate-change/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/climate/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/confidence-interval/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/darrigo-2006/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/darrigo/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/dirty-laundry/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/global-warming/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/jacoby-2/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/mbh98/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/nwna/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/preisendorfer/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/re/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/science/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/sheenjek/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/soderqvist/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/treeline/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/tthh/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tag/weights/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/tip-jar/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/wafinalist2008200x130fj2/
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/wp-content/uploads/2005/05/wa.results.gif
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/wp-content/uploads/2007/11/bigpro23.gif
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/wp-content/uploads/2009/11/wafinalist2008200x130fj2.png
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/wp-content/uploads/2009/11/wafinalist2008200x130fj2.png?w=150
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/wp-content/uploads/2009/11/wafinalist2008200x130fj2.png?w=200
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/wp-content/uploads/2011/03/newstatesman-thumb.gif
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/wp-content/uploads/2011/03/newstatesman-thumb.gif?w=115
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/wp-content/uploads/2011/03/newstatesman-thumb.gif?w=150
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/wp-content/uploads/2012/02/ca_best_canadian_blog_2012.png
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/wp-content/uploads/2012/02/ca_best_canadian_blog_2012.png?w=150&amp;h=150
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/wp-content/uploads/2012/02/ca_best_canadian_blog_2012.png?w=180
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/wp-content/uploads/2023/11/recon_mbh-1.xlsx
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.org/xmlrpc.php
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.wordpress.com/files/2009/11/wafinalist2008200x130fj2.png
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.wordpress.com/files/2009/12/mcintyre-ee-2005.pdf
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.wordpress.com/files/2009/12/mcintyre-grl-2005.pdf
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.wordpress.com/files/2009/12/mcintyre-huybersreply.pdf
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.wordpress.com/files/2009/12/mcintyre-workshop05.pdf
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.wordpress.com/files/2009/12/nas-mm.pdf
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.wordpress.com/wp-admin/customize.php?url=https%3A%2F%2Fclimateaudit.wordpress.c
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.wordpress.com/wp-login.php
              Source: chromecache_797.15.drString found in binary or memory: https://climateaudit.wordpress.com/xmlrpc.php?rsd
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/0Ff9wxf.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/6lAuuHc.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/6vPqSS8.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/9s7eqbW.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/9zAhKGN.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/AWOsg4N.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/EL4qK2w.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/EdmUR7Y.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/Ei03MPU.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/FDHC8yN.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/GgAWESg.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/JnDVfgn.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/Kn8gUvy.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/Mj5c3Op.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/NB414wD.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/NDOzULl.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/NJi1sQx.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/OoX3sZO.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/P3fbpjN.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/QGJQrqS.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/RpW3gtQ.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/SQjnDv9.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/TglZlrc.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/UXRf7W9.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/VRg6fe2.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/WJhoG7e.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/Y3UMjzV.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/YBudm2x.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/YlQFLz8.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/a8X9TLP.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/eUyCh3i.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/ej0EsJl.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/fA33NWh.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/fNLALYW.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/fbiEHCj.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/g2LhHPz.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/gmMRXxM.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/gxHUHYV.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/mTlpMTk.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/nbGgqAR.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/pewH42C.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/poJpL06.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/qO9EsQk.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/t2o95wt.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/vM1YD8u.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/wR6l2hs.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/xTWTLuQ.png
              Source: chromecache_797.15.drString found in binary or memory: https://i.imgur.com/yITrVDK.png
              Source: chromecache_797.15.drString found in binary or memory: https://osf.io/eynx5
              Source: chromecache_797.15.drString found in binary or memory: https://pixel.wp.com/b.gif?v=noscript
              Source: chromecache_797.15.drString found in binary or memory: https://platform.twitter.com/widgets.js?ver=20111117
              Source: chromecache_797.15.drString found in binary or memory: https://r-login.wordpress.com
              Source: chromecache_797.15.drString found in binary or memory: https://r-login.wordpress.com/remote-login.php
              Source: chromecache_797.15.drString found in binary or memory: https://r-login.wordpress.com/remote-login.php?wpcom_remote_login=request_access&origin=
              Source: chromecache_522.15.dr, chromecache_684.15.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
              Source: Primary1734532063171344200_BE0F6038-AAFB-4BAC-8330-DD3EF55C9524.log.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40/flatfontassets.pkg
              Source: chromecache_797.15.drString found in binary or memory: https://s-ssl.wordpress.com/blank.css?m=1189885325i
              Source: chromecache_687.15.drString found in binary or memory: https://s-ssl.wordpress.com/i/logo/gray-white-transparent-64.png
              Source: chromecache_797.15.drString found in binary or memory: https://s0.wp.com/?custom-css=1&#038;csblog=6iHb&#038;cscache=6&#038;csrev=76
              Source: chromecache_797.15.drString found in binary or memory: https://s0.wp.com/_static/??-eJydzEEOAiEMheELCXUGE3VhPAswpOmIQNqi4faObty5cPny8v3wbCbWoqkotNyRigD2bYb
              Source: chromecache_797.15.drString found in binary or memory: https://s0.wp.com/i/blank.jpg
              Source: chromecache_797.15.drString found in binary or memory: https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015
              Source: chromecache_797.15.drString found in binary or memory: https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.js?v=20231122
              Source: chromecache_797.15.drString found in binary or memory: https://s1.wp.com/_static/??-eJzTLy/QTc7PK0nNK9HPLdUtyClNz8wr1i9KTcrJTwcy0/WTi5G5ekCujj52Temp
              Source: chromecache_797.15.drString found in binary or memory: https://s1.wp.com/i/favicon.ico
              Source: chromecache_797.15.drString found in binary or memory: https://s1.wp.com/opensearch.xml
              Source: chromecache_797.15.drString found in binary or memory: https://s1.wp.com/wp-content/js/mobile-useragent-info.js?m=1609849039i
              Source: chromecache_797.15.drString found in binary or memory: https://s1.wp.com/wp-content/js/rlt-proxy.js?m=1720530689i
              Source: chromecache_797.15.drString found in binary or memory: https://s2.wp.com/_static/??-eJx9jcEKg0AMRH
              Source: chromecache_797.15.drString found in binary or memory: https://s2.wp.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxf
              Source: chromecache_797.15.drString found in binary or memory: https://s2.wp.com/i/logo/wpcom-gray-white.png
              Source: chromecache_797.15.drString found in binary or memory: https://s2.wp.com/i/webclip.png
              Source: chromecache_797.15.drString found in binary or memory: https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i
              Source: chromecache_797.15.drString found in binary or memory: https://s2.wp.com/wp-content/plugins/coblocks/2.18.1-simple-rev.4/dist/coblocks-style.css?m=16818322
              Source: chromecache_797.15.drString found in binary or memory: https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes
              Source: chromecache_797.15.drString found in binary or memory: https://static-content.springer.com/esm/art%3A10.1038%2F33859/MediaObjects/41586_1998_BF33859_MOESM2
              Source: chromecache_797.15.drString found in binary or memory: https://static-content.springer.com/esm/art%3A10.1038%2Fs41467-021-23627-6/MediaObjects/41467_2021_2
              Source: chromecache_797.15.drString found in binary or memory: https://subscribe.wordpress.com
              Source: chromecache_797.15.drString found in binary or memory: https://subscribe.wordpress.com/
              Source: chromecache_797.15.drString found in binary or memory: https://twitter.com/ClimateAudit
              Source: chromecache_523.15.drString found in binary or memory: https://twittercommunity.com/c/publisher/websites/
              Source: chromecache_523.15.drString found in binary or memory: https://twittercommunity.com/t/embedded-timelines-update-parameters-support/177112
              Source: chromecache_797.15.drString found in binary or memory: https://wattsupwiththat.com/2024/06/10/weekly-climate-and-energy-news-roundup-601/
              Source: chromecache_797.15.drString found in binary or memory: https://wordpress.com/
              Source: chromecache_797.15.drString found in binary or memory: https://wordpress.com/?ref=footer_website
              Source: chromecache_797.15.drString found in binary or memory: https://wordpress.com/abuse/?report_url=https://climateaudit.org
              Source: chromecache_797.15.drString found in binary or memory: https://wordpress.com/log-in?redirect_to=
              Source: chromecache_797.15.drString found in binary or memory: https://wordpress.com/log-in?redirect_to=https%3A%2F%2Fr-login.wordpress.com%2Fremote-login.php%3Fac
              Source: chromecache_797.15.drString found in binary or memory: https://wordpress.com/post
              Source: chromecache_797.15.drString found in binary or memory: https://wordpress.com/read/feeds/7746485
              Source: chromecache_797.15.drString found in binary or memory: https://wordpress.com/start/
              Source: chromecache_797.15.drString found in binary or memory: https://wordpress.com/start?ref=wplogin
              Source: chromecache_797.15.drString found in binary or memory: https://wp.me/6iHb
              Source: chromecache_797.15.drString found in binary or memory: https://www.blogs.uni-mainz.de/fb09climatology/files/2012/03/Esper_2012_NatureCC6.pdf
              Source: chromecache_797.15.drString found in binary or memory: https://www.datacommons.psu.edu/download/meteorology/mann-et-al-global-temps-climate-six-centuries-n
              Source: chromecache_797.15.drString found in binary or memory: https://www.ldeo.columbia.edu/res/fac/trl/downloads/Publications/2004D
              Source: chromecache_797.15.drString found in binary or memory: https://www.nature.com/articles/33859
              Source: chromecache_797.15.drString found in binary or memory: https://www.nature.com/articles/s41467-021-23627-6
              Source: chromecache_797.15.drString found in binary or memory: https://www.nature.com/articles/s41586-024-07512-y
              Source: chromecache_797.15.drString found in binary or memory: https://www.ncei.noaa.gov/pub/data/paleo/contributions_by_author/mann1998/corrigendum2004/
              Source: chromecache_797.15.drString found in binary or memory: https://www.ncei.noaa.gov/pub/data/paleo/contributions_by_author/mann1998/mannnhem.dat
              Source: chromecache_797.15.drString found in binary or memory: https://www.ncei.noaa.gov/pub/data/paleo/treering/northern-archives/
              Source: chromecache_797.15.drString found in binary or memory: https://www.ncei.noaa.gov/pub/data/paleo/treering/reconstructions/buentgen2021/
              Source: chromecache_797.15.drString found in binary or memory: https://www.ncei.noaa.gov/pub/data/paleo/treering/reconstructions/buentgen2021/buentgen2021inst.txt
              Source: chromecache_797.15.drString found in binary or memory: https://www.ncei.noaa.gov/pub/data/paleo/treering/reconstructions/buentgen2021/buentgen2021recon.txt
              Source: chromecache_797.15.drString found in binary or memory: https://www.nytimes.com/2024/05/14/climate/summer-2023-hottest-2000-years.html
              Source: chromecache_797.15.drString found in binary or memory: https://www.realclimate.org/index.php/archives/2004/12/myths-vs-fact-regarding-the-hockey-stick
              Source: chromecache_797.15.drString found in binary or memory: https://www.realclimate.org/index.php/archives/2004/page/5/
              Source: chromecache_797.15.drString found in binary or memory: https://www.realclimate.org/index.php/archives/2004/page/9/
              Source: chromecache_797.15.drString found in binary or memory: https://www.realclimate.org/index.php/archives/2014/12/ten-years-of-realclimate-by-the-numbers/
              Source: chromecache_797.15.drString found in binary or memory: https://www.realclimate.org/index.php?p=9
              Source: chromecache_797.15.drString found in binary or memory: https://www.scientificamerican.com/article/the-summer-of-2023-was-the-hottest-in-2-000-years/#:~:tex
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
              Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
              Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
              Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
              Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
              Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
              Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
              Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
              Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
              Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
              Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
              Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
              Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
              Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
              Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
              Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
              Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
              Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
              Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
              Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
              Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
              Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
              Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
              Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
              Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
              Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
              Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
              Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
              Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
              Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
              Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
              Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
              Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
              Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
              Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
              Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.24:49917 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.24:49960 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.24:49998 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.24:50032 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.24:50076 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.24:50204 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.24:50330 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.24:50335 version: TLS 1.2
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2580_932300648Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2580_932300648Jump to behavior
              Source: Ball - Temp.data for GCMs.docOLE indicator, ObjectPool: true
              Source: chromecache_687.15.drOLE indicator, VBA macros: true
              Source: Ball - Temp.data for GCMs.docStream path '\x5DocumentSummaryInformation' : http://www.climateaudit.org/SBV5Macintosh HD:Users:albertjacobs:Desktop:stations.jpgP
              Source: Ball - Temp.data for GCMs.docStream path '1Table' : http://wwwAlbert Jacobs
              Source: Ball - Temp.data for GCMs.docStream path 'Data' : http://www.climateaudit.org/=Dd(),CAjMacintosh HD:Users:albertjacobs:Desktop:stations.jpgR<J<<7F<J<JFIF,,*Photoshop 3.08BIMPrint Infox(HHR["(424P'd@@!E6Mz 8BIMResolution,,8BIMFX Global Lighting Angle8BIMFX Global Altitude8BIMPrint Flags8BIMCopyright Flag8BIM'Japanese Print Flags8BIMMonochrome Halftone Settings5-8BIMMonochrome Transfer Settings8BIMGuidesB@8BIMURL overrides8BIMSlicesqLvstationsvL8BIMICC Untagged Flag8BIMLayer ID Generator Base8BIMNew Windows ThumbnailupP'iYJFIFHHAdobeds"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'
              Source: ~WRD0000.tmp.0.drStream path '\x5DocumentSummaryInformation' : http://www.climateaudit.org/
              Source: ~WRD0000.tmp.0.drStream path '1Table' : http://wwwuser
              Source: ~WRD0000.tmp.0.drStream path 'Data' : http://www.climateaudit.org/=Dd(),NC*AstationsR<J<<(F<J<JFIF,,*Photoshop 3.08BIMPrint Infox(HHR["(424P'd@@!E6Mz 8BIMResolution,,8BIMFX Global Lighting Angle8BIMFX Global Altitude8BIMPrint Flags8BIMCopyright Flag8BIM'Japanese Print Flags8BIMMonochrome Halftone Settings5-8BIMMonochrome Transfer Settings8BIMGuidesB@8BIMURL overrides8BIMSlicesqLvstationsvL8BIMICC Untagged Flag8BIMLayer ID Generator Base8BIMNew Windows ThumbnailupP'iYJFIFHHAdobeds"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw
              Source: ~WRF{CF5E85A8-3D5C-4EBB-9ADF-712A0FD1E5A0}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: chromecache_687.15.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
              Source: classification engineClassification label: mal48.phis.winDOC@23/910@70/19
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\OfficeJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{BE0F6038-AAFB-4BAC-8330-DD3EF55C9524} - OProcSessId.datJump to behavior
              Source: Ball - Temp.data for GCMs.docOLE indicator, Word Document stream: true
              Source: Equations.dotx.0.drOLE indicator, Word Document stream: true
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drOLE indicator, Word Document stream: true
              Source: Insight design set.dotx.0.drOLE indicator, Word Document stream: true
              Source: Element design set.dotx.0.drOLE indicator, Word Document stream: true
              Source: ~WRD0000.tmp.0.drOLE indicator, Word Document stream: true
              Source: ~WRD0002.tmp.0.drOLE indicator, Word Document stream: true
              Source: Ball - Temp.data for GCMs.docOLE document summary: author field not present or empty
              Source: ~WRD0000.tmp.0.drOLE document summary: author field not present or empty
              Source: ~WRF{CF5E85A8-3D5C-4EBB-9ADF-712A0FD1E5A0}.tmp.0.drOLE document summary: title field not present or empty
              Source: ~WRF{CF5E85A8-3D5C-4EBB-9ADF-712A0FD1E5A0}.tmp.0.drOLE document summary: author field not present or empty
              Source: ~WRF{CF5E85A8-3D5C-4EBB-9ADF-712A0FD1E5A0}.tmp.0.drOLE document summary: edited time not present or 0
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
              Source: unknownProcess created: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1936,i,8541729688814039008,14879580277092654592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2432 /prefetch:11
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.climateaudit.org/"
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1936,i,8541729688814039008,14879580277092654592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2432 /prefetch:11Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Ball - Temp.data for GCMs.LNK.0.drLNK file: ..\..\..\..\..\Desktop\Ball - Temp.data for GCMs.doc
              Source: Templates.LNK.0.drLNK file: ..\..\Templates
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
              Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
              Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
              Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
              Source: Equations.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
              Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
              Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
              Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
              Source: Equations.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
              Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
              Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
              Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/theme/_rels/theme1.xml.rels
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/_rels/settings.xml.rels
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item2.xml
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps3.xml
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item3.xml
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
              Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = docProps/custom.xml
              Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image2.jpg
              Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
              Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
              Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
              Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
              Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
              Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
              Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image10.jpeg
              Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
              Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
              Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
              Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
              Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
              Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
              Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
              Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
              Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
              Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
              Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
              Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
              Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
              Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
              Source: Element design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
              Source: Element design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
              Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/document.xml
              Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
              Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
              Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
              Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
              Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEDirectory created: C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
              Source: Ball - Temp.data for GCMs.docInitial sample: OLE indicator appname = Microsoft Word 10.0
              Source: Ball - Temp.data for GCMs.docInitial sample: OLE summary creatingapplication = Microsoft Word 10.0
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files\Microsoft Office\root\vfs\System\MSVCR100.dllJump to behavior
              Source: Ball - Temp.data for GCMs.docInitial sample: OLE indicators vbamacros = False
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              1
              Drive-by Compromise
              Windows Management Instrumentation1
              Scripting
              1
              Process Injection
              13
              Masquerading
              OS Credential Dumping1
              Process Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              Extra Window Memory Injection
              1
              Process Injection
              LSASS Memory1
              File and Directory Discovery
              Remote Desktop ProtocolData from Removable Media3
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account Manager1
              System Information Discovery
              SMB/Windows Admin SharesData from Network Shared Drive4
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Extra Window Memory Injection
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577536 Sample: Ball - Temp.data for GCMs.doc Startdate: 18/12/2024 Architecture: WINDOWS Score: 48 17 www.msn.com 2->17 19 tse1.mm.bing.net 2->19 21 8 other IPs or domains 2->21 35 Yara detected HtmlPhish10 2->35 7 chrome.exe 2 2->7         started        10 WINWORD.EXE 512 482 2->10         started        12 chrome.exe 2->12         started        signatures3 process4 dnsIp5 23 192.168.2.13 unknown unknown 7->23 25 192.168.2.14 unknown unknown 7->25 27 2 other IPs or domains 7->27 14 chrome.exe 7->14         started        process6 dnsIp7 29 syndication.twitter.com 104.244.42.200 TWITTERUS United States 14->29 31 www.google.com 142.250.181.132 GOOGLEUS United States 14->31 33 24 other IPs or domains 14->33

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Ball - Temp.data for GCMs.doc0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://climateaudit.org/tag/climate-change/0%Avira URL Cloudsafe
              https://climateaudit.org/2012/02/0%Avira URL Cloudsafe
              https://climateaudit.org/2016/01/29/cherry-picking-by-darrigo/0%Avira URL Cloudsafe
              https://climateaudit.org/2013/07/0%Avira URL Cloudsafe
              https://climateaudit.org/wp-content/uploads/2012/02/ca_best_canadian_blog_2012.png?w=150&amp;h=1500%Avira URL Cloudsafe
              http://noconsensus.wordpress.com/0%Avira URL Cloudsafe
              https://climateaudit.org/2012/01/0%Avira URL Cloudsafe
              https://climateaudit.org/wp-content/uploads/2005/05/wa.results.gif0%Avira URL Cloudsafe
              https://climateaudit.org/2005/07/0%Avira URL Cloudsafe
              https://climateaudit.org/2011/10/0%Avira URL Cloudsafe
              https://climateaudit.org/2020/03/0%Avira URL Cloudsafe
              https://climateaudit.org/2007/11/24/another-eas8100-assignment/0%Avira URL Cloudsafe
              https://climateaudit.org/wp-content/uploads/2009/11/wafinalist2008200x130fj2.png?w=2000%Avira URL Cloudsafe
              https://www.realclimate.org/index.php/archives/2004/12/myths-vs-fact-regarding-the-hockey-stick0%Avira URL Cloudsafe
              https://climateaudit.org/wp-content/uploads/2007/11/bigpro23.gif0%Avira URL Cloudsafe
              https://climateaudit.org/2013/08/0%Avira URL Cloudsafe
              https://climateaudit.org/2019/02/0%Avira URL Cloudsafe
              http://www.meteo.psu.edu/holocene/public_html/shared/research/MANNETAL98/0%Avira URL Cloudsafe
              https://www.realclimate.org/index.php/archives/2004/page/9/0%Avira URL Cloudsafe
              http://motls.blogspot.com/search/label/climate0%Avira URL Cloudsafe
              https://climateaudit.org/2023/11/26/mbh98-weights-an-update/0%Avira URL Cloudsafe
              http://www.worldclimatereport.com/0%Avira URL Cloudsafe
              http://statpad.wordpress.com/0%Avira URL Cloudsafe
              https://climateaudit.org/2005/06/0%Avira URL Cloudsafe
              https://climateaudit.org/2014/09/0%Avira URL Cloudsafe
              https://climateaudit.org/2005/09/0%Avira URL Cloudsafe
              https://climateaudit.org/2018/10/0%Avira URL Cloudsafe
              https://climateaudit.files.wordpress.com/2009/12/donation-click-button.gif0%Avira URL Cloudsafe
              https://climateaudit.org/2013/05/0%Avira URL Cloudsafe
              https://climateaudit.org/faq/0%Avira URL Cloudsafe
              https://climateaudit.org/wp-content/uploads/2009/11/climateauditbannerplain.jpg0%Avira URL Cloudsafe
              http://www.warwickhughes.com/blog0%Avira URL Cloudsafe
              http://www.climateaudit.org/?p=23220%Avira URL Cloudsafe
              https://climateaudit.org/statistics-and-r/0%Avira URL Cloudsafe
              https://climateaudit.org/2011/12/0%Avira URL Cloudsafe
              https://www.datacommons.psu.edu/download/meteorology/mann-et-al-global-temps-climate-six-centuries-n0%Avira URL Cloudsafe
              https://climateaudit.org/2012/04/0%Avira URL Cloudsafe
              https://climateaudit.org/wp-content/uploads/2009/11/2007science150.jpg?w=1500%Avira URL Cloudsafe
              https://climateaudit.org/2012/03/0%Avira URL Cloudsafe
              https://climateaudit.org/2005/08/0%Avira URL Cloudsafe
              http://tamino.wordpress.com/0%Avira URL Cloudsafe
              http://www.climateaudit.org/?page_id=10020%Avira URL Cloudsafe
              http://2012.bloggi.es/#canadian0%Avira URL Cloudsafe
              https://climateaudit.org/2011/11/0%Avira URL Cloudsafe
              https://climateaudit.org/2007/03/28/accessing-hegerl-data/0%Avira URL Cloudsafe
              https://climateaudit.org/favicon.ico0%Avira URL Cloudsafe
              https://climateaudit.org/2024/06/02/tracing-the-esper-confidence-intervals/#comments0%Avira URL Cloudsafe
              https://climateaudit.org/2013/06/0%Avira URL Cloudsafe
              https://climateaudit.org/tip-jar/0%Avira URL Cloudsafe
              http://www.climateaudit.org/index.php?p=660%Avira URL Cloudsafe
              https://climateaudit.org/2006/07/0%Avira URL Cloudsafe
              https://climateaudit.org/2004/10/0%Avira URL Cloudsafe
              http://www.climateaudit.org/index.php?p=630%Avira URL Cloudsafe
              https://www.realclimate.org/index.php/archives/2004/page/5/0%Avira URL Cloudsafe
              https://climateaudit.org/2011/02/0%Avira URL Cloudsafe
              https://climateaudit.org/2005/03/0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              stats.wp.com
              192.0.76.3
              truefalse
                high
                r-login.wordpress.com
                192.0.78.19
                truefalse
                  high
                  ax-0001.ax-msedge.net
                  150.171.27.10
                  truefalse
                    high
                    0.gravatar.com
                    192.0.73.2
                    truefalse
                      high
                      s8.files.wordpress.com
                      192.0.72.31
                      truefalse
                        high
                        platform.twitter.map.fastly.net
                        151.101.120.157
                        truefalse
                          high
                          syndication.twitter.com
                          104.244.42.200
                          truefalse
                            high
                            s2.wp.com
                            192.0.77.32
                            truefalse
                              high
                              vip-lb.wordpress.com
                              192.0.79.33
                              truefalse
                                unknown
                                twimg.twitter.map.fastly.net
                                151.101.120.159
                                truefalse
                                  high
                                  pixel.wp.com
                                  192.0.76.3
                                  truefalse
                                    high
                                    dualstack.twimg.twitter.map.fastly.net
                                    199.232.168.159
                                    truefalse
                                      high
                                      abs-zero.twimg.com
                                      104.244.43.131
                                      truefalse
                                        high
                                        www.google.com
                                        142.250.181.132
                                        truefalse
                                          high
                                          s0.wp.com
                                          192.0.77.32
                                          truefalse
                                            high
                                            s1.wp.com
                                            192.0.77.32
                                            truefalse
                                              high
                                              climateaudit.org
                                              192.0.78.24
                                              truefalse
                                                high
                                                sni1gl.wpc.sigmacdn.net
                                                152.199.21.175
                                                truefalse
                                                  high
                                                  ipv4.imgur.map.fastly.net
                                                  199.232.196.193
                                                  truefalse
                                                    high
                                                    abs.twimg.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      srtb.msn.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        pbs.twimg.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          abs-0.twimg.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            tse1.mm.bing.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              s-ssl.wordpress.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                cxcs.microsoft.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  www.climateaudit.org
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    i.imgur.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      climateaudit.files.wordpress.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        platform.twitter.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          NameMaliciousAntivirus DetectionReputation
                                                                          https://platform.twitter.com/_next/static/chunks/3077.44bfeb00af01bc4020f6.jsfalse
                                                                            high
                                                                            https://pbs.twimg.com/media/EocgIkhXIAAmjr-?format=jpg&name=240x240false
                                                                              high
                                                                              https://pbs.twimg.com/media/FQMyUj6WQAAW_cA?format=png&name=240x240false
                                                                                high
                                                                                https://pbs.twimg.com/media/EmHfVybXUAEWD8o?format=png&name=smallfalse
                                                                                  high
                                                                                  https://pbs.twimg.com/media/EP8AKNGXUAANNXQ?format=jpg&name=120x120false
                                                                                    high
                                                                                    https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015false
                                                                                      high
                                                                                      https://abs-0.twimg.com/emoji/v2/svg/1f575.svgfalse
                                                                                        high
                                                                                        https://syndication.twitter.com/settings?session_id=05533a86bca21491154ffe531b9e87e4eff76075false
                                                                                          high
                                                                                          https://pbs.twimg.com/media/FMTrO4bXEAASa5H?format=png&name=240x240false
                                                                                            high
                                                                                            https://pbs.twimg.com/profile_images/1726655269298397184/-UERbPDO_mini.jpgfalse
                                                                                              high
                                                                                              https://i.imgur.com/xTWTLuQ.pngfalse
                                                                                                high
                                                                                                https://platform.twitter.com/_next/static/chunks/1893.884064a6b9a70e0ded05.jsfalse
                                                                                                  high
                                                                                                  https://pbs.twimg.com/media/GbZiv5DbsAAkN4p?format=jpg&name=120x120false
                                                                                                    high
                                                                                                    https://i.imgur.com/WJhoG7e.pngfalse
                                                                                                      high
                                                                                                      https://pbs.twimg.com/media/FehFspEXgAAjE32?format=png&name=120x120false
                                                                                                        high
                                                                                                        https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fclimateaudit.orgfalse
                                                                                                          high
                                                                                                          https://climateaudit.org/wp-content/uploads/2005/05/wa.results.giffalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://climateaudit.org/wp-content/uploads/2007/11/bigpro23.giffalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://pbs.twimg.com/profile_images/1242489190069108737/GMqNk-tP_mini.jpgfalse
                                                                                                            high
                                                                                                            https://pbs.twimg.com/media/FkW8JPlVQAAAjws?format=jpg&name=120x120false
                                                                                                              high
                                                                                                              https://pbs.twimg.com/ext_tw_video_thumb/1272546579061317633/pu/img/T-6GIJbA4bfyrmQH.jpgfalse
                                                                                                                high
                                                                                                                https://pbs.twimg.com/profile_images/1689026963288072192/Yk1Xu9hR_mini.jpgfalse
                                                                                                                  high
                                                                                                                  https://climateaudit.files.wordpress.com/2009/12/donation-click-button.giffalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://i.imgur.com/fNLALYW.pngfalse
                                                                                                                    high
                                                                                                                    https://climateaudit.org/wp-content/uploads/2009/11/climateauditbannerplain.jpgfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://i.imgur.com/fbiEHCj.pngfalse
                                                                                                                      high
                                                                                                                      https://pbs.twimg.com/profile_images/1824515900004818944/VgDStVLt_mini.jpgfalse
                                                                                                                        high
                                                                                                                        https://pbs.twimg.com/card_img/1867593688815149056/grNo-lnY?format=jpg&name=240x240false
                                                                                                                          high
                                                                                                                          https://pbs.twimg.com/media/GO9IZqOWkAE5gYG?format=jpg&name=240x240false
                                                                                                                            high
                                                                                                                            https://climateaudit.org/wp-content/uploads/2009/11/2007science150.jpg?w=150false
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://pbs.twimg.com/ext_tw_video_thumb/1196818737254588417/pu/img/j_ERXWCEjvZFg0l7.jpgfalse
                                                                                                                              high
                                                                                                                              https://abs-0.twimg.com/emoji/v2/svg/1f1e8-1f1fa.svgfalse
                                                                                                                                high
                                                                                                                                https://pbs.twimg.com/media/EoXEGaEXMAUX2Vn?format=png&name=240x240false
                                                                                                                                  high
                                                                                                                                  https://platform.twitter.com/_next/static/chunks/pages/timeline-profile/screen-name/%5BscreenName%5D-0517bdda27d5006a5a2d.jsfalse
                                                                                                                                    high
                                                                                                                                    https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240ifalse
                                                                                                                                      high
                                                                                                                                      https://pbs.twimg.com/profile_images/1549760938118549505/rEWQaf0w_bigger.jpgfalse
                                                                                                                                        high
                                                                                                                                        https://pbs.twimg.com/media/EUKEBdBWoAE_H62?format=png&name=240x240false
                                                                                                                                          high
                                                                                                                                          https://i.imgur.com/t2o95wt.pngfalse
                                                                                                                                            high
                                                                                                                                            https://i.imgur.com/Ei03MPU.pngfalse
                                                                                                                                              high
                                                                                                                                              https://platform.twitter.com/_next/static/chunks/1362.42d432e02f7980bca032.jsfalse
                                                                                                                                                high
                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                https://climateaudit.org/2016/01/29/cherry-picking-by-darrigo/chromecache_797.15.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://climateaudit.org/wp-content/uploads/2012/02/ca_best_canadian_blog_2012.png?w=150&amp;h=150chromecache_797.15.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://climateaudit.org/2012/02/chromecache_797.15.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://climateaudit.org/2013/07/chromecache_797.15.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://climateaudit.org/2011/10/chromecache_797.15.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://noconsensus.wordpress.com/chromecache_797.15.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://climateaudit.org/tag/climate-change/chromecache_797.15.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://climateaudit.org/2005/07/chromecache_797.15.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://s2.wp.com/i/logo/wpcom-gray-white.pngchromecache_797.15.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.blogs.uni-mainz.de/fb09climatology/files/2012/03/Esper_2012_NatureCC6.pdfchromecache_797.15.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://climateaudit.org/2012/01/chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://climateaudit.org/2020/03/chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://climateaudit.org/2007/11/24/another-eas8100-assignment/chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://climateaudit.org/wp-content/uploads/2009/11/wafinalist2008200x130fj2.png?w=200chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.realclimate.org/index.php/archives/2004/12/myths-vs-fact-regarding-the-hockey-stickchromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://climateaudit.org/2013/08/chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://climateaudit.org/2019/02/chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.meteo.psu.edu/holocene/public_html/shared/research/MANNETAL98/chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.realclimate.org/index.php/archives/2004/page/9/chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://motls.blogspot.com/search/label/climatechromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://climateaudit.org/2023/11/26/mbh98-weights-an-update/chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://www.worldclimatereport.com/chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://climateaudit.org/2005/06/chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://statpad.wordpress.com/chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://climateaudit.org/2018/10/chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://climateaudit.org/2014/09/chromecache_797.15.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://r-login.wordpress.com/remote-login.php?wpcom_remote_login=request_access&origin=chromecache_797.15.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://climateaudit.org/2005/09/chromecache_797.15.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://climateaudit.org/faq/chromecache_797.15.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://climateaudit.org/2013/05/chromecache_797.15.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://climateaudit.org/statistics-and-r/chromecache_797.15.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://climateaudit.org/2011/12/chromecache_797.15.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.climateaudit.org/?p=2322chromecache_797.15.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.newstatesman.com/2010/09/global-influence-world-2chromecache_797.15.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.warwickhughes.com/blogchromecache_797.15.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.datacommons.psu.edu/download/meteorology/mann-et-al-global-temps-climate-six-centuries-nchromecache_797.15.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://climateaudit.org/2012/04/chromecache_797.15.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://gmpg.org/xfn/11chromecache_797.15.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://climateaudit.org/2012/03/chromecache_797.15.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://s0.wp.com/?custom-css=1&#038;csblog=6iHb&#038;cscache=6&#038;csrev=76chromecache_797.15.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://tamino.wordpress.com/chromecache_797.15.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://climateaudit.org/2005/08/chromecache_797.15.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://2012.bloggi.es/#canadianchromecache_797.15.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://www.climateaudit.org/?page_id=1002chromecache_797.15.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://climateaudit.org/2013/06/chromecache_797.15.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://climateaudit.org/2011/11/chromecache_797.15.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://wordpress.com/chromecache_797.15.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://climateaudit.org/favicon.icochromecache_687.15.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://climateaudit.org/2007/03/28/accessing-hegerl-data/chromecache_797.15.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://climateaudit.org/2024/06/02/tracing-the-esper-confidence-intervals/#commentschromecache_797.15.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://climateaudit.org/tip-jar/chromecache_797.15.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://climateaudit.org/2006/07/chromecache_797.15.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.climateaudit.org/index.php?p=66chromecache_797.15.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://www.climateaudit.org/index.php?p=63chromecache_797.15.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://climateaudit.org/2004/10/chromecache_797.15.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.realclimate.org/index.php/archives/2004/page/5/chromecache_797.15.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://climateaudit.org/2005/03/chromecache_797.15.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://climateaudit.org/2011/02/chromecache_797.15.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.nature.com/articles/33859chromecache_797.15.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.ncei.noaa.gov/pub/data/paleo/contributions_by_author/mann1998/corrigendum2004/chromecache_797.15.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                  104.244.42.200
                                                                                                                                                                  syndication.twitter.comUnited States
                                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                                  199.232.196.193
                                                                                                                                                                  ipv4.imgur.map.fastly.netUnited States
                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                  192.0.78.19
                                                                                                                                                                  r-login.wordpress.comUnited States
                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                  142.250.181.132
                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  192.0.72.31
                                                                                                                                                                  s8.files.wordpress.comUnited States
                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                  151.101.120.157
                                                                                                                                                                  platform.twitter.map.fastly.netUnited States
                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                  104.244.43.131
                                                                                                                                                                  abs-zero.twimg.comUnited States
                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                  151.101.120.159
                                                                                                                                                                  twimg.twitter.map.fastly.netUnited States
                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                  199.232.168.159
                                                                                                                                                                  dualstack.twimg.twitter.map.fastly.netUnited States
                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                  192.0.76.3
                                                                                                                                                                  stats.wp.comUnited States
                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                  192.0.73.2
                                                                                                                                                                  0.gravatar.comUnited States
                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                  192.0.78.25
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                  192.0.78.24
                                                                                                                                                                  climateaudit.orgUnited States
                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                  192.0.77.32
                                                                                                                                                                  s2.wp.comUnited States
                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                  192.0.79.33
                                                                                                                                                                  vip-lb.wordpress.comUnited States
                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                  IP
                                                                                                                                                                  192.168.2.24
                                                                                                                                                                  192.168.2.23
                                                                                                                                                                  192.168.2.13
                                                                                                                                                                  192.168.2.14
                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                  Analysis ID:1577536
                                                                                                                                                                  Start date and time:2024-12-18 15:26:27 +01:00
                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                  Overall analysis duration:0h 8m 15s
                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                  Report type:full
                                                                                                                                                                  Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                  Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                                                                                                                                  Run name:Potential for more IOCs and behavior
                                                                                                                                                                  Number of analysed new started processes analysed:36
                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                  Technologies:
                                                                                                                                                                  • HCA enabled
                                                                                                                                                                  • EGA enabled
                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                  Sample name:Ball - Temp.data for GCMs.doc
                                                                                                                                                                  Detection:MAL
                                                                                                                                                                  Classification:mal48.phis.winDOC@23/910@70/19
                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                  HCA Information:
                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                  • Found application associated with file extension: .doc
                                                                                                                                                                  • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                  • Attach to Office via COM
                                                                                                                                                                  • Browse link: http://www.climateaudit.org/
                                                                                                                                                                  • Scroll down
                                                                                                                                                                  • Close Viewer
                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, sppsvc.exe, BackgroundTransferHost.exe, SIHClient.exe, backgroundTaskHost.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 199.232.214.172, 204.79.197.203, 23.194.30.59, 52.109.28.46, 52.113.194.132, 52.109.28.48, 104.208.16.92, 52.111.252.17, 52.111.252.15, 52.111.252.18, 52.111.252.16, 2.17.100.200, 2.17.100.210, 23.32.239.83, 2.19.198.26, 23.32.239.73, 2.19.198.19, 23.32.239.64, 2.19.198.8, 2.19.198.33, 2.19.198.32, 23.32.239.75, 172.217.21.35, 64.233.162.84, 172.217.19.206, 142.250.181.142, 52.109.68.129, 172.217.19.202, 172.217.21.42, 142.250.181.42, 172.217.17.74, 142.250.181.106, 142.250.181.138, 172.217.17.42, 142.250.181.10, 216.58.208.234, 142.250.181.74, 172.217.19.234, 172.217.19.10, 52.109.28.47, 172.217.17.35, 172.217.17.46, 23.44.203.91, 23.44.203.87, 152.199.21.175, 20.190.177.21, 20.109.210.53, 20.199.58.43
                                                                                                                                                                  • Excluded domains from analysis (whitelisted): osiprod-uks-bronze-azsc-000.uksouth.cloudapp.azure.com, odc.officeapps.live.com, slscr.update.microsoft.com, clientservices.googleapis.com, cxcs.microsoft.net.edgekey.net, mobile.events.data.microsoft.com, a1847.dscg2.akamai.net, onedscolprdcus23.centralus.cloudapp.azure.com, clients2.google.com, login.live.com, update.googleapis.com, frc-azsc-000.roaming.officeapps.live.com, officeclient.microsoft.com, e3230.b.akamaiedge.net, www.bing.com, ecs.office.com, content-autofill.googleapis.com, prod-inc-resolver.naturallanguageeditorservice.osi.office.net.akadns.net, prod.roaming1.live.com.akadns.net, www.googleapis.com, s-0005-office.config.skype.com, cdn-office.ec.azureedge.net, uks-azsc-000.odc.officeapps.live.com, x1.c.lencr.org, nleditor.osi.office.net, uks-azsc-000.roaming.officeapps.live.com, edgedl.me.gvt1.com, res-prod.trafficmanager.net, mm-mm.bing.net.trafficmanager.net, s-0005.s-msedge.net, metadata.templates.cdn.office.net, ecs.office.trafficmanager.net, cl
                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                  • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                  • VT rate limit hit for: Ball - Temp.data for GCMs.doc
                                                                                                                                                                  No simulations
                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                  192.0.72.31http://loveevamk.lifeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    151.101.120.157Tbconsulting Company Guidelines Employee Handbook.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                      https://www.scribd.com/document/801519291/Advice-Notification#fullscreen&from_embedGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                        https://www.dropbox.com/l/AADbLOqftgPkdsTWgBgFyNpmu-iGeYJGM4IGet hashmaliciousUnknownBrowse
                                                                                                                                                                          http://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyNDEwVExPTQ==&u=http:%2f%2fhidroregjioni-jugor.com%2fdayo/QNMvj/ZGF2aWRidWxsQGFya2ZpbmFuY2lhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                            https://whatsthestory.dublincity.ie/Get hashmaliciousUnknownBrowse
                                                                                                                                                                              104.244.42.200https://michiganchronicle.com/philanthropy-under-siege-how-the-fight-against-the-fearless-fund-threatens-black-womens-progress-in-detroit/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                https://axieu.com/terma/GeHDLfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  http://scansourcce.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    http://ikergalindez.github.io/gofish/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                      http://barik-ankita.github.io/Netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        http://kartike1103.github.io/NetflixGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          http://haribabu574.github.io/netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            https://anubhav1604.github.io/Netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              https://simu000.github.io/netflix/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                199.232.196.193https://www.cadbury.com@nmlr.xyz/christmas-hamperGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  https://business.livechathelpsuite.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    https://afw.soundestlink.com/ce/c/675c127e5a5226f9e7b86686/675c13ae85cd17d1e3e2ab54/675c13c9f9a08fb1fbb3e577?signature=3f4d77f7452e61cf1e0cb9ce4a3540d02af0944caf975b089573a2fc1d891103Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      https://connect-velocity-33392.my.salesforce-sites.com/helpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        Quotation 241211.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          http://www.sbh.co.uk/Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                                                                                                            https://ftp.phishing.guru/XZTVLTzdsZUYrUVQvc2UxelY4RXAyY1lsWllpOGZuODg5eElvOG81SlRoMHJnZ1MwbTRTYVVxVzZlMm5NZTN3Z1Z4K3NxMmZFRUUwc09aYVN3TnJFWE5KRVNJd3RESWEzaGVVRUJOTXFUS1oyaTFpbnhWYmNZMEpzc1FsRmJRTWp4OSt1QWd2djVBa050cXBJTWtQaVo1bG95emZjbHdMNDJTN1ExSkVJV3F2VEZOWnByVFp1eTB0U2h3PT0tLWdwOUd3TlJKYU9yai92dFAtLW1zSmtEb2l5OG5rdkdhS3p4QUkwOXc9PQ==?cid=2305350685&c=E,1,2hwsfxJSqavaDh1yKkXV3W2-TyhvGdShzpZs_xrCQV32rd5rxIItzkHynov7i6KPhRMjTOfzpbOL_1ijK1wBxrPztz6i3OeFYMVWHhBAPgGet hashmaliciousKnowBe4Browse
                                                                                                                                                                                                              https://do.not.click.on.this.link.instantrevert.net/XSEg2WDlKd2JCRDJOMWtwUGE5L0dpYzEyZUF0UjVQWmNQaWl2Q21KaDZSeUhuKzhLc243eHpPN1h4NjVNTnAzblZ6ZFZhaGwydDB1ZHJNUnQ5S25RRk0yTEtDbkhEZUlDZ29KY3lveXU2YW9kWkxheHEvTm1wWU5tWjUvT0lGZHkvR3k2MXBCbkYxdmJkZWl2NnNHa1dFcTFVd29uTklraVNkNHdISUFEbCszRE9tc3RETjdZSXdsaWl3PT0tLWJIaFJQTDlXUWhZQ0V6eWMtLWtnaFdmOHAzRW9zTE12VmNnY2lDS2c9PQ==?cid=2314349904Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                https://policy-business-page-service.com/meta-community-standard-s31000650257803499Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  https://u48163729.ct.sendgrid.net/asm/unsubscribe/?user_id=48163729&data=qT-heXtA7ZLJmT4BJi19dBW-F-CXFSQSXpQBDcn_B11oMDAwdTAwMGQ0UYQay-2m1MGetl5H1zhJ7V0f5P54qwp7W7awTzuKGgRnpdgDl_E6eI6svbuA2oFjPNqOehoJ5K6aC-71V-OiZCXoEP-70SvTqa9fXEqFAOZKLWm7RZ5RLI7tKn8pGSpDCqkmi7JNYfm2Q7yki1yC4KDnVExrLzS5Dinpc3_O3YyibytdyeBbGLzQNQe35YqdQXT6eoVRcZNPnhOk_bvZ2pKsC-MF72kahCC1iQeB0srI7lr7TNqU9FsU4BLkpOmkuAz8X5faeLDFrB36YDanhaeR-j4JxmsulyJTC5oJDvuhWKAzBQ5EbWDkut5hH9b1EKGWktLLdByuYC55z2GHZsqYI7H3p1bD0JWPzF8FhwoUpz66RLZWutJyKGbv9g8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    192.0.78.19https://ravenous-feast.co.uk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      c7.apkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        https://oliverkieselbach.com/2019/07/02/the-easy-way-to-deploy-device-certificates-with-intune/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          https://claimnow12.finance.blog/cara-credit-union/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            https://torchsearch.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              http://istopro.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                https://my937991228.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  http://goggle.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    The Mental Health Center.xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                      ax-0001.ax-msedge.nethttps://launch.app/plainsartGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 150.171.27.10
                                                                                                                                                                                                                                      random.exe.2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 150.171.27.10
                                                                                                                                                                                                                                      stail.exe.3.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                      • 150.171.28.10
                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 150.171.27.10
                                                                                                                                                                                                                                      R0SkdJNujW.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 150.171.28.10
                                                                                                                                                                                                                                      index.html.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 150.171.27.10
                                                                                                                                                                                                                                      99awhy8l.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 150.171.28.10
                                                                                                                                                                                                                                      Opdxdyeul.exeGet hashmaliciousSystemBCBrowse
                                                                                                                                                                                                                                      • 150.171.27.10
                                                                                                                                                                                                                                      YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 150.171.28.10
                                                                                                                                                                                                                                      PPbimZI4LV.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 150.171.28.10
                                                                                                                                                                                                                                      stats.wp.comhttps://shorturl.at/aRqLH/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.76.3
                                                                                                                                                                                                                                      https://vacilandoblog.wordpress.com/2015/04/22/a-tribute-to-my-mother-in-law-rest-in-peace-april-22-2015/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.76.3
                                                                                                                                                                                                                                      http://theluckyhouse.vn/dnkdlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.76.3
                                                                                                                                                                                                                                      https://chellenpunion.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.76.3
                                                                                                                                                                                                                                      http://volunteeraudio.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.76.3
                                                                                                                                                                                                                                      http://www.swpartners.com.auGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.76.3
                                                                                                                                                                                                                                      Ranger Steel Erectors Inc RFQ.eml (8.12 KB).msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 192.0.76.3
                                                                                                                                                                                                                                      https://renosuperstore.ca/shop/vanities/tesoro/tesoro-smally-collection/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.76.3
                                                                                                                                                                                                                                      https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.76.3
                                                                                                                                                                                                                                      r-login.wordpress.comhttps://ravenous-feast.co.uk/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.78.19
                                                                                                                                                                                                                                      https://competitiveplumbing.com.au/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 192.0.78.18
                                                                                                                                                                                                                                      https://clt1501922.benchurl.com/c/l?u=1121446B&e=181FBE1&c=16EAE2&t=0&l=FCA5488B&email=ZpH0gfp3qng93XNOJWq6l%2BxXNfN2hdLV04X4Szo...Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.78.18
                                                                                                                                                                                                                                      https://oliverkieselbach.com/2019/07/02/the-easy-way-to-deploy-device-certificates-with-intune/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 192.0.78.19
                                                                                                                                                                                                                                      https://claimnow12.finance.blog/cara-credit-union/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.78.19
                                                                                                                                                                                                                                      https://torchsearch.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.78.19
                                                                                                                                                                                                                                      http://goggle.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.78.18
                                                                                                                                                                                                                                      http://istopro.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 192.0.78.19
                                                                                                                                                                                                                                      https://my937991228.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.78.19
                                                                                                                                                                                                                                      0.gravatar.comhttps://chellenpunion.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.73.2
                                                                                                                                                                                                                                      Ranger Steel Erectors Inc RFQ.eml (8.12 KB).msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 192.0.73.2
                                                                                                                                                                                                                                      https://henrybodmerabeggco.wordpress.com/abegg-co-ag-proposal/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.73.2
                                                                                                                                                                                                                                      https://kertzmanweilcom.wordpress.com/kertzmanweil-shared-a-document-with-you/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.73.2
                                                                                                                                                                                                                                      https://mailhotcmhakamloops.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.73.2
                                                                                                                                                                                                                                      https://dartergary.wordpress.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 192.0.73.2
                                                                                                                                                                                                                                      Meridian Group Inc - Contact Submission (70.2 KB)Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.73.2
                                                                                                                                                                                                                                      Safe & Sound shared new proposal with you...emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.73.2
                                                                                                                                                                                                                                      https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.73.2
                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                      FASTLYUSDocuStream_Scan_l8obgs3v.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 151.101.66.137
                                                                                                                                                                                                                                      pyld611114.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 185.199.110.133
                                                                                                                                                                                                                                      Lu4421.exeGet hashmaliciousStealeriumBrowse
                                                                                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                                                                                      Lu4421.exeGet hashmaliciousAsyncRAT, DcRat, StealeriumBrowse
                                                                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                                                                      do.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                                                      http://trackmail.info/QLTRG66TP4/offer/00248/811/iuk7x/b4q/41/32Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 151.101.194.208
                                                                                                                                                                                                                                      urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                                                                                      urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                      • 185.199.110.133
                                                                                                                                                                                                                                      x0EMKX5G1g.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                                                                                      AUTOMATTICUShttps://machino.com/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                      • 192.0.77.48
                                                                                                                                                                                                                                      236236236.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.78.12
                                                                                                                                                                                                                                      http://annavirgili.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                      • 192.0.77.48
                                                                                                                                                                                                                                      http://annavirgili.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                      • 192.0.77.48
                                                                                                                                                                                                                                      https://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.73.2
                                                                                                                                                                                                                                      https://hongkongliving.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                      • 192.0.77.48
                                                                                                                                                                                                                                      https://webradiojaguar.net/FNB-POP.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.78.27
                                                                                                                                                                                                                                      https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.77.2
                                                                                                                                                                                                                                      https://shorturl.at/aRqLH/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.73.2
                                                                                                                                                                                                                                      TWITTERUShttps://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%23dGVzbGFAdGVzbGEuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.244.42.3
                                                                                                                                                                                                                                      Tbconsulting Company Guidelines Employee Handbook.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.244.42.195
                                                                                                                                                                                                                                      i686.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                      • 202.160.138.48
                                                                                                                                                                                                                                      https://www.canva.com/link?target=https%3A%2F%2Fgu3.watetiona.com%2FYEcft%2F&design=DAGZLjls8N8&accessRole=viewer&linkSource=documentGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 104.244.42.195
                                                                                                                                                                                                                                      Non_disclosure_agreement.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.244.42.131
                                                                                                                                                                                                                                      https://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.244.42.193
                                                                                                                                                                                                                                      vFile__0054seconds__Arkansas.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.244.42.195
                                                                                                                                                                                                                                      EFT Remittance_(Deerequipment)CQDM.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.244.42.195
                                                                                                                                                                                                                                      Product Blueprint..htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      • 104.244.42.67
                                                                                                                                                                                                                                      AUTOMATTICUShttps://machino.com/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                      • 192.0.77.48
                                                                                                                                                                                                                                      236236236.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.78.12
                                                                                                                                                                                                                                      http://annavirgili.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                      • 192.0.77.48
                                                                                                                                                                                                                                      http://annavirgili.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                      • 192.0.77.48
                                                                                                                                                                                                                                      https://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.73.2
                                                                                                                                                                                                                                      https://hongkongliving.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                      • 192.0.77.48
                                                                                                                                                                                                                                      https://webradiojaguar.net/FNB-POP.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.78.27
                                                                                                                                                                                                                                      https://github.com/greenshot/greenshot/releases/download/Greenshot-RELEASE-1.2.10.6/Greenshot-INSTALLER-1.2.10.6-RELEASE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.77.2
                                                                                                                                                                                                                                      https://shorturl.at/aRqLH/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 192.0.73.2
                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                      6a5d235ee78c6aede6a61448b4e9ff1eEXTERNALRe.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 20.198.119.143
                                                                                                                                                                                                                                      • 20.198.119.84
                                                                                                                                                                                                                                      https://workflowspace.m-pages.com/8wJEXg/lee-cpa-audit-groupGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 20.198.119.143
                                                                                                                                                                                                                                      • 20.198.119.84
                                                                                                                                                                                                                                      https://mail.donotreply.biz/XWW04VVZpU2JyWTFmVy96T2RUOUEvcEhyMWhFSm5uZElnVUlmb2dTZEdMRFdGSU1UV2V3S3RUNGdrNmNQRFJ4WTFPRHdYYlkraDV3S1YyVVpuU3E3K2p1bWowcEt3M24ySVBLanRDUkwyYitYWExuYTB5YlhVTUhySWZKbGJCTE9oRHl2RCtjR29BbEk3ZEwxZFJaNmNoK29ESk0vTGcxSmtyK0FWTExLWTdxYlQ1Yys1bjNiTUczY0RnPT0tLTU2R0pFM1VwZFRnVndZSWktLXptU2lWOHlQdjR0eGI1K09OQVZtRnc9PQ==?cid=2315575162Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                      • 20.198.119.143
                                                                                                                                                                                                                                      • 20.198.119.84
                                                                                                                                                                                                                                      174 Power Global_Enrollment_.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 20.198.119.143
                                                                                                                                                                                                                                      • 20.198.119.84
                                                                                                                                                                                                                                      Codale Electric Supply Health Insurance Benefits Open Enrollment Plan.html.shtmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 20.198.119.143
                                                                                                                                                                                                                                      • 20.198.119.84
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):118
                                                                                                                                                                                                                                      Entropy (8bit):3.5700810731231707
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                                                                                                                                                                      MD5:573220372DA4ED487441611079B623CD
                                                                                                                                                                                                                                      SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                                                                                                                                                                      SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                                                                                                                                                                      SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                                                                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):521377
                                                                                                                                                                                                                                      Entropy (8bit):4.9084889265453135
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                                                                                                                                                                                      MD5:C37972CBD8748E2CA6DA205839B16444
                                                                                                                                                                                                                                      SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                                                                                                                                                                                      SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                                                                                                                                                                                      SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                                                                      Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):773040
                                                                                                                                                                                                                                      Entropy (8bit):6.55939673749297
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                                                                                                                                                                                      MD5:4296A064B917926682E7EED650D4A745
                                                                                                                                                                                                                                      SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                                                                                                                                                                                      SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                                                                                                                                                                                      SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:high, very likely benign file
                                                                                                                                                                                                                                      Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1790
                                                                                                                                                                                                                                      Entropy (8bit):2.6951792668781507
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:m8/WKGKLsOdpeXy4MgbEtK0Ia5Aup0i3kyTz7:lQOdmXq+rAb
                                                                                                                                                                                                                                      MD5:A761312976D4A1C5F31356A07B6803E0
                                                                                                                                                                                                                                      SHA1:CEC5CF128AD5469330E214C1E98951C6F0B7E99D
                                                                                                                                                                                                                                      SHA-256:B8AAE791770CCDB275073AFC713EA303D022EFCBF14F68C5E73E7B66F612BA6C
                                                                                                                                                                                                                                      SHA-512:1DAA8285FA3E5EB7A16F280396484588B39BBBE029DFE2713B1DC00103AB58EC075B2B51689C518277DC3C21CD882D62E0FD490B1FCF6947ED928CFF7BF01796
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:1.0.7.,.3.7.4.6.3.7.6.,.1.2.3.,.7.7.8.7.0.2.2.2.4.,.6.3.6.4.3.3.4.,.1.4.6.1.9.5.4.,.2.6.0.1.,.1.1.9.,.3.7.4.6.3.7.2.,.1.5.6.1.9.5.8.,.3.7.4.6.2.5.9.,.1.1.9.6.3.7.8.,.3.7.4.6.3.6.8.,.4.2.1.4.2.1.7.,.6.3.6.4.3.3.1.,.1.2.5.,.1.5.6.1.9.5.5.,.7.7.8.7.0.2.2.2.5.,.4.8.0.9.1.5.7.6.3.,.3.7.4.6.3.7.3.,.4.8.0.9.1.5.7.6.5.,.7.7.8.7.0.2.2.3.4.,.1.2.2.3.4.3.4.,.5.2.1.6.4.2.,.4.8.0.9.1.5.7.6.4.,.7.2.9.1.8.1.0.4.3.,.1.4.6.1.9.5.5.,.6.3.6.4.3.3.2.,.1.2.8.,.1.0.0.,.1.0.1.,.1.0.3.,.1.0.4.,.1.0.5.,.1.0.6.,.1.0.8.,.1.0.9.,.1.1.2.,.1.1.4.,.1.1.8.,.1.2.0.,.1.2.1.,.1.2.2.,.5.4.5.6.5.4.3.,.1.2.4.,.6.5.4.2.1.8.5.1.,.1.2.6.,.6.7.0.4.1.0.9.,.1.2.2.0.7.7.9.,.;.1.0.3.4.5.0.2.0.,.3.,.1.0.6.9.5.5.3.,.6.5.4.0.2.1.5.,.3.2.9.4.5.8.7.9.9.,.1.2.7.,.1.6.5.7.4.5.2.,.7.4.5.3.4.5.9.,.2.3.7.1.6.5.1.,.1.6.5.7.4.5.3.,.3.0.1.2.3.4.6.6.,.3.1.4.1.5.9.1.5.,.3.0.1.5.3.7.2.1.,.2.7.1.5.3.4.9.7.,.3.7.4.6.3.7.9.,.6.3.7.1.6.9.4.,.1.0.3.4.5.0.2.1.,.1.0.6.9.5.3.3.,.3.4.4.1.3.9.5.3.,.6.3.6.4.3.3.7.,.2.6.4.8.5.7.8.4.,.6.1.7.0.7.3.0.7.,.2.5.4.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2560
                                                                                                                                                                                                                                      Entropy (8bit):1.4129409280084009
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:rl3lTpFQhlXIEkekWEkekWCI5W5WCICICb77:rnsl9kekXkekwO
                                                                                                                                                                                                                                      MD5:5A1774EF4A647F2E4385E6C1BBD756A8
                                                                                                                                                                                                                                      SHA1:A092DD21654CC77D5EBAD6BD3353B1D1B83B5836
                                                                                                                                                                                                                                      SHA-256:86F4472B7E93B1C74183C3BA19AAA7AFEF292B8441D84D110EDA6453C802B751
                                                                                                                                                                                                                                      SHA-512:D610B3D2122FFA5143A4CB6D2EE24F4675590239BE84198FB1E0CB800C8398E54B95E6CB7575115BE2B9D564342DF7ED1043D35FF9611F7F0680B4EDCCCF59D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1536
                                                                                                                                                                                                                                      Entropy (8bit):1.5006963489051512
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:mEMEEEJlmcE9lCgKIJMcmYkjPN/vzgg/vzbvz8Ji:zI5YPHcVktzPQs
                                                                                                                                                                                                                                      MD5:4463EE0241DA71D1CD280A840DE61FCA
                                                                                                                                                                                                                                      SHA1:AD13F7D8E2630F4863448CB9D216A40DBAA31704
                                                                                                                                                                                                                                      SHA-256:805301CC078C29493F67B4360512B297238118C6AD7F952A8AC64AFF88996E5F
                                                                                                                                                                                                                                      SHA-512:9843DD7E9D6229A89911ED9BC89BE242AC3A4B8247079115C4312C82F619EFE277CFFF5E98906E49ABF3A66CFBF29E41279619E5A7B043C2D7BFD8C2AEC81449
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:....1.2.....1.2.....1.....1.....1.2.....1.2.....1.2.....1.2.....(.....(.....(.....(.....(...M.a.o.g.a...M............................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...&...(.......0...6...8...>...@...D...F...J...L...P...R...V...X...\...h.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.05194905805374581
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:1lvlxlln:vz
                                                                                                                                                                                                                                      MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                                                                                                                                                                                                                                      SHA1:D15075354757A59DE6E057435511D956663955FB
                                                                                                                                                                                                                                      SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                                                                                                                                                                                                                                      SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.288511995009958
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:QlHl3lldHzlblXllZrnlPlXllXa:wA
                                                                                                                                                                                                                                      MD5:2AB4EFC5E58B2C45C502D4884BF74679
                                                                                                                                                                                                                                      SHA1:2EF9FB1452ECB08DD858E43F931607DA241E29C5
                                                                                                                                                                                                                                      SHA-256:A9DE0B40497AEF1418780367599DC605E4F75BF64746FECFC0E0A7A4413A15C7
                                                                                                                                                                                                                                      SHA-512:C3824EEEDFB90DE361498CE8E119A4AD156BD551DEEEAB29578A0FFC1E78B0AF733F1DFEA5E8F5CE5AD92602869778A28FDA312553E60D0A0648C8F7B8F3CDBD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1024
                                                                                                                                                                                                                                      Entropy (8bit):0.03351732319703582
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ol3lG:40
                                                                                                                                                                                                                                      MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                                                                                                                      SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                                                                                                                      SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                                                                                                                      SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1790
                                                                                                                                                                                                                                      Entropy (8bit):2.6951792668781507
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:m8/WKGKLsOdpeXy4MgbEtK0Ia5Aup0i3kyTz7:lQOdmXq+rAb
                                                                                                                                                                                                                                      MD5:A761312976D4A1C5F31356A07B6803E0
                                                                                                                                                                                                                                      SHA1:CEC5CF128AD5469330E214C1E98951C6F0B7E99D
                                                                                                                                                                                                                                      SHA-256:B8AAE791770CCDB275073AFC713EA303D022EFCBF14F68C5E73E7B66F612BA6C
                                                                                                                                                                                                                                      SHA-512:1DAA8285FA3E5EB7A16F280396484588B39BBBE029DFE2713B1DC00103AB58EC075B2B51689C518277DC3C21CD882D62E0FD490B1FCF6947ED928CFF7BF01796
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:1.0.7.,.3.7.4.6.3.7.6.,.1.2.3.,.7.7.8.7.0.2.2.2.4.,.6.3.6.4.3.3.4.,.1.4.6.1.9.5.4.,.2.6.0.1.,.1.1.9.,.3.7.4.6.3.7.2.,.1.5.6.1.9.5.8.,.3.7.4.6.2.5.9.,.1.1.9.6.3.7.8.,.3.7.4.6.3.6.8.,.4.2.1.4.2.1.7.,.6.3.6.4.3.3.1.,.1.2.5.,.1.5.6.1.9.5.5.,.7.7.8.7.0.2.2.2.5.,.4.8.0.9.1.5.7.6.3.,.3.7.4.6.3.7.3.,.4.8.0.9.1.5.7.6.5.,.7.7.8.7.0.2.2.3.4.,.1.2.2.3.4.3.4.,.5.2.1.6.4.2.,.4.8.0.9.1.5.7.6.4.,.7.2.9.1.8.1.0.4.3.,.1.4.6.1.9.5.5.,.6.3.6.4.3.3.2.,.1.2.8.,.1.0.0.,.1.0.1.,.1.0.3.,.1.0.4.,.1.0.5.,.1.0.6.,.1.0.8.,.1.0.9.,.1.1.2.,.1.1.4.,.1.1.8.,.1.2.0.,.1.2.1.,.1.2.2.,.5.4.5.6.5.4.3.,.1.2.4.,.6.5.4.2.1.8.5.1.,.1.2.6.,.6.7.0.4.1.0.9.,.1.2.2.0.7.7.9.,.;.1.0.3.4.5.0.2.0.,.3.,.1.0.6.9.5.5.3.,.6.5.4.0.2.1.5.,.3.2.9.4.5.8.7.9.9.,.1.2.7.,.1.6.5.7.4.5.2.,.7.4.5.3.4.5.9.,.2.3.7.1.6.5.1.,.1.6.5.7.4.5.3.,.3.0.1.2.3.4.6.6.,.3.1.4.1.5.9.1.5.,.3.0.1.5.3.7.2.1.,.2.7.1.5.3.4.9.7.,.3.7.4.6.3.7.9.,.6.3.7.1.6.9.4.,.1.0.3.4.5.0.2.1.,.1.0.6.9.5.3.3.,.3.4.4.1.3.9.5.3.,.6.3.6.4.3.3.7.,.2.6.4.8.5.7.8.4.,.6.1.7.0.7.3.0.7.,.2.5.4.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3544), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31216
                                                                                                                                                                                                                                      Entropy (8bit):5.519556287241146
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:hCoIBTBuujzyixPTVKhLScoSraXCNT/XuLB4wb++32ymkAB6GODLo5j1SosV3WH5:hCoiT4ujzy+PTIhLScVsCNT/2B4wb++k
                                                                                                                                                                                                                                      MD5:5DEA7F81D634CAEC2BB7A535049E6011
                                                                                                                                                                                                                                      SHA1:6E79B2E13E88592C237C33C04574CD46A4432B92
                                                                                                                                                                                                                                      SHA-256:631942D4B0075CF0F11C174FB8C18C684C1745F335841994B0A3437DCD57DB9D
                                                                                                                                                                                                                                      SHA-512:AA9693EE8C09EE131306CBA267EB3E609BB5A8EF25EB834A726EC53C8A34B639ACA66B1F51DBA4D01FB79FA21F5FB5C32CCC36FA180A7A10125407BDC26153F3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..12/18/2024 14:27:43.212.WINWORD (0x1FB0).0x1FA8.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":25,"Time":"2024-12-18T14:27:43.212Z","Contract":"Office.System.Activity","Activity.CV":"OGAPvvuqrEuDMN0+9VyVJA.1.10","Activity.Duration":13,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...12/18/2024 14:27:43.212.WINWORD (0x1FB0).0x1FA8.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":26,"Time":"2024-12-18T14:27:43.212Z","Contract":"Office.System.Activity","Activity.CV":"OGAPvvuqrEuDMN0+9VyVJA.1.11","Activity.Duration":6,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Dat
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4026
                                                                                                                                                                                                                                      Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                      MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                      SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                      SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                      SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):250
                                                                                                                                                                                                                                      Entropy (8bit):3.4916022431157345
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXsAl8xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8A8xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:1A314B08BB9194A41E3794EF54017811
                                                                                                                                                                                                                                      SHA1:D1E70DB69CA737101524C75E634BB72F969464FF
                                                                                                                                                                                                                                      SHA-256:9025DD691FCAD181D5FD5952C7AA3728CD8A2CAF20DEA14930876419BED9B379
                                                                                                                                                                                                                                      SHA-512:AB29C8674A85711EABAE5F9559E9048FE91A2F51EB12D5A46152A310DE59F759DF8C617DA248798A7C20F60E26FBB1B0FC8DB47C46B098BCD26CF8CE78989ACA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.r.a.c.k.e.t.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):254
                                                                                                                                                                                                                                      Entropy (8bit):3.4721586910685547
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUX9+RclTloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyteUTloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:4DD225E2A305B50AF39084CE568B8110
                                                                                                                                                                                                                                      SHA1:C85173D49FC1522121AA2B0B2E98ADF4BB95B897
                                                                                                                                                                                                                                      SHA-256:6F00DD73F169C73D425CB9895DAC12387E21C6E4C9C7DDCFB03AC32552E577F4
                                                                                                                                                                                                                                      SHA-512:0493AB431004191381FF84AD7CC46BD09A1E0FEEC16B3183089AA8C20CC7E491FAE86FE0668A9AC677F435A203E494F5E6E9E4A0571962F6021D6156B288B28A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.e.v.r.o.n.a.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4243
                                                                                                                                                                                                                                      Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                      MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                      SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                      SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                      SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):252
                                                                                                                                                                                                                                      Entropy (8bit):3.48087342759872
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXXt1MIae2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyfMIaRGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:69757AF3677EA8D80A2FBE44DEE7B9E4
                                                                                                                                                                                                                                      SHA1:26AF5881B48F0CB81F194D1D96E3658F8763467C
                                                                                                                                                                                                                                      SHA-256:0F14CA656CDD95CAB385F9B722580DDE2F46F8622E17A63F4534072D86DF97C3
                                                                                                                                                                                                                                      SHA-512:BDA862300BAFC407D662872F0BFB5A7F2F72FE1B7341C1439A22A70098FA50C81D450144E757087778396496777410ADCE4B11B655455BEDC3D128B80CFB472A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.i.c.t.u.r.e.F.r.a.m.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4326
                                                                                                                                                                                                                                      Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                      MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                      SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                      SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                      SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):246
                                                                                                                                                                                                                                      Entropy (8bit):3.5039994158393686
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUX4f+E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:16711B951E1130126E240A6E4CC2E382
                                                                                                                                                                                                                                      SHA1:8095AA79AEE029FD06428244CA2A6F28408448DB
                                                                                                                                                                                                                                      SHA-256:855342FE16234F72DA0C2765455B69CF412948CFBE70DE5F6D75A20ACDE29AE9
                                                                                                                                                                                                                                      SHA-512:454EAA0FD669489583C317699BE1CE5D706C31058B08CF2731A7621FDEFB6609C2F648E02A7A4B2B3A3DFA8406A696D1A6FA5063DDA684BDA4450A2E9FEFB0EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.b.e.d.A.r.c...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3683
                                                                                                                                                                                                                                      Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                      MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                      SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                      SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                      SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):242
                                                                                                                                                                                                                                      Entropy (8bit):3.4938093034530917
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUX44lWWoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvToGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:A6B2731ECC78E7CED9ED5408AB4F2931
                                                                                                                                                                                                                                      SHA1:BA15D036D522978409846EA682A1D7778381266F
                                                                                                                                                                                                                                      SHA-256:6A2F9E46087B1F0ED0E847AF05C4D4CC9F246989794993E8F3E15B633EFDD744
                                                                                                                                                                                                                                      SHA-512:666926612E83A7B4F6259C3FFEC3185ED3F07BDC88D43796A24C3C9F980516EB231BDEA4DC4CC05C6D7714BA12AE2DCC764CD07605118698809DEF12A71F1FDD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4888
                                                                                                                                                                                                                                      Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                      MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                      SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                      SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                      SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):264
                                                                                                                                                                                                                                      Entropy (8bit):3.4866056878458096
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUX0XrZUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXWloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:6C489D45F3B56845E68BE07EA804C698
                                                                                                                                                                                                                                      SHA1:C4C9012C0159770CB882870D4C92C307126CEC3F
                                                                                                                                                                                                                                      SHA-256:3FE447260CDCDEE287B8D01CF5F9F53738BFD6AAEC9FB9787F2826F8DEF1CA45
                                                                                                                                                                                                                                      SHA-512:D1355C48A09E7317773E4F1613C4613B7EA42D21F5A6692031D288D69D47B19E8F4D5A29AFD8B751B353FC7DE865EAE7CFE3F0BEC05F33DDF79526D64A29EB18
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6448
                                                                                                                                                                                                                                      Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                      MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                      SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                      SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                      SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):278
                                                                                                                                                                                                                                      Entropy (8bit):3.5280239200222887
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXQAl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyllNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                      MD5:877A8A960B2140E3A0A2752550959DB9
                                                                                                                                                                                                                                      SHA1:FBEC17B332CBC42F2F16A1A08767623C7955DF48
                                                                                                                                                                                                                                      SHA-256:FE07084A41CF7DB58B06D2C0D11BCACB603D6574261D1E7EBADCFF85F39AFB47
                                                                                                                                                                                                                                      SHA-512:B8B660374EC6504B3B5FCC7DAC63AF30A0C9D24306C36B33B33B23186EC96AEFE958A3851FF3BC57FBA72A1334F633A19C0B8D253BB79AA5E5AFE4A247105889
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.b...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):268317
                                                                                                                                                                                                                                      Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                      MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                      SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                      SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                      SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):280
                                                                                                                                                                                                                                      Entropy (8bit):3.484503080761839
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXGdQ1MecJZMlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny2dQ98MlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:1309D172F10DD53911779C89A06BBF65
                                                                                                                                                                                                                                      SHA1:274351A1059868E9DEB53ADF01209E6BFBDFADFB
                                                                                                                                                                                                                                      SHA-256:C190F9E7D00E053596C3477455D1639C337C0BE01012C0D4F12DFCB432F5EC56
                                                                                                                                                                                                                                      SHA-512:31B38AD2D1FFF93E03BF707811F3A18AD08192F906E36178457306DDAB0C3D8D044C69DE575ECE6A4EE584800F827FB3C769F98EA650F1C208FEE84177070339
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.r.c.o.n.n.e.c.t.e.d.B.l.o.c.k.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9191
                                                                                                                                                                                                                                      Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                      MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                      SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                      SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                      SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):260
                                                                                                                                                                                                                                      Entropy (8bit):3.4895685222798054
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUX4cPBl4xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyPl4xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:63E8B0621B5DEFE1EF17F02EFBFC2436
                                                                                                                                                                                                                                      SHA1:2D02AD4FD9BF89F453683B7D2B3557BC1EEEE953
                                                                                                                                                                                                                                      SHA-256:9243D99795DCDAD26FA857CB2740E58E3ED581E3FAEF0CB3781CBCD25FB4EE06
                                                                                                                                                                                                                                      SHA-512:A27CDA84DF5AD906C9A60152F166E7BD517266CAA447195E6435997280104CBF83037F7B05AE9D4617323895DCA471117D8C150E32A3855156CB156E15FA5864
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.r.y.i.n.g.W.i.d.t.h.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3075
                                                                                                                                                                                                                                      Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                      MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                      SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                      SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                      SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                                                      Entropy (8bit):3.4871192480632223
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXsdDUaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyoRw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                      MD5:333BA58FCE326DEA1E4A9DE67475AA95
                                                                                                                                                                                                                                      SHA1:F51FAD5385DC08F7D3E11E1165A18F2E8A028C14
                                                                                                                                                                                                                                      SHA-256:66142D15C7325B98B199AB6EE6F35B7409DE64EBD5C0AB50412D18CBE6894097
                                                                                                                                                                                                                                      SHA-512:BFEE521A05B72515A8D4F7D13D8810846DC60F1E85C363FFEBD6CACD23AE8D2E664C563FC74700A4ED4E358F378508D25C46CB5BE1CF587E2E278EBC22BB2625
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .m.l.a.s.e.v.e.n.t.h.e.d.i.t.i.o.n.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):254875
                                                                                                                                                                                                                                      Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                      MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                      SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                      SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                      SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):302
                                                                                                                                                                                                                                      Entropy (8bit):3.537169234443227
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXfQIUA/e/Wl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXZ/eulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                      MD5:9C00979164E78E3B890E56BE2DF00666
                                                                                                                                                                                                                                      SHA1:1FA3C439D214C34168ADF0FBA5184477084A0E51
                                                                                                                                                                                                                                      SHA-256:21CCB63A82F1E6ACD6BAB6875ABBB37001721675455C746B17529EE793382C7B
                                                                                                                                                                                                                                      SHA-512:54AC8732C2744B60DA744E54D74A2664658E4257A136ABE886FF21585E8322E028D8243579D131EF4E9A0ABDDA70B4540A051C8B8B60D65C3EC0888FD691B9A7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0.n.m.e.r.i.c.a.l...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):217137
                                                                                                                                                                                                                                      Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                      MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                      SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                      SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                      SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):292
                                                                                                                                                                                                                                      Entropy (8bit):3.5026803317779778
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXC89ADni8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyf9ADiNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                      MD5:A0D51783BFEE86F3AC46A810404B6796
                                                                                                                                                                                                                                      SHA1:93C5B21938DA69363DBF79CE594C302344AF9D9E
                                                                                                                                                                                                                                      SHA-256:47B43E7DBDF8B25565D874E4E071547666B08D7DF4D736EA8521591D0DED640F
                                                                                                                                                                                                                                      SHA-512:CA3DB5A574745107E1D6CAA60E491F11D8B140637D4ED31577CC0540C12FDF132D8BC5EBABEA3222F4D7BA1CA016FF3D45FE7688D355478C27A4877E6C4D0D75
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.t.i.t.l.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):251032
                                                                                                                                                                                                                                      Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                      MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                      SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                      SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                      SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                                      Entropy (8bit):3.5502940710609354
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXfQICl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXClNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                      MD5:9B8D7EFE8A69E41CDC2439C38FE59FAF
                                                                                                                                                                                                                                      SHA1:034D46BEC5E38E20E56DD905E2CA2F25AF947ED1
                                                                                                                                                                                                                                      SHA-256:70042F1285C3CD91DDE8D4A424A5948AE8F1551495D8AF4612D59709BEF69DF2
                                                                                                                                                                                                                                      SHA-512:E50BB0C68A33D35F04C75F05AD4598834FEC7279140B1BB0847FF39D749591B8F2A0C94DA4897AAF6C33C50C1D583A836B0376015851910A77604F8396C7EF3C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):270198
                                                                                                                                                                                                                                      Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                      MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                      SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                      SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                      SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):374
                                                                                                                                                                                                                                      Entropy (8bit):3.5414485333689694
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUX8FaE3f8AWqlQqr++lcWimqnKOE3QepmlJ0+3FbnKfZObdADryMluxHZypo:fxnyj9AWI+acgq9GHmD0wbnKYZAH/lMf
                                                                                                                                                                                                                                      MD5:2F7A8FE4E5046175500AFFA228F99576
                                                                                                                                                                                                                                      SHA1:8A3DE74981D7917E6CE1198A3C8E35C7E2100F43
                                                                                                                                                                                                                                      SHA-256:1495B4EC56B371148EA195D790562E5621FDBF163CDD8A5F3C119F8CA3BD2363
                                                                                                                                                                                                                                      SHA-512:4B8FBB692D91D88B584E46C2F01BDE0C05DCD5D2FF073D83331586FB3D201EACD777D48DB3751E534E22115AA1C3C30392D0D642B3122F21EF10E3EE6EA3BE82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.e.x.t. .S.i.d.e.b.a.r. .(.A.n.n.u.a.l. .R.e.p.o.r.t. .R.e.d. .a.n.d. .B.l.a.c.k. .d.e.s.i.g.n.)...d.o.c.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):47296
                                                                                                                                                                                                                                      Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                      MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                      SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                      SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                      SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):314
                                                                                                                                                                                                                                      Entropy (8bit):3.5230842510951934
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXJuJaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyZuUw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                      MD5:F25AC64EC63FA98D9E37782E2E49D6E6
                                                                                                                                                                                                                                      SHA1:97DD9CFA4A22F5B87F2B53EFA37332A9EF218204
                                                                                                                                                                                                                                      SHA-256:834046A829D1EA836131B470884905856DBF2C3C136C98ADEEFA0F206F38F8AB
                                                                                                                                                                                                                                      SHA-512:A0387239CDE98BCDE1668B582B046619C3B3505F9440343DAD22B1B7B9E05F3B74F2AE29E591EC37B6570A0C0E5FE571442873594B0684DDCCB4F6A1B5E10B1F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.e.e.e.2.0.0.6.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):294178
                                                                                                                                                                                                                                      Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                      MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                      SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                      SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                      SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):274
                                                                                                                                                                                                                                      Entropy (8bit):3.438490642908344
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXZlaWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyplagN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                      MD5:0F98498818DC28E82597356E2650773C
                                                                                                                                                                                                                                      SHA1:1995660972A978D17BC483FCB5EE6D15E7058046
                                                                                                                                                                                                                                      SHA-256:4587CA0B2A60728FF0A5B8E87D35BF6C6FDF396747E13436EC856612AC1C6288
                                                                                                                                                                                                                                      SHA-512:768562F20CFE15001902CCE23D712C7439721ECA6E48DDDCF8BFF4E7F12A3BC60B99C274CBADD0128EEA1231DB19808BAA878E825497F3860C381914C21B46FF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.l.e.m.e.n.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):34415
                                                                                                                                                                                                                                      Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                      MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                      SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                      SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                      SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):254
                                                                                                                                                                                                                                      Entropy (8bit):3.4845992218379616
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXQFoElh/lE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8lLGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:E8B30D1070779CC14FBE93C8F5CF65BE
                                                                                                                                                                                                                                      SHA1:9C87F7BC66CF55634AB3F070064AAF8CC977CD05
                                                                                                                                                                                                                                      SHA-256:2E90434BE1F6DCEA9257D42C331CD9A8D06B848859FD4742A15612B2CA6EFACB
                                                                                                                                                                                                                                      SHA-512:C0D5363B43D45751192EF06C4EC3C896A161BB11DBFF1FC2E598D28C644824413C78AE3A68027F7E622AF0D709BE0FA893A3A3B4909084DF1ED9A8C1B8267FCA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .H.e.x.a.g.o.n.R.a.d.i.a.l...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6024
                                                                                                                                                                                                                                      Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                      MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                      SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                      SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                      SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):290
                                                                                                                                                                                                                                      Entropy (8bit):3.5081874837369886
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXCOzi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnydONGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                      MD5:8D9B02CC69FA40564E6C781A9CC9E626
                                                                                                                                                                                                                                      SHA1:352469A1ABB8DA1DC550D7E27924E552B0D39204
                                                                                                                                                                                                                                      SHA-256:1D4483830710EF4A2CC173C3514A9F4B0ACA6C44DB22729B7BE074D18C625BAE
                                                                                                                                                                                                                                      SHA-512:8B7DB2AB339DD8085104855F847C48970C2DD32ADB0B8EEA134A64C5CC7DE772615F85D057F4357703B65166C8CF0C06F4F6FD3E60FFC80DA3DD34B16D5B1281
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.n.a.m.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):255948
                                                                                                                                                                                                                                      Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                      MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                      SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                      SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                      SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):238
                                                                                                                                                                                                                                      Entropy (8bit):3.472155835869843
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXGE2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny4GHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:2240CF2315F2EB448CEA6E9CE21B5AC5
                                                                                                                                                                                                                                      SHA1:46332668E2169E86760CBD975FF6FA9DB5274F43
                                                                                                                                                                                                                                      SHA-256:0F7D0BD5A8CED523CFF4F99D7854C0EE007F5793FA9E1BA1CD933B0894BFBD0D
                                                                                                                                                                                                                                      SHA-512:10BA73FF861112590BF135F4B337346F9D4ACEB10798E15DC5976671E345BC29AC8527C6052FEC86AA7058E06D1E49052E49D7BCF24A01DB259B5902DB091182
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .r.i.n.g.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5151
                                                                                                                                                                                                                                      Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                      MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                      SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                      SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                      SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                                      Entropy (8bit):3.4670546921349774
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUX0XPYDxUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPYDCloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:3D52060B74D7D448DC733FFE5B92CB52
                                                                                                                                                                                                                                      SHA1:3FBA3FFC315DB5B70BF6F05C4FF84B52A50FCCBC
                                                                                                                                                                                                                                      SHA-256:BB980559C6FC38B703D1E9C41720D5CE8D00D2FF86D4F25136DB02B1E54B1518
                                                                                                                                                                                                                                      SHA-512:952EF139A72562A528C1052F1942DAE1C0509D67654BF5E7C0602C87F90147E8EE9E251D2632BCB5B511AB2FF8A3734293D0A4E3DBD3D187F5E3C042685F9A0C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.l.t.e.r.n.a.t.i.n.g.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5630
                                                                                                                                                                                                                                      Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                      MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                      SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                      SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                      SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):333258
                                                                                                                                                                                                                                      Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                      MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                      SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                      SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                      SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):328
                                                                                                                                                                                                                                      Entropy (8bit):3.541819892045459
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXuqRDA5McaQVTi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxny+AASZQoNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                      MD5:C3216C3FC73A4B3FFFE7ED67153AB7B5
                                                                                                                                                                                                                                      SHA1:F20E4D33BABE978BE6A6925964C57D6E6EF1A92E
                                                                                                                                                                                                                                      SHA-256:7CF1D6A4F0BE5E6184F59BFB1304509F38E480B59A3B091DBDC43B052D2137CB
                                                                                                                                                                                                                                      SHA-512:D3B78BE6E7633FF943F5E34063B5EFA4AF239CD49F437227FC7575F6CC65C497B7D6F6A979EA065065BEAF257CB368560B5462542692286052B5C7E5C01755BC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .A.P.A.S.i.x.t.h.E.d.i.t.i.o.n.O.f.f.i.c.e.O.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                                      Entropy (8bit):3.538396048757031
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXcel8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyMelNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                      MD5:149948E41627BE5DC454558E12AF2DA4
                                                                                                                                                                                                                                      SHA1:DB72388C037F0B638FCD007FAB46C916249720A8
                                                                                                                                                                                                                                      SHA-256:1B981DC422A042CDDEBE2543C57ED3D468288C20D280FF9A9E2BB4CC8F4776ED
                                                                                                                                                                                                                                      SHA-512:070B55B305DB48F7A8CD549A5AECF37DE9D6DCD780A5EC546B4BB2165AF4600FA2AF350DDDB48BECCAA3ED954AEE90F5C06C3183310B081F555389060FF4CB01
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .s.i.s.t.0.2...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):250983
                                                                                                                                                                                                                                      Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                      MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                      SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                      SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                      SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16806
                                                                                                                                                                                                                                      Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                      MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                      SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                      SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                      SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):254
                                                                                                                                                                                                                                      Entropy (8bit):3.4720677950594836
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXOu9+MlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnycMlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:D04EC08EFE18D1611BDB9A5EC0CC00B1
                                                                                                                                                                                                                                      SHA1:668FF6DFE64D5306220341FC2C1353199D122932
                                                                                                                                                                                                                                      SHA-256:FA60500F951AFAF8FFDB6D1828456D60004AE1558E8E1364ADC6ECB59F5450C9
                                                                                                                                                                                                                                      SHA-512:97EBCCAF64FA33238B7CFC0A6D853EFB050D877E21EE87A78E17698F0BB38382FCE7F6C4D97D550276BD6B133D3099ECAB9CFCD739F31BFE545F4930D896EEC3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.l.e.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):258
                                                                                                                                                                                                                                      Entropy (8bit):3.4692172273306268
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXcq9DsoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnysmYoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:C1B36A0547FB75445957A619201143AC
                                                                                                                                                                                                                                      SHA1:CDB0A18152F57653F1A707D39F3D7FB504E244A7
                                                                                                                                                                                                                                      SHA-256:4DFF7D1CEF6DD85CC73E1554D705FA6586A1FBD10E4A73EEE44EAABA2D2FFED9
                                                                                                                                                                                                                                      SHA-512:0923FB41A6DB96C85B44186E861D34C26595E37F30A6F8E554BD3053B99F237D9AC893D47E8B1E9CF36556E86EFF5BE33C015CBBDD31269CDAA68D6947C47F3F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .p.i.c.t.u.r.e.o.r.g.c.h.a.r.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7370
                                                                                                                                                                                                                                      Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                      MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                      SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                      SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                      SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):262
                                                                                                                                                                                                                                      Entropy (8bit):3.4901887319218092
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXqhBMl0OoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyiMl0OoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:52BD0762F3DC77334807DDFC60D5F304
                                                                                                                                                                                                                                      SHA1:5962DA7C58F742046A116DDDA5DC8EA889C4CB0E
                                                                                                                                                                                                                                      SHA-256:30C20CC835E912A6DD89FD1BF5F7D92B233B2EC24594F1C1FE0CADB03A8C3FAB
                                                                                                                                                                                                                                      SHA-512:FB68B1CF9677A00D5651C51EC604B61DAC2D250D44A71D43CD69F41F16E4F0A7BAA7AD4A6F7BB870429297465A893013BBD7CC77A8F709AD6DB97F5A0927B1DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.a.d.i.a.l.P.i.c.t.u.r.e.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5596
                                                                                                                                                                                                                                      Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                      MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                      SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                      SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                      SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):256
                                                                                                                                                                                                                                      Entropy (8bit):3.4842773155694724
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXDAlIJAFIloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyMlI7loGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:923D406B2170497AD4832F0AD3403168
                                                                                                                                                                                                                                      SHA1:A77DA08C9CB909206CDE42FE1543B9FE96DF24FB
                                                                                                                                                                                                                                      SHA-256:EBF9CF474B25DDFE0F6032BA910D5250CBA2F5EDF9CF7E4B3107EDB5C13B50BF
                                                                                                                                                                                                                                      SHA-512:A4CD8C74A3F916CA6B15862FCA83F17F2B1324973CCBCC8B6D9A8AEE63B83A3CD880DC6821EEADFD882D74C7EF58FA586781DED44E00E8B2ABDD367B47CE45B7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.o.n.v.e.r.g.i.n.g.T.e.x.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11380
                                                                                                                                                                                                                                      Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                      MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                      SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                      SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                      SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                                                      Entropy (8bit):3.547857457374301
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXSpGLMeKlPaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyipTIw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                      MD5:4EC6724CBBA516CF202A6BD17226D02C
                                                                                                                                                                                                                                      SHA1:E412C574D567F0BA68B4A31EDB46A6AB3546EA95
                                                                                                                                                                                                                                      SHA-256:18E408155A2C2A24D91CD45E065927FFDA726356AAB115D290A3C1D0B7100402
                                                                                                                                                                                                                                      SHA-512:DE45011A084AB94BF5B27F2EC274D310CF68DF9FB082E11726E08EB89D5D691EA086C9E0298E16AE7AE4B23753E5916F69F78AAD82F4627FC6F80A6A43D163DB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .h.a.r.v.a.r.d.a.n.g.l.i.a.2.0.0.8.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):284415
                                                                                                                                                                                                                                      Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                      MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                      SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                      SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                      SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):290
                                                                                                                                                                                                                                      Entropy (8bit):3.5161159456784024
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUX+l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                      MD5:C15EB3F4306EBF75D1E7C3C9382DEECC
                                                                                                                                                                                                                                      SHA1:A3F9684794FFD59151A80F97770D4A79F1D030A6
                                                                                                                                                                                                                                      SHA-256:23C262DF3AEACB125E88C8FFB7DBF56FD23F66E0D476AFD842A68DDE69658C7F
                                                                                                                                                                                                                                      SHA-512:ACDF7D69A815C42223FD6300179A991A379F7166EFAABEE41A3995FB2030CD41D8BCD46B566B56D1DFBAE8557AFA1D9FD55143900A506FA733DE9DA5D73389D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .t.u.r.a.b.i.a.n...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):344303
                                                                                                                                                                                                                                      Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                      MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                      SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                      SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                      SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):288
                                                                                                                                                                                                                                      Entropy (8bit):3.523917709458511
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXC1l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnySvNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                      MD5:4A9A2E8DB82C90608C96008A5B6160EF
                                                                                                                                                                                                                                      SHA1:A49110814D9546B142C132EBB5B9D8A1EC23E2E6
                                                                                                                                                                                                                                      SHA-256:4FA948EEB075DFCB8DCA773A3F994560C69D275690953625731C4743CD5729F7
                                                                                                                                                                                                                                      SHA-512:320B9CC860FFBDB0FD2DB7DA7B7B129EEFF3FFB2E4E4820C3FBBFEA64735EB8CFE1F4BB5980302770C0F77FF575825F2D9A8BB59FC80AD4C198789B3D581963B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.i.c.a.g.o...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):296658
                                                                                                                                                                                                                                      Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                      MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                      SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                      SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                      SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):252
                                                                                                                                                                                                                                      Entropy (8bit):3.4680595384446202
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXivlE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyydGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:D79B5DE6D93AC06005761D88783B3EE6
                                                                                                                                                                                                                                      SHA1:E05BDCE2673B6AA8CBB17A138751EDFA2264DB91
                                                                                                                                                                                                                                      SHA-256:96125D6804544B8D4E6AE8638EFD4BD1F96A1BFB9EEF57337FFF40BA9FF4CDD1
                                                                                                                                                                                                                                      SHA-512:34057F7B2AB273964CB086D8A7DF09A4E05D244A1A27E7589BDC7E5679AB5F587FAB52A2261DB22070DA11EF016F7386635A2B8E54D83730E77A7B142C2E3929
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .a.r.c.h.i.t.e.c.t.u.r.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5783
                                                                                                                                                                                                                                      Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                      MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                      SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                      SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                      SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):256
                                                                                                                                                                                                                                      Entropy (8bit):3.464918006641019
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXR+EqRGRnRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyB+5RmRGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                      MD5:93149E194021B37162FD86684ED22401
                                                                                                                                                                                                                                      SHA1:1B31CAEBE1BBFA529092BE834D3B4AD315A6F8F1
                                                                                                                                                                                                                                      SHA-256:50BE99A154A6F632D49B04FCEE6BCA4D6B3B4B7C1377A31CE9FB45C462D697B2
                                                                                                                                                                                                                                      SHA-512:410A7295D470EC85015720B2B4AC592A472ED70A04103D200FA6874BEA6A423AF24766E98E5ACAA3A1DBC32C44E8790E25D4611CD6C0DBFFFE8219D53F33ACA7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.q.u.a.t.i.o.n.s...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):51826
                                                                                                                                                                                                                                      Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                      MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                      SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                      SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                      SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):260
                                                                                                                                                                                                                                      Entropy (8bit):3.494357416502254
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUX0XPE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPGHmD0+dAH/luWvv
                                                                                                                                                                                                                                      MD5:6F8FE7B05855C203F6DEC5C31885DD08
                                                                                                                                                                                                                                      SHA1:9CC27D17B654C6205284DECA3278DA0DD0153AFF
                                                                                                                                                                                                                                      SHA-256:B7F58DF058C938CCF39054B31472DC76E18A3764B78B414088A261E440870175
                                                                                                                                                                                                                                      SHA-512:C518A243E51CB4A1E3C227F6A8A8D9532EE111D5A1C86EBBB23BD4328D92CD6A0587DF65B3B40A0BE2576D8755686D2A3A55E10444D5BB09FC4E0194DB70AFE6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.G.r.i.d...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6193
                                                                                                                                                                                                                                      Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                      MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                      SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                      SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                      SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):558035
                                                                                                                                                                                                                                      Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                      MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                      SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                      SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                      SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):276
                                                                                                                                                                                                                                      Entropy (8bit):3.5361139545278144
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXeMWMluRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnycMlMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:133D126F0DE2CC4B29ECE38194983265
                                                                                                                                                                                                                                      SHA1:D8D701298D7949BE6235493925026ED405290D43
                                                                                                                                                                                                                                      SHA-256:08485EBF168364D846C6FD55CD9089FE2090D1EE9D1A27C1812E1247B9005E68
                                                                                                                                                                                                                                      SHA-512:75D7322BE8A5EF05CAA48B754036A7A6C56399F17B1401F3F501DA5F32B60C1519F2981043A773A31458C3D9E1EF230EC60C9A60CAC6D52FFE16147E2E0A9830
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.s.i.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):777647
                                                                                                                                                                                                                                      Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                      MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                      SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                      SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                      SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):290
                                                                                                                                                                                                                                      Entropy (8bit):3.5091498509646044
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUX1MiDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyFdMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:23D59577F4AE6C6D1527A1B8CDB9AB19
                                                                                                                                                                                                                                      SHA1:A345D683E54D04CC0105C4BFFCEF8C6617A0093D
                                                                                                                                                                                                                                      SHA-256:9ADD2C3912E01C2AC7FAD6737901E4EECBCCE6EC60F8E4D78585469A440E1E2C
                                                                                                                                                                                                                                      SHA-512:B85027276B888548ECB8A2FC1DB1574C26FF3FCA7AF1F29CD5074EC3642F9EC62650E7D47462837607E11DCAE879B1F83DF4762CA94667AE70CBF78F8D455346
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.t.r.o.p.o.l.i.t.a.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):608122
                                                                                                                                                                                                                                      Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                      MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                      SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                      SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                      SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):278
                                                                                                                                                                                                                                      Entropy (8bit):3.516359852766808
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXKwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6qymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:960E28B1E0AB3522A8A8558C02694ECF
                                                                                                                                                                                                                                      SHA1:8387E9FD5179A8C811CCB5878BAC305E6A166F93
                                                                                                                                                                                                                                      SHA-256:2707FCA8CEC54DF696F19F7BCAD5F0D824A2AC01B73815DE58F3FCF0AAB3F6A0
                                                                                                                                                                                                                                      SHA-512:89EA06BA7D18B0B1EA624BBC052F73366522C231BD3B51745B92CF056B445F9D655F9715CBDCD3B2D02596DB4CD189D91E2FE581F2A2AA2F6D814CD3B004950A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.c.e.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):562113
                                                                                                                                                                                                                                      Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                      MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                      SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                      SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                      SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):278
                                                                                                                                                                                                                                      Entropy (8bit):3.535736910133401
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXeAlFkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyRGymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:487E25E610F3FC2EEA27AB54324EA8F6
                                                                                                                                                                                                                                      SHA1:11C2BB004C5E44503704E9FFEEFA7EA7C2A9305C
                                                                                                                                                                                                                                      SHA-256:022EC5077279A8E447B590F7260E1DBFF764DE5F9CDFD4FDEE32C94C66D4A1A2
                                                                                                                                                                                                                                      SHA-512:B8DF351E2C0EF101CF91DC02E136A3EE9C1FDB18294BECB13A29D676FBBE791A80A58A18FBDEB953BC21EC54EB7608154D401407C461ABD10ACB94CE8AD0E092
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.n.d.e.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):570901
                                                                                                                                                                                                                                      Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                      MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                      SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                      SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                      SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):282
                                                                                                                                                                                                                                      Entropy (8bit):3.5459495297497368
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXvBAuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnypJymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:76340C3F8A0BFCEDAB48B08C57D9B559
                                                                                                                                                                                                                                      SHA1:E1A6672681AA6F6D525B1D17A15BF4F912C4A69B
                                                                                                                                                                                                                                      SHA-256:78FE546321EDB34EBFA1C06F2B6ADE375F3B7C12552AB2A04892A26E121B3ECC
                                                                                                                                                                                                                                      SHA-512:49099F040C099A0AED88E7F19338140A65472A0F95ED99DEB5FA87587E792A2D11081D59FD6A83B7EE68C164329806511E4F1B8D673BEC9074B4FF1C09E3435D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.i.v.i.d.e.n.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):486596
                                                                                                                                                                                                                                      Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                      MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                      SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                      SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                      SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):274
                                                                                                                                                                                                                                      Entropy (8bit):3.535303979138867
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUX3IlVARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnynG6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:35AFE8D8724F3E19EB08274906926A0B
                                                                                                                                                                                                                                      SHA1:435B528AAF746428A01F375226C5A6A04099DF75
                                                                                                                                                                                                                                      SHA-256:97B8B2E246E4DAB15E494D2FB5F8BE3E6361A76C8B406C77902CE4DFF7AC1A35
                                                                                                                                                                                                                                      SHA-512:ACF4F124207974CFC46A6F4EA028A38D11B5AF40E55809E5B0F6F5DABA7F6FC994D286026FAC19A0B4E2311D5E9B16B8154F8566ED786E5EF7CDBA8128FD62AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.i.e.w...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):924687
                                                                                                                                                                                                                                      Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                      MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                      SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                      SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                      SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):282
                                                                                                                                                                                                                                      Entropy (8bit):3.51145753448333
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXKsWkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6svymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:7956D2B60E2A254A07D46BCA07D0EFF0
                                                                                                                                                                                                                                      SHA1:AF1AC8CA6FE2F521B2EE2B7ABAB612956A65B0B5
                                                                                                                                                                                                                                      SHA-256:C92B7FD46B4553FF2A656FF5102616479F3B503341ED7A349ECCA2E12455969E
                                                                                                                                                                                                                                      SHA-512:668F5D0EFA2F5168172E746A6C32820E3758793CFA5DB6791DE39CB706EF7123BE641A8134134E579D3E4C77A95A0F9983F90E44C0A1CF6CDE2C4E4C7AF1ECA0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.a.l.l.a.x...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):523048
                                                                                                                                                                                                                                      Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                      MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                      SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                      SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                      SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):276
                                                                                                                                                                                                                                      Entropy (8bit):3.5159096381406645
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXQIa3ARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygIaqymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:71CCB69AF8DD9821F463270FB8CBB285
                                                                                                                                                                                                                                      SHA1:8FED3EB733A74B2A57D72961F0E4CF8BCA42C851
                                                                                                                                                                                                                                      SHA-256:8E63D7ABA97DABF9C20D2FAC6EB1665A5D3FDEAB5FA29E4750566424AE6E40B4
                                                                                                                                                                                                                                      SHA-512:E62FC5BEAEC98C5FDD010FABDAA8D69237D31CA9A1C73F168B1C3ED90B6A9B95E613DEAD50EB8A5B71A7422942F13D6B5A299EB2353542811F2EF9DA7C3A15DC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.r.a.m.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1649585
                                                                                                                                                                                                                                      Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                      MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                      SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                      SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                      SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):284
                                                                                                                                                                                                                                      Entropy (8bit):3.5552837910707304
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXtLARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:5728F26DF04D174DE9BDFF51D0668E2A
                                                                                                                                                                                                                                      SHA1:C998DF970655E4AF9C270CC85901A563CFDBCC22
                                                                                                                                                                                                                                      SHA-256:979DAFD61C23C185830AA3D771EDDC897BEE87587251B84F61776E720ACF9840
                                                                                                                                                                                                                                      SHA-512:491B36AC6D4749F7448B9A3A6E6465E8D97FB30F33EF5019AF65660E98F4570711EFF5FC31CBB8414AD9355029610E6F93509BC4B2FB6EA79C7CB09069DE7362
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.o.o.d._.T.y.p.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):966946
                                                                                                                                                                                                                                      Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                      MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                      SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                      SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                      SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):282
                                                                                                                                                                                                                                      Entropy (8bit):3.5323495192404475
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXhduDARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyxdumymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:BD6B5A98CA4E6C5DBA57C5AD167EDD00
                                                                                                                                                                                                                                      SHA1:CCFF7F635B31D12707DC0AC6D1191AB5C4760107
                                                                                                                                                                                                                                      SHA-256:F22248FE60A55B6C7C1EB31908FAB7726813090DE887316791605714E6E3CEF7
                                                                                                                                                                                                                                      SHA-512:A178299461015970AF23BA3D10E43FCA5A6FB23262B0DD0C5DDE01D338B4959F222FD2DC2CC5E3815A69FDDCC3B6B4CB8EE6EC0883CE46093C6A59FF2B042BC1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .Q.u.o.t.a.b.l.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):976001
                                                                                                                                                                                                                                      Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                      MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                      SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                      SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                      SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):278
                                                                                                                                                                                                                                      Entropy (8bit):3.5270134268591966
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXa3Y1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyt1mymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:327DA4A5C757C0F1449976BE82653129
                                                                                                                                                                                                                                      SHA1:CF74ECDF94B4A8FD4C227313C8606FD53B8EEA71
                                                                                                                                                                                                                                      SHA-256:341BABD413AA5E8F0A921AC309A8C760A4E9BA9CFF3CAD3FB2DD9DF70FD257A6
                                                                                                                                                                                                                                      SHA-512:9184C3FB989BB271B4B3CDBFEFC47EA8ABEB12B8904EE89797CC9823F33952BD620C061885A5C11BBC1BD3978C4B32EE806418F3F21DA74F1D2DB9817F6E167E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.e.r.l.i.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1091485
                                                                                                                                                                                                                                      Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                      MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                      SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                      SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                      SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):280
                                                                                                                                                                                                                                      Entropy (8bit):3.5301133500353727
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXp2pRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyZ2vymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:1C5D58A5ED3B40486BC22B254D17D1DD
                                                                                                                                                                                                                                      SHA1:69B8BB7B0112B37B9B5F9ADA83D11FBC99FEC80A
                                                                                                                                                                                                                                      SHA-256:EBE031C340F04BB0235FE62C5A675CF65C5CC8CE908F4621A4F5D7EE85F83055
                                                                                                                                                                                                                                      SHA-512:4736E4F26C6FAAB47718945BA54BD841FE8EF61F0DBA927E5C4488593757DBF09689ABC387A8A44F7C74AA69BA89BEE8EA55C87999898FEFEB232B1BA8CC7086
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .G.a.l.l.e.r.y...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1204049
                                                                                                                                                                                                                                      Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                      MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                      SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                      SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                      SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):276
                                                                                                                                                                                                                                      Entropy (8bit):3.5364757859412563
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXARkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnywMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:CD465E8DA15E26569897213CA9F6BC9C
                                                                                                                                                                                                                                      SHA1:9EA9B5E6C9B7BF72A777A21EC17FD82BC4386D4C
                                                                                                                                                                                                                                      SHA-256:D4109317C2DBA1D7A94FC1A4B23FA51F4D0FC8E1D9433697AAFA72E335192610
                                                                                                                                                                                                                                      SHA-512:869A42679F96414FE01FE1D79AF7B33A0C9B598B393E57E0E4D94D68A4F2107EC58B63A532702DA96A1F2F20CE72E6E08125B38745CD960DF62FE539646EDD8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.a.v.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1463634
                                                                                                                                                                                                                                      Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                      MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                      SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                      SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                      SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):280
                                                                                                                                                                                                                                      Entropy (8bit):3.5286004619027067
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXOzXkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6WymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:40FF521ED2BA1B015F17F0B0E5D95068
                                                                                                                                                                                                                                      SHA1:0F29C084311084B8FDFE67855884D8EB60BDE1A6
                                                                                                                                                                                                                                      SHA-256:CC3575BA195F0F271FFEBA6F6634BC9A2CF5F3BE448F58DBC002907D7C81CBBB
                                                                                                                                                                                                                                      SHA-512:9507E6145417AC730C284E58DC6B2063719400B395615C40D7885F78F57D55B251CB9C954D573CB8B6F073E4CEA82C0525AE90DEC68251C76A6F1B03FD9943C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.u.i.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1750795
                                                                                                                                                                                                                                      Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                      MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                      SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                      SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                      SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):280
                                                                                                                                                                                                                                      Entropy (8bit):3.528155916440219
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXcmlDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyMmloymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:AA7B919B21FD42C457948DE1E2988CB3
                                                                                                                                                                                                                                      SHA1:19DA49CF5540E5840E95F4E722B54D44F3154E04
                                                                                                                                                                                                                                      SHA-256:5FFF5F1EC1686C138192317D5A67E22A6B02E5AAE89D73D4B19A492C2F5BE2F9
                                                                                                                                                                                                                                      SHA-512:01D27377942F69A0F2FE240DD73A1F97BB915E19D3D716EE4296C6EF8D8933C80E4E0C02F6C9FA72E531246713364190A2F67F43EDBE12826A1529BC2A629B00
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.r.o.p.l.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2357051
                                                                                                                                                                                                                                      Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                      MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                      SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                      SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                      SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):276
                                                                                                                                                                                                                                      Entropy (8bit):3.516423078177173
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUX7kARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:5402138088A9CF0993C08A0CA81287B8
                                                                                                                                                                                                                                      SHA1:D734BD7F2FB2E0C7D5DB8F70B897376ECA935C9A
                                                                                                                                                                                                                                      SHA-256:5C9F5E03EEA4415043E65172AD2729F34BBBFC1A1156A630C65A71CE578EF137
                                                                                                                                                                                                                                      SHA-512:F40A8704F16AB1D5DCD861355B07C7CB555934BB9DA85AACDCF869DC942A9314FFA12231F9149D28D438BE6A1A14FCAB332E54B6679E29AD001B546A0F48DE64
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.l.a.t.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2218943
                                                                                                                                                                                                                                      Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                      MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                      SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                      SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                      SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):278
                                                                                                                                                                                                                                      Entropy (8bit):3.544065206514744
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXCARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyy6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:06B3DDEFF905F75FA5FA5C5B70DCB938
                                                                                                                                                                                                                                      SHA1:E441B94F0621D593DC870A27B28AC6BE3842E7DB
                                                                                                                                                                                                                                      SHA-256:72D49BDDE44DAE251AEADF963C336F72FA870C969766A2BB343951E756B3C28A
                                                                                                                                                                                                                                      SHA-512:058792BAA633516037E7D833C8F59584BA5742E050FA918B1BEFC6F64A226AB3821B6347A729BEC2DF68BB2DFD2F8E27947F74CD4F6BDF842606B9DEDA0B75CC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.a.m.a.s.k...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3078052
                                                                                                                                                                                                                                      Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                      MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                      SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                      SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                      SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):274
                                                                                                                                                                                                                                      Entropy (8bit):3.5303110391598502
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXzRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnylymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:8D1E1991838307E4C2197ECB5BA9FA79
                                                                                                                                                                                                                                      SHA1:4AD8BB98DC9C5060B58899B3E9DCBA6890BC9E93
                                                                                                                                                                                                                                      SHA-256:4ABA3D10F65D050A19A3C2F57A024DBA342D1E05706A8A3F66B6B8E16A980DB9
                                                                                                                                                                                                                                      SHA-512:DCDC9DB834303CC3EC8F1C94D950A104C504C588CE7631CE47E24268AABC18B1C23B6BEC3E2675E8A2A11C4D80EBF020324E0C7F985EA3A7BBC77C1101C23D01
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.s.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2924237
                                                                                                                                                                                                                                      Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                      MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                      SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                      SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                      SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                                      Entropy (8bit):3.5434534344080606
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXIc5+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny4KcymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:C9812793A4E94320C49C7CA054EE6AA4
                                                                                                                                                                                                                                      SHA1:CC1F88C8F3868B3A9DE7E0E5F928DBD015234ABA
                                                                                                                                                                                                                                      SHA-256:A535AE7DD5EDA6D31E1B5053E64D0D7600A7805C6C8F8AF1DB65451822848FFC
                                                                                                                                                                                                                                      SHA-512:D28AADEDE0473C5889F3B770E8D34B20570282B154CD9301932BF90BF6205CBBB96B51027DEC6788961BAF2776439ADBF9B56542C82D89280C0BEB600DF4B633
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.i.n._.E.v.e.n.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):274
                                                                                                                                                                                                                                      Entropy (8bit):3.4699940532942914
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:fxnxUXGWWYlIWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxny2WzIgN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                      MD5:55BA5B2974A072B131249FD9FD42EB91
                                                                                                                                                                                                                                      SHA1:6509F8AC0AA23F9B8F3986217190F10206A691EA
                                                                                                                                                                                                                                      SHA-256:13FFAAFFC987BAAEF7833CD6A8994E504873290395DC2BD9B8E1D7E7E64199E7
                                                                                                                                                                                                                                      SHA-512:3DFB0B21D09B63AF69698252D073D51144B4E6D56C87B092F5D97CE07CBCF9C966828259C8D95944A7732549C554AE1FF363CB936CA50C889C364AA97501B558
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.s.i.g.h.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3465076
                                                                                                                                                                                                                                      Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                      MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                      SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                      SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                      SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3611324
                                                                                                                                                                                                                                      Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                      MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                      SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                      SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                      SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):288
                                                                                                                                                                                                                                      Entropy (8bit):3.5359188337181853
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:Q+sxnxUXe46x8RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyO3UymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                      MD5:0FEA64606C519B78B7A52639FEA11492
                                                                                                                                                                                                                                      SHA1:FC9A6D5185088318032FD212F6BDCBD1CF2FFE76
                                                                                                                                                                                                                                      SHA-256:60059C4DD87A74A2DC36748941CF5A421ED394368E0AA19ACA90D850FA6E4A13
                                                                                                                                                                                                                                      SHA-512:E04102E435B8297BF33086C0AD291AD36B5B4A97A59767F9CAC181D17CFB21D3CAA3235C7CD59BB301C58169C51C05DDDF2D637214384B9CC0324DAB0BB1EF8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.p.o.r._.T.r.a.i.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 4410 bytes, 2 files, at 0x44 "PictureFrame.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20554
                                                                                                                                                                                                                                      Entropy (8bit):7.612044504501488
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:zEAH676iPi8+IS5iqn7G8E0GftpBjExDxIHFLrHRN7Ke/ll7PK/pGaz6:zEhG8+ISrG8Pi6xDxCKoIGaz6
                                                                                                                                                                                                                                      MD5:486CBCB223B873132FFAF4B8AD0AD044
                                                                                                                                                                                                                                      SHA1:B0EC82CD986C2AB5A51C577644DE32CFE9B12F92
                                                                                                                                                                                                                                      SHA-256:B217393FD2F95A11E2C594E736067870212E3C5242A212D6F9539450E8684616
                                                                                                                                                                                                                                      SHA-512:69A48BF2B1DB64348C63FC0A50B4807FB9F0175215E306E60252FFFD792B1300128E8E847A81A0E24757B5F999875DA9E662C0F0D178071DB4F9E78239109060
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....:.......D...........................:....?..................................PictureFrame.glox.................Content.inf........[.... '.q..@.........<./..+./. ...."o.o./..{^a.7^.D.HA....^J... ...........T%q..b...+pz.n.=....jT.+M..=H..A...py.3.........H...N...[..%..~....>.%....3.r...wx.....0.....7..94..2..45..7f.......D.. ...[...f.:H..../N..4.....8.....:x.I....u|.`."...\..N..%.M#..^v$.*....T.m.....?.-.wki.X..8..F.G..Y.^8...-....+.&.+&.No...e!.#.8.....YF.......<w.....=.Q.S..7....MW....M..9A.3..c..L....|.E-Y....]n".|....b9..l@.d.T...a.f...~.&k.[..yS..q..]L}..)w.....$.@..v...[9..X....V...a.NK....m9.5.....Kq.;9`.U.e...8.<..)Y.H........z.G...3n.yWa.g.>.w!e.B8:......f..h..z....o.1<.RT..WK...?g .N..+..p.B.|...1pR_......@...a....aA......ye..8...+M.l..(.d..f.;....g........8R.\.w.:ba....%...|p....`lrA.|....a.U.m=ld......7....#..?Dq..D.....(.5.K.a..c.G..7..]hF..%:}......}J.j$.....4...l];..v>.&j........Y.vk..$1.@X$...k...9..?...z..![..../...).a.=....aZ^.3?....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 4091 bytes, 2 files, at 0x44 "BracketList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20235
                                                                                                                                                                                                                                      Entropy (8bit):7.61176626859621
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:j3W3yGyjgbA8E0GftpBjEHvFLrHRN7pDAlI66Yv1:j3WFyAA8Pi6HVpDZ66c1
                                                                                                                                                                                                                                      MD5:E3C64173B2F4AA7AB72E1396A9514BD8
                                                                                                                                                                                                                                      SHA1:774E52F7E74B90E6A520359840B0CA54B3085D88
                                                                                                                                                                                                                                      SHA-256:16C08547239E5B969041AB201EB55A3E30EAD400433E926257331CB945DFF094
                                                                                                                                                                                                                                      SHA-512:7ED618578C6517ED967FB3521FD4DBED9CDFB7F7982B2B8437804786833207D246E4FCD7B85A669C305BE3B823832D2628105F01E2CF30B494172A17FC48576D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF............D................................?..................................BracketList.glox.................Content.inf....7r...[.... G.q..@...B.....?X!.A.......!........X..Vk.JK...Z..=......PD.....P....5...jp..+..T....b.)np5.7.....Zz........... ..!.....S......1....`....h......T?.Nq../......z....[..:..5f;....O...d.FxD...4...Z....[..a...w..W.[..P...5.]...6..."...+t].!...2\%%`Q.\..)...=>.)......a.$.2.,...2,.Lw.?..+..qf....h....T/B.....}T.E...'.%.....,.......X....b..gt.hPYc|.....a...j...=...{..a.`!8!..|...L.T..k..!,.R.z/W....{..,...+..w.m..sQ..7<x..B....?....\.)..l...d...}.....v..W.C..'=p1c.Z=.W.g.e....&wm..N,..K.T../.oV../=9.}.....".28...r.Q....dzj{....S...1m...x9_...2PXpa...Q.n.$z...c..SGq...k......}kPE..*...3.|.5A.>..6.......+)qCB....q....qNkGe...W]..o..Z...J.<.i......qq.8....q..BE.(...._h.U.\@3.F...KdO..=1j+....).*Q.|B..Z..%......LDYk....j.....{klDW..#CVy}...X..O!..}..s..&..DC.....tL.j..b.......[...n.'..1..Xc...9Q..gM.....n..3...v.....~.).
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 4313 bytes, 2 files, at 0x44 "chevronaccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20457
                                                                                                                                                                                                                                      Entropy (8bit):7.612540359660869
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:KyeISBuydn5rpmp77G8E0GftpBjE/kFLrHRN7ngslI66YVj:KHISBvd5rpmFG8Pi6/6nK666j
                                                                                                                                                                                                                                      MD5:4EFA48EC307EAF2F9B346A073C67FCFB
                                                                                                                                                                                                                                      SHA1:76A7E1234FF29A2B18C968F89082A14C9C851A43
                                                                                                                                                                                                                                      SHA-256:3EE9AE1F8DAB4C498BD561D8FCC66D83E58F11B7BB4B2776DF99F4CDA4B850C2
                                                                                                                                                                                                                                      SHA-512:2705644D501D85A821E96732776F61641FE82820FD6A39FFAF54A45AD126C886DC36C1398CDBDBB5FE282D9B09D27F9BFE7F26A646F926DA55DFF28E61FBD696
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF............D................................?..................................chevronaccent.glox.................Content.inf..O.$N...[.........B.....?.....$Zy..Zkr...y<.....Di-.aVX/....h..-.~........#.../.Fz....T...p....A..eHMe[..p...=................f..../%o......F@..=..$.B!....}.0..g..^vlI......f.W.F...Nm..2`...)...,.HL4.nsl.F.ir.k..e.!^.j2.v.iT....t...*..!h..Y...2Q..-.x.,.Xj.U.cj,....9.....)..W..n3f.......(cH.D.4M.!.+..4..3r..y......|r..@.PD.R..#...F..nJAR..1{-.....u3..$..L.b+h....:lZ.>....q.?. ~l..^.%.m....a...cG.h.?.|.?7.'....b.G.4..'..A...o.Z...//..?...d..*.....C..Z.....]Yv.g.]..... .........]x.#=.../.7;R.j....G.....zq=O`[.'5g.D.u..)..../../.v.JmCW.da....3.f..C.z%...S=....;A.q.|....z.E.aRu........ k..J"+.f.S.@.........eD4....\0..t./U..%.H..........M:..U.......J...Z..H.DG..u^..D..P....`.^b.........`c......#.....c.?...#..C.V.&.'..f.'...f.[..F.O..a...&..{TiXg4; .X."..0...B.#..^..........N"..w.@f...gd.S..K.....E....ZR...;.twR>.z.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 4967 bytes, 2 files, at 0x44 "TabList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21111
                                                                                                                                                                                                                                      Entropy (8bit):7.6297992466897675
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:wWZsOvbMZGgbA8E0GftpBjEtnFLrHRN7Dfll7PK/pirk:xZRvuzA8Pi6t9DPISk
                                                                                                                                                                                                                                      MD5:D30AD26DBB6DECA4FDD294F48EDAD55D
                                                                                                                                                                                                                                      SHA1:CA767A1B6AF72CF170C9E10438F61797E0F2E8CE
                                                                                                                                                                                                                                      SHA-256:6B1633DD765A11E7ED26F8F9A4DD45023B3E4ADB903C934DF3917D07A3856BFF
                                                                                                                                                                                                                                      SHA-512:7B519F5D82BA0DA3B2EFFAD3029C7CAB63905D534F3CF1F7EA3446C42FA2130665CA7569A105C18289D65FA955C5624009C1D571E8960D2B7C52E0D8B42BE457
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....g.......D...........................g....?..........}.......................TabList.glox.................Content.inf....t....[......@..C...../.U5...........6...`.....T..>3.................=..09`..t......a..Y..BI.Z....=.'0...%...T..........H...>.:A.r......n..p...Pf.h...I.8... ....M.]&.#.vv'.....[c......g....>"......<c..f....i...sb!Z..iu<.%|......q.....G28.h-...7.....W.v...RtdK..F~.0.3.'.e..b7.c......a.3.....a\..]...gp8.+.u/}.w.qF........8.=.=|....\~..S.-q}]0...q.B.H.^J...!...a'.2Tn!..."..%........=.e_-.....{o..%o...a`.w..L.5..r.....e.8...pO..RE.Wgr..b.%.E...O.......8s...E....Um].C..M.....[...H.FZ..4...eZI.$..v.3<]..r....B..............8i......e<.D...Q4.q.^S.....H.b.......r.q..0o.......2..PP,."...JI...xU`.6f..K..Q9.Q..h..t....AI.S6...7............X..`dv..r..S....),7ES....#.....(...\.nh...X.ps%l..F...."<_....q....v........_.e.....P.........|&..fi..4..@..^0..v.]7.......^. ."..}(...w.g.X...=<....p.......L...P..XV....@:....N...Y....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 3749 bytes, 2 files, at 0x44 "TabbedArc.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19893
                                                                                                                                                                                                                                      Entropy (8bit):7.592090622603185
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:v3Zh3VlkpSIcgbA8E0GftpBjEmm3UFLrHRN7GYvlvQyUTL2mTAp:v31qp/A8Pi6mUqGGvU+mcp
                                                                                                                                                                                                                                      MD5:EF9CB8BDFBC08F03BEF519AD66BA642F
                                                                                                                                                                                                                                      SHA1:D98C275E9402462BF52A4D28FAF57DF0D232AF6B
                                                                                                                                                                                                                                      SHA-256:93A2F873ACF5BEAD4BC0D1CC17B5E89A928D63619F70A1918B29E5230ABEAD8E
                                                                                                                                                                                                                                      SHA-512:4DFBDF389730370FA142DCFB6F7E1AC1C0540B5320FA55F94164C0693DB06C21E6D4A1316F0ABE51E51BCBDAB3FD33AE882D9E3CFDB4385AB4C3AF4C2536B0B3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF............D................................?..................c...............TabbedArc.glox.....c...........Content.inf.;....Y.[.........B.....?.T..ZD...........^C...U.R<Z....z+.I.....Z..-.V...f.....lB..\P.....=.-p....w ...\.kD..x'v..T..A..............".8...d.........FD.ZL.h..T...bp.)9B.v..i..VX...&..\..7.s..qy...l........Rty.Y...rU..>.9...8....L..\.^x.kDU.|TJ..{kN.G..E..$.kvy?.. mv......P..4.....q.1.6<u....e..dD...4.1E..Xi.5.=....1.P.c.K~S...YMO:.?..cL.g.tq\.(b1....E..0A.i..C...BT.m.S......:...}.&U..#QL..O.O../..K......=..........0a..O............BYP......>f.......iu...7.K..;QO~.t....%N.s.]>~#../7YN.....C..9.=cY.......y..U5.....,.....u.....#_..SG.`NR*.....?*..d.R.k.rX$...&.... ..h.4T.D^k-xA...............Hz..ep)e..4..P."fo Ne...o.....0n.Exr.........H..v...A.."..%)2......5...".}j.o8...E.HRQ;}.. .._L.+.jz....{.U..}...=B.o.^..vZ.:5.Z.M....y{\(...N..9...EB*MG...!N.vy..^...nE..2..@.;.4..C..t.4....h..O.8.=.m./...|Lu.|mCU..b.^.n39.h[M...%D{..w.1
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 6450 bytes, 2 files, at 0x44 "ThemePictureAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22594
                                                                                                                                                                                                                                      Entropy (8bit):7.674816892242868
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:L7d2l8FbHaaIKbtv1gDISi8E0GftpBjEZRFLrHRN74bUll7PK/pd:LUlCIOt/8Pi6Zv4bMId
                                                                                                                                                                                                                                      MD5:EE0129C7CC1AC92BBC3D6CB0F653FCAE
                                                                                                                                                                                                                                      SHA1:4ABAA858176B349BDAB826A7C5F9F00AC5499580
                                                                                                                                                                                                                                      SHA-256:345AA5CA2496F975B7E33C182D5E57377F8B740F23E9A55F4B2B446723947B72
                                                                                                                                                                                                                                      SHA-512:CDDABE701C8CBA5BD5D131ABB85F9241212967CE6924E34B9D78D6F43D76A8DE017E28302FF13CE800456AD6D1B5B8FFD8891A66E5BE0C1E74CF19DF9A7AD959
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....2.......D...........................2....?..................0...............ThemePictureAccent.glox.....0...........Content.inf.o.@D..8.[.........B.....?. $...K.....~....aZ.WA"...k.......Z......."......"..X.fpB 2@d..87.[.A......p..e.'......F..P^%.%.RK...........T%0..........9..+8 ...&.q.....+.......^.fad^^n...d.....s1..... .3j.c-c7..y<.....6........C5n.KG...Rs[lt..ZkwI.!..Uj.ez_!A^: /.;.Rl4....^..<6..N...'.YY.n*.E{.`..s.7..z.......L.y.Y.....q.kx.....[5.+<to......1...L.r.m..kC.q.k.1..o.w8s.....xh.@.b.`l\...}z1.6..Y.</DY...Z5..D...0..4.;..XAA..0qD..E.....h...C..hH......S..Z.\.VBu......Rxs.+:RKzD......{......a..=......).<.....d.SM.......c!t.4.h..A=J~.>q?Hw.^.....?.....[..`....v.nl..A.u...S!...............c......b.J.I.....D...._?}..or.g.JZ#*."_``.>.....{...w......s...R.iXR..'z....S.z.\..f.....>7m..0q.c-8\..nZw.q..J.l....+..V....ZTs{.[yh..~..c........9;..D...V.s...#...JX~t8%......cP^...!.t......?..'.(.kT.T.y.I ...:..Y3..[Up.m...%.~
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 15461 bytes, 2 files, at 0x4c "gostname.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31605
                                                                                                                                                                                                                                      Entropy (8bit):7.820497014278096
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:7SpOUxgQ9gFodHZktfHa2TSmcAg76j8/xorK0JoZgbA8E0GftpBjE2PzFLrHRN7S:OngHltf7Bcp/xoB3A8Pi625D8RA54
                                                                                                                                                                                                                                      MD5:69EDB3BF81C99FE8A94BBA03408C5AE1
                                                                                                                                                                                                                                      SHA1:1AC85B369A976F35244BEEFA9C06787055C869C1
                                                                                                                                                                                                                                      SHA-256:CEBE759BC4509700E3D23C6A5DF8D889132A60EBC92260A74947EAA1089E2789
                                                                                                                                                                                                                                      SHA-512:BEA70229A21FBA3FD6D47A3DC5BECBA3EAA0335C08D486FAB808344BFAA2F7B24DD9A14A0F070E13A42BE45DE3FF54D32CF38B43192996D20DF4176964E81A53
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....e<......L...........................e<...?...................;......................gostname.xsl."...............Content.inf.[.......[...>..|..32.E..o`h....W.>.^...v..5...m.w.$.U..U......m.mu...'4....m`.9F.. ...I..PTS..O.D...GM#...#CUE.`.`%n..N...G,.~..+.6cv.L...G.m.Y..vy.....Yh9/.m,..wtw..;....Ka.a.{.\...'.....<X....%)...G..d......R./..4$..32..@....f.h....w..ov.}w..[.....{.v.......dr..&w#G..$3.zI&f..(C..L.z5J... .`...!.!4. ...!.` .$........w.J.X7.w_..@.w..f]=.C.....I-....s.s_.x...~..A... ...z...nM..;....Z....vt....6...~.w.....*x.g.h.T.J..-.3=....G.n..ti.A...s...j$.Bf..?......6.t.<j...>.."....&=BO?w.uN.o.t.-r..K....>C..^G..p...k...>.xZ.[fL..n.."].W#...|.i.0W.q.F: ..<#w......w....s....."...n.qu.../rI.....q....P~.B..|b?.N.}..MyO..q..:q.7..-~.xa.S...|.....X.....g.W.3.mo..yy.GG.s>....qy....r........#.F.P..A.......A....b.2..14.8.i6..w.S...v~{0z.<.Z...^!.;2mSV.i....{...U...+...r.;...h.++..T6.a...$....j5F+..1t....b......|.Q\d-.S..2... ......Y..A...s....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 9170 bytes, 2 files, at 0x44 "InterconnectedBlockProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25314
                                                                                                                                                                                                                                      Entropy (8bit):7.729848360340861
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:75V23GNhfG/YvmBqWDP7G8E0GftpBjEB1vrFLrHRN7mKll7PK/pRU0:LS/Yvc7TG8Pi6BLm6IS0
                                                                                                                                                                                                                                      MD5:C47E3430AF813DF8B02E1CB4829DD94B
                                                                                                                                                                                                                                      SHA1:35F1F1A18AA4FD2336A4EA9C6005DBE70013C7FC
                                                                                                                                                                                                                                      SHA-256:F2DB1E60533F0D108D5FB1004904C1F2E8557D4493F3B251A1B3055F8F1507A3
                                                                                                                                                                                                                                      SHA-512:6F8904E658EB7D04C6880F7CC3EC63FCFE31EF2C3A768F4ECF40B115314F23774DAEE66DCE9C55FAF0AD31075A3AC27C8967FD341C23C953CA28BDC120997287
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....#......D............................#...?...................#..............InterconnectedBlockProcess.glox......#..........Content.inf...<.:#.$[......O..........5f.P.5CU..6..jT..U..U..UM.T.........h................-... .......6...`.....G...........'.,DN:........... "..4..1u.....%.u..{{,....@lp..}..`.......Z...K.....Z..... Z4.<?..C.BF.....k.!Hl...]...Tvf..g....)...vny6.'..f....Z.R.`.......+....!..!.....:..4fj....."q..f..E..^!k.....M.c....R...B......g...~.........o.'.7,.e.,..7.R.e,(.+..+:....Q....f...P.H.I..U.....Jl...l...z.]7...C...<...L.,..@...i.{..e]K...2..KRW..7.-'.G.l!.n7..J.v.C...%/.....q...@..l..e..$..N..sg8]oo.(q(_.?.X.s...Ua..r0...Rz.o.eT.j...b*..}",n.qou..M.[.;%../c.x.4.z.2*.U.]..D...h...-R.$.=\3..P......N.mP......J...}BPn...g]d.5k..C.ee.ml...\.g...[.......<..6$.%.I#S9..I...6.i........_..P.n....c$.3..zw.hF......_{.+...o...[.&........&...M..m.....;....0....D7...4nQ.=/.._`._.nh.D.m..h.+....8..p..q.4.w.\...iy...*...lN6F..c.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 15691 bytes, 2 files, at 0x4c "gb.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31835
                                                                                                                                                                                                                                      Entropy (8bit):7.81952379746457
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ltJDH8NmUekomvNufaqA8Pi6x5q3KQIGu:lvINukgzP7x5mRIGu
                                                                                                                                                                                                                                      MD5:92A819D434A8AAEA2C65F0CC2F33BB3A
                                                                                                                                                                                                                                      SHA1:85C3F1801EFFEA1EA10A8429B0875FC30893F2C8
                                                                                                                                                                                                                                      SHA-256:5D13F9907AC381D19F0A7552FD6D9FC07C9BD42C0F9CE017FFF75587E1890375
                                                                                                                                                                                                                                      SHA-512:01339E04130E08573DF7DBDFE25D82ED1D248B8D127BB90D536ECF4A26F5554E793E51E1A1800F61790738CC386121E443E942544246C60E47E25756F0C810A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....K=......L...........................K=...?..................q<......................gb.xsl.................Content.inf.EF/.....[...A....3D.4..oVP!i/......t.6..l&9r0.8......c..q.^........$/..(./H ...^_Z0\4.42WU......P.F..9.._....'.D..<H@..E.b,K..9o..wo..v|..[.{7m.......|}aI..|g....IF2au?.1,..3.H.......ed....-.........m....$..8&0..w........2....s....z..d.Z.e.....@$r[..r..4...."E.Q@...Hh.B"b>...$.L.$.P.._..~.?./T..@..F..?.~G...MS..O%Z3*k..:..._...!GF..U...!..W..$..7...j......xy0..../.j..~4......8...YV....Fe.LU..J.B.k%BT5.X.q.w.a4....5..r...W.6.u...]i...t.....e.\.K............#t.c5.6....j...?#..{.m3.L9...E/....B[R.k(.'....S.'.}!j.tL..v....L....{<.m4......d_kD..D.....4`aC....rg..S..F.b..^........g;.`?,......\..T.\.H.8W.!V...1.T1.....|.Uh....T..yD'..R.......,.`h..~.....=......4..6E..x#XcVlc_S54 ..Q.4!V..P...{w..z.*..u.v....DC...W.(>4..a..h.t.F.Z...C.....&..%v...kt....n..2....+.@...EW.GE..%.:R`,}v.%.nx.P.#.f.......:.5(...]...n3{...v........Q..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 6005 bytes, 2 files, at 0x44 "HexagonRadial.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22149
                                                                                                                                                                                                                                      Entropy (8bit):7.659898883631361
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:b98FG/zdCbf7BOEawSi8E0GftpBjEPTFPxFLrHRN7S5ll7PK/pA2:N/zAbDae8Pi6PFPSRIA2
                                                                                                                                                                                                                                      MD5:66C5199CF4FB18BD4F9F3F2CCB074007
                                                                                                                                                                                                                                      SHA1:BA9D8765FFC938549CC19B69B3BF5E6522FB062E
                                                                                                                                                                                                                                      SHA-256:4A7DC4ED098E580C8D623C51B57C0BC1D601C45F40B60F39BBA5F063377C3C1F
                                                                                                                                                                                                                                      SHA-512:94C434A131CDE47CB64BCD2FB8AF442482F8ECFA63D958C832ECA935DEB10D360034EF497E2EBB720C72B4C1D7A1130A64811D362054E1D52A441B91C46034B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....u.......D...........................u....?..................................HexagonRadial.glox.................Content.inf.........[.....`........./.mT.T6...CP..z5...0.PcUmCUSUCU.Q.P.0..f............^...H..2e.[..8...ld......*F.%.j.w!R..NA.L............ .r..z....$&.........P.=.r...O...e..dfv_.i%.C....^......?..x...+d..].B.3..EU...|Cc..z.`lQp..fr.....8!;.8.p.ZwH\.........~..T.t..]..H.]..S.2..Vt.....r.H../..-8........!:.Y&..|A..J.U...-.%..k..U...4m.. .q../..b.8.vc~......_q1.?..Bh.v.....L..I.$I..s.".u.. Y....I^5.v...3.......].^)b.t.j...=...Ze~.O...|.}T.._9c........L....BV.^......X..?.....{.>.j..5.m...d.7........g[..f.nST...i..t..|.T.jjS..4p.Pxu..*..W...|.A)..|9;....H.e.^.8D..S...M..Lj.|...M.m+..H.....8.&-....=.L.....n.v..M.9...l....=r......K.F.j.(.(xD.3..r'9.K..-...5..Z..x....._....a[...J...`.b_a\\j.ed..\.3.5....S.T...ms.....E...Xl.y.LH=...}..0.T...04.4..B[..H.....B{B9.h..=.8Mn.*.TL.c..y.s.?.c9$l...).h).6..;.X../_>Pl...O...U.R..v.dy$A
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 7453 bytes, 2 files, at 0x44 "pictureorgchart.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23597
                                                                                                                                                                                                                                      Entropy (8bit):7.692965575678876
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:y6aR//q0bJi/Uj+957G8E0GftpBj/4YOFLrHRN7LxhKll7PK/ph:y6I/Li/UjmVG8PiZ4YsLxh6Ih
                                                                                                                                                                                                                                      MD5:7C645EC505982FE529D0E5035B378FFC
                                                                                                                                                                                                                                      SHA1:1488ED81B350938D68A47C7F0BCE8D91FB1673E2
                                                                                                                                                                                                                                      SHA-256:298FD9DADF0ACEBB2AA058A09EEBFAE15E5D1C5A8982DEE6669C63FB6119A13D
                                                                                                                                                                                                                                      SHA-512:9F410DA5DB24B0B72E7774B4CF4398EDF0D361B9A79FBE2736A1DDD770AFE280877F5B430E0D26147CCA0524A54EA8B41F88B771F3598C2744A7803237B314B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF............D................................?..................................pictureorgchart.glox.................Content.inf.W..y....[.............../.jC....U.CUUUTU.5...jjPU..MP....T..0*....o0.......Y.=....P.({.3.p..."pA!>r../3.q..7...........!...TO....(..%......6...3E?....~......CZmndse.Qy....p....h....=.:5...F..%.E.&.v.`I~. ..%._..b]..Y..Q..R.........nN.q8c..a..L..X/.M...PP.q..SpZ.K]>D"Pf..B.c....0..|I.Q.,.g/..Kev.../..=......w..}3.....(....+#T.....K`N.u..Z.....rriK.(...(...6.<R.%.]..NX..b..].C.u....++......Ia.x. .7....J.#............w>....7..R...H>....@%....~.yA.......~.UB..*. .P..$...-...v.....=M."....hw..b....{.....2pR....].C..u@=G."Y..;..gc/N.N.YB.Z.q.#....$....j.D.*.P..!.)S.{..c....&'E.lJ%.|O.a...FG.|.....A..h.=c7.)d.5...D...L...IQ..TTE.*NL-.*M..>..p0.`......m..,.w#rZ..wR\@.Wn..@Q...}..&...E...0K.NY....M.71..`.M./:.>..._L..m...,U.l....._fi...nj9..,..w.s.kJ.m.s.M.vmw.!.....B.s.%.-').h.....)c.l....F..`3r...-.....0..7..&N.....n.#H...<7
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 14813 bytes, 2 files, at 0x4c "iso690nmerical.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 7 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):30957
                                                                                                                                                                                                                                      Entropy (8bit):7.808231503692675
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:rKfgT03jNkAFbgUQWtxq9OGh1bBkd/1MVHb5iVOdMgbA8E0GftpBjEl8tFLrHRNF:r303jOrUQAkfhopWHbA8Pi6l8zuUIq
                                                                                                                                                                                                                                      MD5:D3C9036E4E1159E832B1B4D2E9D42BF0
                                                                                                                                                                                                                                      SHA1:966E04B7A8016D7FDAFE2C611957F6E946FAB1B9
                                                                                                                                                                                                                                      SHA-256:434576EB1A16C2D14D666A33EDDE76717C896D79F45DF56742AFD90ACB9F21CE
                                                                                                                                                                                                                                      SHA-512:D28D7F467F072985BCFCC6449AD16D528D531EB81912D4C3D956CF8936F96D474B18E7992B16D6834E9D2782470D193A17598CAB55A7F9EB0824BC3F069216B6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....9......L............................9...?...................8......1P..............iso690nmerical.xsl.................Content.inf...A@...[...5.....33.E...P.../..........5sv.]3srm8.T.=.......}.v.T.. ..4IH.r.%Z.(.q.\+K..[,....E....A......#CEF..}p..Y/s$...YKI.#M.?.t.1#C....I..v.vn...-...v7../S.m.Ma.....!.Y....4.......3.3....c&R9..%......(J..BDMI.>7J.....".....}.w.}w.wg.v...^.n.{....{f.mlI..%.#..I..S....D..QJ U......4........K.(@....DH.....}...8;..z...&0%e..G.OAM..x.3......\....zS9....}......89.B...e.W.p{;.....m.m3...}....../...q.~..;.,..".j.g..^N............iC.../|...g.=..9.Q].Gf.....QA....74..v.....9.n[......0.}..jo{y./.2..Ym......;u...b.(Jz^.....~..uM...{s../..#.)n2..S.S.c..6)U.V....!.'R.......P.S.D..S.p/......D.......{......?.u.",...Mp._....N..+..=Y#..&0w....r.......$.xwC......P.e7.>O....7....].y%q^S'....*.C.`.?..}Q..k../u.TK...y........S...{T.?......[.H.'L..AS.Y.|*..b...J.H-.^U>'9..uD[.".b[.l.......o..6.L).h.B0RJa.b..|m:.):......F
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 10800 bytes, 2 files, at 0x44 "ConvergingText.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26944
                                                                                                                                                                                                                                      Entropy (8bit):7.7574645319832225
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:sbUX16g8/atF4NB3TJOvqeMRD/8svIZj/OwgbA8E0GftpBjEYwFLrHRN7mYll7PY:sbhg8yY4nMZK2hA8Pi6Yum4IVR
                                                                                                                                                                                                                                      MD5:F913DD84915753042D856CEC4E5DABA5
                                                                                                                                                                                                                                      SHA1:FB1E423C8D09388C3F0B6D44364D94D786E8CF53
                                                                                                                                                                                                                                      SHA-256:AA03AFB681A76C86C1BD8902EE2BBA31A644841CE6BCB913C8B5032713265578
                                                                                                                                                                                                                                      SHA-512:C48850522C809B18208403B3E721ABEB1187F954045CE2F8C48522368171CC8FAF5F30FA44F6762AFDE130EC72284BB2E74097A35FE61F056656A27F9413C6B6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....0*......D...........................0*...?..................t,..............ConvergingText.glox.....t,..........Content.inf..C..)t-[.....@.........=...xxA. ...E^....x.x.^.......x..^^...DF.......s..d.P.....5.;..]...2.t.w.....O9.G..;.'.T....@I.,.q.u.3..P...9... ....`J.......g.(....).,.h0.....$.3..;.._.....~.de.jj.....U..K.0....`.@.H.1.x.Z.@..q....?....x.wW.....+am8A".....I..)..]...s..-z.2S+|.Cb.t6f],.n.LV......OVg....O.at|..-..x.....:....]s...u..g}.P..v.3....^.".%..%...#.2.....l00...n.......r8.p.....^.....n.)..,..t.^$b...b.q.W...F..R...n.-.+..'........Aw=._OwH....8.:s..{.#..{N.hW..`.._........Wy....>U.?....-.8tg...=..y..@.,.v|......l...t..l#{...H....9..|......~...De..#@y.&K....U...q.c.zK..D.<pV.....Ql..&Y...=#...w....r.`#2....Ug.J(..T...KmW.@...!....j:......M......!..E.7#s.t..F.aU..N....-.i......|w.lr..G.n.,.......=Kl.-m.?F.....v]?.......{q.U.t...<.|..u.....3R.`.t.T.>;v.....KQ...S...7..1...N.kN.y.)v.....3H:..D.{.+.(......u..^W&.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 14864 bytes, 2 files, at 0x4c "mlaseventheditionofficeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31008
                                                                                                                                                                                                                                      Entropy (8bit):7.806058951525675
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ktH7oN/HbwiV+M+4Jc+5UrT3czi5uOHQA8Pi6DxUR/WTZIy:87sPEANXJc+eTMsuzP7DmN0ZIy
                                                                                                                                                                                                                                      MD5:E033CCBC7BA787A2F824CE0952E57D44
                                                                                                                                                                                                                                      SHA1:EEEA573BEA217878CD9E47D7EA94E56BDAFFE22A
                                                                                                                                                                                                                                      SHA-256:D250EB1F93B43EFB7654B831B4183C9CAEC2D12D4EFEE8607FEE70B9FAB20730
                                                                                                                                                                                                                                      SHA-512:B807B024B32E7F975AED408B77563A6B47865EECE32E8BA993502D9874B56580ECC9D9A3FEFA057FDD36FB8D519B6E184DB0593A65CC0ACF5E4ACCBEDE0F9417
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....:......L............................:...?...................9......................mlaseventheditionofficeonline.xsl.L...............Content.inf.N.#.....[...>..9..3c.5...F.B.]Y.3..%d.8...v;....~Y.L.=..v..m.g...|K.B....$......s.......#CdE.p.p..@...j.Nl2'...L..N.G:-V:.d.....i..M........mK.w.....\W.<.`..b$.!..!3..rT.A..#.).;KZ...a.-..j&e`R.~7dIRS.I..f.ff....}.}....^[wo.uw..i.m7......v$.I..n....-.Z.M5...iH..Ea..., [..0.L...DH..." ..... .@...H.@..+...}.......*^..'.4*.tHa..f].gV..~.7V.....C..).(.U"..f.@l..j'..%\.u.UU.....9<13...5..=........./..Z..{..-.L].+Y.fL.<EJ.q..!.j....W..]E./.~Y>...GgQ..-....Q.C..5..T+...fO. .)..~.7..Y....+..U=.e..8w.m...._..S..v.d.* ......S3z.X)......u...t.......i.;.a...X.Ji....g.3.!.O.....T.f6..[U....O..Z.X.q.G....?.k]..?...8.u.;].8y.T.9D..!?R....:........3+.P.....7?m}..............1...y3.g.\c.ks^;?.f.U5...U.j....E.N.}.!.......).R1....~.....R.....3.J.f...l..E^:...&_..%..v...^..E...rC..O....M.#..<..H..bB.+.W..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 5864 bytes, 2 files, at 0x44 "architecture.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22008
                                                                                                                                                                                                                                      Entropy (8bit):7.662386258803613
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:M7FUtfIdqSHQs7G8E0GftpBjED/C4RQrFLrHRN7TT8DlvQyUTL2mH:sWgdqR2G8Pi6D6YQZTTMvU+mH
                                                                                                                                                                                                                                      MD5:ABBF10CEE9480E41D81277E9538F98CB
                                                                                                                                                                                                                                      SHA1:F4EA53D180C95E78CC1DA88CD63F4C099BF0512C
                                                                                                                                                                                                                                      SHA-256:557E0714D5536070131E7E7CDD18F0EF23FE6FB12381040812D022EC0FEE7957
                                                                                                                                                                                                                                      SHA-512:9430DAACF3CA67A18813ECD842BE80155FD2DE0D55B7CD16560F4AAEFDA781C3E4B714D850D367259CAAB28A3BF841A5CB42140B19CFE04AC3C23C358CA87FFB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF............D................................?..................................architecture.glox.................Content.inf..q5.^...[.....0y......../..CL.C5.Q..U5g.z....UUUMPC...C..P....T.....=..s..4c...-3H..E...2..2*..T...../.i.;$..............%...................'h.........#0.......[........c.h.....O...%.61...[.J..:.,^....W.]$..u...N.R.....H.......:%I.g5Kd.n6...W2.#.UL..h.8NN../.P...H.;@.N.F...v."h..K.....~.....8...{.+...&.#A.Q'..A.....[NJ.X.....|.|.G5...vp.h.p..1.....-...gECV.,o{6W.#L....4v..x..z..)[.......T.....BQ.pf..D.}...H....V..[._.'.......3..1....?m..ad..c(K.......N.N.6F%.m......9...4..]?...l6..).\p;w.s....@...I%H.....;\...R......f...3~:C...A..x....X...>...:~.+..r@..."......I..m.y..)F.l..9...6....m...=..Q.F.z..u......J].{WX...V.Z.b.A0B..!....~.;Z.....K.`c..,X.MFz....].Q.2.9..L."...]...6...JOU..6...~../......4A.|.......i.LKrY...2.R.o..X.\....0.%......>H.....8.z..^....5d|...4|...C......R28.E......a....e...J.S..Ng.]<&..mm
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 5647 bytes, 2 files, at 0x44 "RadialPictureList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21791
                                                                                                                                                                                                                                      Entropy (8bit):7.65837691872985
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:PWew5RNDcvPgbA8E0GftpBjE0hsyaFLrHRN7BD9lI66YR:P3GRNDcEA8Pi60hsyABDo66g
                                                                                                                                                                                                                                      MD5:7BF88B3CA20EB71ED453A3361908E010
                                                                                                                                                                                                                                      SHA1:F75F86557051160507397F653D7768836E3B5655
                                                                                                                                                                                                                                      SHA-256:E555A610A61DB4F45A29A7FB196A9726C25772594252AD534453E69F05345283
                                                                                                                                                                                                                                      SHA-512:2C3DFB0F8913D1D8FF95A55E1A1FD58CE1F9D034268CD7BC0D2BF2DCEFEA8EF05DD62B9AFDE1F983CACADD0529538381632ADFE7195EAC19CE4143414C44DBE3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF............D................................?..................................RadialPictureList.glox.................Content.inf....8....[.... $nq......C...../U..........a......S.Q...Q....j............(..z,.g.........^...Y..D... #i.TH5.<.=N..$..7.p".7.............`.3..1~,=,(.d8.Z.1....4'G.....!W^gClf._j.-N..&k.....Y3` =.(S..B^...i.zB.U....0O..h...I.(.......L...5.X.8.Sc<=>w.=.?&.....mR.......x.......mpW.T..^.FU...SN.C)......vsa.,x......,....E..i>..[g...#t...M..GR.9..$/4.:..q.bc9..x{bC.0..K.)..t.Y.&.v.d.16.B..c..or..W.,.B.........O.0..k.v........*F+..U.w...d...o8......A).}...#......L.!?.U.r.^.$...e.(..PG)8..+.9.5.l}.)..b.7+. 4....-.lC...|..j..Q.,.....7.W...|;j...%...:...|H..........<..%...K.....Fy.q$.k..}..8.9.M.u.?$].......r.....e.|..._..iT.;Dq5[....f.s..P.......e.T....!Y{.....t.wm..A..w-..7...3..T.:8.4.a[.Oo.. V.l.@.}..........E.&..J.....+..+.9)9<.._R.Hb.....V..Qu....:v.t.Li.0..J..V..b...!..N....-mD..c..(.[&o>.M.b..H.q..lk../..........W.8..z..B...
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 3144 bytes, 2 files, at 0x44 "VaryingWidthList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19288
                                                                                                                                                                                                                                      Entropy (8bit):7.570850633867256
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:5ZII4Hf+7G8E0GftpBjCwBFLrHRN7bcClvQyUTL2mH:pG8PicgbcAvU+mH
                                                                                                                                                                                                                                      MD5:B9A6FF715719EE9DE16421AB983CA745
                                                                                                                                                                                                                                      SHA1:6B3F68B224020CD4BF142D7EDAAEC6B471870358
                                                                                                                                                                                                                                      SHA-256:E3BE3F1E341C0FA5E9CB79E2739CF0565C6EA6C189EA3E53ACF04320459A7070
                                                                                                                                                                                                                                      SHA-512:062A765AC4602DB64D0504B79BE7380C14C143091A09F98A5E03E18747B2166BD862CE7EF55403D27B54CEB397D95BFAE3195C15D5516786FEBDAC6CD5FBF9CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....H.......D...........................H....?..................................VaryingWidthList.glox.................Content.inf...O.....[.... v.q......R.....>.%i.I.HhD.V...qt.....'....N...!..aw$(J.%(..A..h......l|.D.p9`..Y09.:.u....p. :,.*.YD=0.p. ......w.........*..<..;.....u.."......7[....8.....?^........-..;q.|.....B....PJ....r.K#.#.0'...}.........+gpR...T....5.iu.^I...A\..gK....}..z.B.nT.../.m.......N....E'1.E.\..o.....W..R.#.#...8.7...R.SbW-...%......$.obj.F..W_@....sY!........s.O..."k. ..b....j....v...P.\....7d...|"J.T...2p..m.&..r..,2.).....X.`...xt].U...b.h..V.....|L..N.Z.O#....o...1R.w30.g..?;..C.T.:$..MGY.C"i\.f..#..<.k...m..s.w. ..Ga].....wt.h|.Ta<.......(SO.]9.%a..Z... r._JH.=O...P.9a.v.....Kj.".T...m...4.?...F...$...y.....hbW.UA..u.&)....py.C{.=t.....n...}|H3A9.=..W..JJ..y./Y.E.M9..Z..w. .HB.YoIi..i.e..9;n...SpHw,....f....d>..g.m..z...... ...f...KP.M..U.....~vFD.fQ.P?......2!.n.....`@C!G...XI.].s,.X.'...u.E.o..f
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 15327 bytes, 2 files, at 0x4c "sist02.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31471
                                                                                                                                                                                                                                      Entropy (8bit):7.818389271364328
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:eNtFWk68dbr2QxbM971RqpzAA8Pi6TlHaGRA5yr:eNtEkpGSbuHAkP7TlHaGq54
                                                                                                                                                                                                                                      MD5:91AADBEC4171CFA8292B618492F5EF34
                                                                                                                                                                                                                                      SHA1:A47DEB62A21056376DD8F862E1300F1E7DC69D1D
                                                                                                                                                                                                                                      SHA-256:7E1A90CDB2BA7F03ABCB4687F0931858BF57E13552E0E4E54EC69A27325011EA
                                                                                                                                                                                                                                      SHA-512:1978280C699F7F739CD9F6A81F2B665643BD0BE42CE815D22528F0D57C5A646FC30AAE517D4A0A374EFB8BD3C53EB9B3D129660503A82BA065679BBBB39BD8D5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....;......L............................;...?...................;......g...............sist02.xsl.................Content.inf....!....[...=.rF..3U.5...g.i?..w.oY..If'.......Y.;.B.....Wo.{T.TA.~......8......u.p....@Q..k.?.....G....j.|*.*J69H.2.ee..23s..;3..i..L.,...0se.%J........%.....!.....qB...SC...GAu5.P..u7....:.|.$Fo............{.......v.v.g..{o....e.....m.JeRG..,.%.1..Lh.@8.i.....l.#.HB`B....C......D@....?....P?..................|.9..q.......9.n.....F...s,....3..Q..N......y......_i..9|.<w...'q.Tq...U.E.B...q.?.4..O(_O.A.......*jC.~.21.7.....u.C...]uc.....-.g.{C~9q.q.1.1...4..=.0.Z.^....'../....-.6.K.....K...A#.GR..t.@.{.O.......Q5..=....X...^...F3.e.E.Z..b+R..?Z..0T1.....gQz.&....%y=zx.f.....6-*...u.Rm..x<...?...!g@.}..).J...:*...9.s&.v..}..'...\..Sd..F...........kQr.....h..3..1....B...B{M...%O.59.\.#....s/.pE.:}...k_.P.>.zj....5|.9+....$M..L........(...@#.....N.....N.*..........E..7..R$.:9!r>7.....v...>..S.w....9..]..n.w.;&.W..<r\S....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 5731 bytes, 2 files, at 0x44 "ThemePictureAlternatingAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21875
                                                                                                                                                                                                                                      Entropy (8bit):7.6559132103953305
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:k73HRpZA6B3ulrnxtRT7G8E0GftpBjEdHqlFLrHRN7uhFlvQyUTL2m4c:k7XRgIkrG8Pi6dmuNvU+mp
                                                                                                                                                                                                                                      MD5:E532038762503FFA1371DF03FA2E222D
                                                                                                                                                                                                                                      SHA1:F343B559AE21DAEF06CBCD8B2B3695DE1B1A46F0
                                                                                                                                                                                                                                      SHA-256:5C70DD1551EB8B9B13EFAFEEAF70F08B307E110CAEE75AD9908A6A42BBCCB07E
                                                                                                                                                                                                                                      SHA-512:E0712B481F1991256A01C3D02ED56645F61AA46EB5DE47E5D64D5ECD20052CDA0EE7D38208B5EE982971CCA59F2717B7CAE4DFCF235B779215E7613AA5DCD976
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....c.......D...........................c....?..................................ThemePictureAlternatingAccent.glox.................Content.inf...3.....[.... .qq...........\<.^......o."......f.o...x.{..q..^.MH^...........{0.K....4pX.i...@6A4X.P.01d....'p.......zA.......... .......7.......a. `.=!@- ......>G.s.k~@.a.lfha:m....1...@.,G`....{....W..N..qs.......j.+TrsT.l.9..L...1+...d..-u..-.......).#u&...3......k.&C...DdZ.'.......8..<PF..r.eq.X6...u..v...s5.m.Q.l.G%.<.]....RV<...S..Dv..s.r.......dh.N.3-.Hf'.....3.GZ..E.kt.5......h...|...?!.L....~.)..v....:2.../F.,....o.qi.i7..E.|.mh.R_.@A.FO@i.....Feo...x.l...{E.\W9|V...=#..3..(......tP.:i....Ox.U.N...%6...p.6&.....<zh.z.|.<Z.?.k....y7m...F.Z$-.:.l.h...{T..7....?..T...d,r...z?../...`/Z......a.v@)....u......V..v.:.._.|.'..[..O.s.OAt-."b.In"..I...J*.~H.:-...?..uV....dZ;z:.l.{.E.,.Q..i]:.0r.I.y..f...../j.wN...^R.....u....>..}....f.f...]A..C~;/....%..^#..N.a..........99.....`.....%..iS....S......$....)
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 17466 bytes, 2 files, at 0x4c "chicago.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 10 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):33610
                                                                                                                                                                                                                                      Entropy (8bit):7.8340762758330476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:IlFYcxiahedKSDNAPk5WEEfA8Pi6xnOKMRA58:2JitdKsNAM5WBDP7xOKMq58
                                                                                                                                                                                                                                      MD5:51804E255C573176039F4D5B55C12AB2
                                                                                                                                                                                                                                      SHA1:A4822E5072B858A7CCA7DE948CAA7D2268F1BB4B
                                                                                                                                                                                                                                      SHA-256:3C6F66790C543D4E9D8E0E6F476B1ACADF0A5FCDD561B8484D8DDDADFDF8134B
                                                                                                                                                                                                                                      SHA-512:2AC8B1E433C9283377B725A03AE72374663FEC81ABBA4C049B80409819BB9613E135FCD640ED433701795BDF4D5822461D76A06859C4084E7BAE216D771BB091
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....:D......L...........................:D...?..................XC.....................chicago.xsl. ...............Content.inf.!..B...[...H."m..3C.6...WP!i/Z..vn._...^omvw+...^..L.4o...g..y......^..x...BH.B.K....w.....F........p ./gg.h.0I',.$..a.`.*...^..vi..mw..........K....oQ............P...#...3.......U(.=...q.~?..H..?.'I4'.......X...}w.vw.....f.n..f{3.....-....%dK&q..D.H.Z..h-..H.[$ %.."..e....1...$.............'.....B..%..4...&`S!DQ...M.......N~............S..'....M..4E.^..dej..i..+.`...6F%sJ....Q..d.(*.s.Z...U-5Eh.s.CK...K..X$......j..T.?.`.|...=..R...-7...*...TU.....7a...&I.noOK|.W.R-+S.d..rR.....{h.Y...)..xJ..=.XM..o...P'.I4m..~I..C..m.....f.....;{Mzg+Wm.~...z...r-.....eK...lj:^.1g5...7.h(T"..t?5......u.....G.Z<..sL.\{...8=t...Z...'tps.:...|....6.....S..X...I...6l.M.....aq.;YS....{:.&.'.&.F.l...\.[L.%.so\.v.Lo...zO.^^...p..*9k...).CC..F0>L...VUE4.......2..c..p.rCi..#...b.C@o.l.. E_b..{d...hX.\_!a#.E.....yS.H...aZ...~D3.pj: ss?.]....~
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 14939 bytes, 2 files, at 0x44 "CircleProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31083
                                                                                                                                                                                                                                      Entropy (8bit):7.814202819173796
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:0XbSq3W46TVZb5fOFo1HtZwGqtRT44hS+nyBoiuFgbA8E0GftpBjEcBFLrHRN7Ku:0XpOflfOFo1DMr/iuuA8Pi6cfKjW66b
                                                                                                                                                                                                                                      MD5:89A9818E6658D73A73B642522FF8701F
                                                                                                                                                                                                                                      SHA1:E66C95E957B74E90B444FF16D9B270ADAB12E0F4
                                                                                                                                                                                                                                      SHA-256:F747DD8B79FC69217FA3E36FAE0AB417C1A0759C28C2C4F8B7450C70171228E6
                                                                                                                                                                                                                                      SHA-512:321782B0B633380DA69BD7E98AA05BE7FA5D19A131294CC7C0A598A6A1A1AEF97AB1068427E4223AA30976E3C8246FF5C3C1265D4768FE9909B37F38CBC9E60D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....[:......D...........................[:...?...................A..............CircleProcess.glox......A..........Content.inf......9.B[.....@*........!...(A.D..K.W.wwpwJj\.K\w...]...K.!.....@0..?,...}won`... ....&I..(;.....X.u..^.R..^......_:....W>f\....T...B..i`|q.....................i.5....(........0q7@.@..F...?A.`.....,L.......5.+../56..a`....1C5..9.*I.N.......@|<+./......... .ya....>l.,t.......y.y5...FF.,F..jCA...SA..H....8u.L..eM?.w8.......~^.Mr.[...(.._......u..+.......j..TJ.:<.3.X`...U.bz...[...r-...[...+..B.......}...\'.i...C.8.B_...c.8</..s.....VQ.Y..m.,.j~;y ...2.5.VQ...K..jP..2..r-...HA...."..9).7.....5.E._.wq.......!.+n+.f...s].4M'.1&...5....4..k..NV.M1.7`a..<.P4.|.mrd.i.R...u...............v.}..n\.C$.....[..2c.^..W..g..._.0.C.o....%.z.!.;.@y.`\..UO#i.)...Q...........L. .\:_..H.{.W...@...T.4..A.a...Wo?o$4.....#.V.s8M.Gh..p?A...Y.....)...........r|...!..o9...8..%#.[....;...3<Z...g....~.Z....,.(...qA.'x#..xC..@...HOuW.[.[....c.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 18672 bytes, 2 files, at 0x4c "APASixthEditionOfficeOnline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):34816
                                                                                                                                                                                                                                      Entropy (8bit):7.840826397575377
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:i3R9VYnIYfPYmqX0CnF1SRHVnLG8Pi61YbEIFO:ih9VjYfPYlk+F1SJxP71YbEIFO
                                                                                                                                                                                                                                      MD5:62863124CDCDA135ECC0E722782CB888
                                                                                                                                                                                                                                      SHA1:2543B8A9D3B2304BB73D2ADBEC60DB040B732055
                                                                                                                                                                                                                                      SHA-256:23CCFB7206A8F77A13080998EC6EF95B59B3C3E12B72B2D2AD4E53B0B26BB8C3
                                                                                                                                                                                                                                      SHA-512:2734D1119DC14B7DFB417F217867EF8CE8E73D69C332587278C0896B91247A40C289426A1A53F1796CCB42190001273D35525FCEA8BA2932A69A581972A1EF00
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....H......L............................H...?...................G......................APASixthEditionOfficeOnline.xsl.H...............Content.inf..h;.....[...Q..\..3S.5..oVP!i/Z.Ls...]q$...xY..+W.qm..B..y/.5.s..x$../K./.x.$.....}.......\........LNf..Hd.&."Ip.L.Mr-@.D..kW~i...^.....F.....T.U....../..0..2.{.q.T.`'{.00.{.B...>.R..2....1.~_.f..s...........~....~[..v..w..v....$[K.r$#[6...d;[...#.9.-...G..Z..eAR.0")%JI?&....$..$.H..$(........f.> k....hP...p...!j.T......l7..../3..(2^V...#..T9...3.@[0...le:...........E....YP.\.....au1...\.S|..-.duN.Z..g.O......X8....1.....|,.f/..w.|Wk]zJz.g'./7h..+.....}............x....s.2Z\..W.{...O....W.{j.U..Q....uO=.p.M k.E.S{SUd.@....S.Syo8>......r......8..............Z?>.mUAg....?o....f.7..W.n...P..........d.S?...\..W`...c.ua..........#.Y...45...F(d.o\09^..[.}...BsT.SD..[l.8..uw.7l..S.9T.KR..o......V..]...M .....t.r...:P...M....4.F.....@..t.1t..S...k.2.|5...i.%H..<.J..*.0n.....lZ.....?.*?.~..O .)..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 16689 bytes, 2 files, at 0x4c "iso690.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):32833
                                                                                                                                                                                                                                      Entropy (8bit):7.825460303519308
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:+0TU06CkaUYMoi//YX428RaFA8Pi6e9iA4I3w:vICTm/QorUpP7eAA4I3w
                                                                                                                                                                                                                                      MD5:205AF51604EF96EF1E8E60212541F742
                                                                                                                                                                                                                                      SHA1:D436FE689F8EF51FBA898454CF509DDB049C1545
                                                                                                                                                                                                                                      SHA-256:DF3FFF163924D08517B41455F2D06788BA4E49C68337D15ECF329BE48CF7DA2D
                                                                                                                                                                                                                                      SHA-512:BCBA80ED0E36F7ABC1AEF19E6FF6EB654B9E91268E79CA8F421CB8ADD6C2B0268AD6C45E6CC06652F59235084ECDA3BA2851A38E6BCD1A0387EB3420C6EC94AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....1A......L...........................1A...?..................S@......v...............iso690.xsl.................Content.inf.B.9.....[...A.c...32.E...P..'.^}.f...ikMJ....m..s..U.w{m{{...}n.4........I. ..9..d..I.......P|....F...F.......&&J.:I.34......+*M3..4mr.........m.r..m)....dK.wiw...H,...r........y.$..Cu...L...dH.../..V......g.PG$R39...4O..............{w..^....c.m.m.o.....#..Fgs..6.....b....3.I..O....B..B..1h"....K|f .41......_..g.N.<.>........(....o3a.M)....J..}....-......8.......g.hm!r<...-..1.1....q.?....S.m...`L.g#.K.igv.].ghD....L...p5..?.......iP.[JS.J..?z~.T/.Q...E.K.......P+\LW.-.c..[9.n.7.....P...*[.A1....m...4h.9...N[....h5 n%k.~RR.*c..n..=...4....).eH.-./..>....*.r..S.*..dE.........pF..s.A..?...f..u.+.{..?>N.4].}Xb.M......y......'.2..'..........J4{r..r.3........5>..a0.>.u_.y@g....+y.yu--,ZdD.........5]3..'.s...|.....K.....T..G.G.e...)..\x..OM.g...`..j0......BfH...+.....:......l`.qU...;.@...",.."........>;P.B.^F...3!......Rx.9..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 15338 bytes, 2 files, at 0x4c "gosttitle.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31482
                                                                                                                                                                                                                                      Entropy (8bit):7.808057272318224
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:LgHv7aLOcoLGQ4EykdrHwLa+A8Pi6Iv8ACIa:LwvWyx4EykdTwLaWP7I0ACIa
                                                                                                                                                                                                                                      MD5:F10DF902980F1D5BEEA96B2C668408A7
                                                                                                                                                                                                                                      SHA1:92D341581B9E24284B7C29E5623F8028DBBAAFE9
                                                                                                                                                                                                                                      SHA-256:E0100320A4F63E07C77138A89EA24A1CBD69784A89FE3BF83E35576114B4CE02
                                                                                                                                                                                                                                      SHA-512:00A8FBCD17D791289AC8F12DC3C404B0AFD240278492DF74D2C5F37609B11D91A26D737BE95D3FE01CDBC25EEDC6DA0C2D63A2CCC4AB208D6E054014083365FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....;......L............................;...?...................;......................gosttitle.xsl.$...............Content.inf....v....[...=..Ic.32.E...`o.............m....4uk[.,.......{...}k{.R@(Hq..68nv...@.D.....$...j....8Q..........8.8........3...*.bi?Wt...:(..J.;&eii..io.w..z...`.'..i.MLR@.>....N..3`P.>$X@(r.#.D..(....P"_..I.$o.. L!y...I...H.........{.{....{.3....7..w..{w.2sn.dYn.lW...l...c$.UH....L6. .D$$...!F.!... .D............_..'.`.Q.v>..Z..f.n.l....0o.......bK...?s..eO....'.>t......S'..........~....h...v&7:q.x9|qs...%....:..D...ag.....e..'...".A.Y..?w"....p1t.9J.~.4.........~vj.n.8.;.O......../.}..io{p...e...\m.d`.gAm.......1"...N*...8..g"......~..[.e+.....\6i4.....%...Rq.U-p?..4P..4.f.?N.vI?.M\i.;.s..E.L.hu.*...\..5....N......]......\`...rS.\g.....2..!a).?.l.!i.^.t.u...x...g/.A..v.E...\.@.>kM...&.g.....%.......{.....2..E.g...'..[w...N.w..& 4M.a.cu.%:...\.D..Q..C.'fm..i....@._......QI.. ....h..|fB.il.(`..h.d;.l...`.s:
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 5213 bytes, 2 files, at 0x44 "rings.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21357
                                                                                                                                                                                                                                      Entropy (8bit):7.641082043198371
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:zdx+NRrogu6fzCI7Th7G8E0GftpBjEzZq4FLrHRN7/Oll7PK/pB:/+NRrFf/G8Pi6zZb/GIB
                                                                                                                                                                                                                                      MD5:97F5B7B7E9E1281999468A5C42CB12E7
                                                                                                                                                                                                                                      SHA1:99481B2FA609D1D80A9016ADAA3D37E7707A2ED1
                                                                                                                                                                                                                                      SHA-256:1CF5C2D0F6188FFFF117932C424CC55D1459E0852564C09D7779263ABD116118
                                                                                                                                                                                                                                      SHA-512:ACE9718D724B51FE04B900CE1D2075C0C05C80243EA68D4731A63138F3A1287776E80BD67ECB14C323C69AA1796E9D8774A3611FE835BA3CA891270DE1E7FD1F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....].......D...........................]....?..........{.......................rings.glox.................Content.inf..|^.....[......P........<.$.."..0R..xa.Ax#B..d... ....K,.....^.H.....H.........&.j.\f.. ..,....,..!k..R..e..!...E...........................><.RB.....~h...........Q................g..M|,...x.....qV7.u..\...F-N.{-..X..&Zig.~..{.A.p.Z...X..{,-n............`$.%.ND.....>].6cvZ.%d..*a.$..-.K.Hf....L..;.#...H....U,........P.@.*-$C.,.g...%YJE..$.jP........b...Y<..[U...MF]F.K...1... x.}3w.o.#,.}T.....w5+...=.=...c.F^....OM.=.......G_{n.*...WC.w!......{/.~.}..s..6_......)..Xy...4.....<..XZJ........#~._i....%..fM.V.?.q...q.....7...B..sVt...(.:..c....~.e...kGZ...C..(J..o...`...?.)-.T.l....&...gR.$.....g.:...2.e%F.....x....z0...K..a8B...........D..]....7....~.".DR...r)...}b)e.>.\h~f...(}.c........Q...o5H.........C.KC.(.L.l................R..a.pg{..\.......-b........}.C......qTS..%..r.lG..Q.1..Z.>a.D...tC..LV...Rs.C.M18x.:......%O.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 6196 bytes, 2 files, at 0x44 "ThemePictureGrid.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22340
                                                                                                                                                                                                                                      Entropy (8bit):7.668619892503165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GByvLdFHny7G8E0GftpBjE8upFLrHRN778lvQyUTL2mm2y:Oy3HkG8Pi6887mvU+ma
                                                                                                                                                                                                                                      MD5:8B29FAB506FD65C21C9CD6FE6BBBC146
                                                                                                                                                                                                                                      SHA1:CE1B8A57BB3C682F6A0AFC32955DAFD360720FDF
                                                                                                                                                                                                                                      SHA-256:773AC516C9B9B28058128EC9BE099F817F3F90211AC70DC68077599929683D6F
                                                                                                                                                                                                                                      SHA-512:AFA82CCBC0AEF9FAE4E728E4212E9C6EB2396D7330CCBE57F8979377D336B4DACF4F3BF835D04ABCEBCDB824B9A9147B4A7B5F12B8ADDADF42AB2C34A7450ADE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....4.......D...........................4....?..................1...............ThemePictureGrid.glox.....1...........Content.inf....K..5.[.... V.q......B.....?.h.i.J.D...Z...>.....i~...A...Z....H.hy.D..X.....>...L.I..`. z w0}.K`.C{h....W\../.U..p\%...B...;............9..8.^M.....].lP.p...|..?..M....E..S.`..-n........Q'.'.o..C}=..?`.bQ...J"0f.. ....k3n..F.Pu..#...w].`<...."D.].-.#+):..fe..=<.M...4..s.q.f._.=.*T.M..U.[R.kbw.,......t6_I...~.X..$_.q....}2..BR...).[...<.l.3........h%....2.$`>..hG...0.6.S......._3.d~1.c.2g....7tTO..F.D.f.Y..WCG.B..T....Gg&.U'....u.S/......&6w..[bc.4....R.e..f.,....l."........I....J.=~...$x.&2...+,-.;.v.'.AQ.fc...v._..rZ..TYR...g?..Z..!.3mP dj...../...+...q.....>..../...]P.z?DW&.p..GZ....R5n......,..]{].0m.9...o.{...e."...8VH....w"%;.g\.K..p.}....#r.u..l.vS...Y.7U.N*-E@.....~....E...x.....C.......{NP....5Ymk.*._.K...Z...f..;.......b.....,._@B..\.S..d.'\rs..].}.5"XJU.J..'.zk}.+P.)C.X.?9sx.D....(K....P^N_D...Z.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 30269 bytes, 2 files, at 0x4c "Text Sidebar (Annual Report Red and Black design).docx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):46413
                                                                                                                                                                                                                                      Entropy (8bit):7.9071408623961394
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:WaxA0CH65GY3+fvCXCttfR8JEBrkquwDn+QV5V+vNWBatX/xG8Pi65sMuMjvU+mQ:hne65GYOfKXMSEBrBtDnzFAI4JxP75sM
                                                                                                                                                                                                                                      MD5:C455C4BC4BEC9E0DA67C4D1E53E46D5A
                                                                                                                                                                                                                                      SHA1:7674600C387114B0F98EC925BE74E811FB25C325
                                                                                                                                                                                                                                      SHA-256:40E9AF9284FF07FDB75C33A11A794F5333712BAA4A6CF82FA529FBAF5AD0FED0
                                                                                                                                                                                                                                      SHA-512:08166F6CB3F140E4820F86918F59295CAD8B4A17240C206DCBA8B46088110BDF4E4ADBAB9F6380315AD4590CA7C8ECDC9AFAC6BD1935B17AFB411F325FE81720
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....=v......L...........................=v...?..................5u......................Text Sidebar (Annual Report Red and Black design).docx.v...............Content.inf..C,.zd..[............... .w.....b...wwww]r..W\ww...... .hh...........o.nz.....Ku.7..-.oH...h;.N..#.._.D,}......!Q$..Un.tI11..$w.r3... ..p...=.1....""..n...*/....h.A...Y..c,.Q.,......",..b.1.w..$.....l../;..J.....~.. ....+.R#....7.-..1.x.feH.@.......u...(.DQ%.wL.N|.xh...R..#....C...'X.m.....I{W.....5.C.....\....z.Y.)w..i...%....M..n.p.....{..-G9..k.bT.6........7....).....6..ys.....R.e.....0.Xk`.3..X\xL..4J"#.f...:....r..2..Y.uW..052.n.+ ..o..o..f&u.v.&9y.P..6.K..in.DU.#.~....4i..6;.5.w..i...g.(....../..0*Vh...C..//....W..:w......7.6....]....4.*9...sL.0k...zHh..2N.H...*..]..(.x.:..........Y.+...-.....&.*^..Q.sW...v..w.....k.L.e.^.W4iFS..u.....l.g'...b~:Zm...S.2.|......5S..=.............l.../|....G|.9 ..#.q...W.Q...G=.."W..'.6....I....D._.{.g.47....V.1._..<?....m............)..T.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 12767 bytes, 2 files, at 0x4c "ieee2006officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):28911
                                                                                                                                                                                                                                      Entropy (8bit):7.7784119983764715
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:WnJY165YD0tPYoCKa3HueqRyzVscLk1Yj2GjcgbA8E0GftpBjE2kWTpjFLrHRN7N:X4rtPzCK6uRoljXBA8Pi62ZphL0HRA5p
                                                                                                                                                                                                                                      MD5:6D787B1E223DB6B91B69238062CCA872
                                                                                                                                                                                                                                      SHA1:A02F3D847D1F8973E854B89D4558413EA2E349F7
                                                                                                                                                                                                                                      SHA-256:DA2F261C3C82E229A097A9302C8580F014BB6442825DB47C008DA097CFCE0EE4
                                                                                                                                                                                                                                      SHA-512:9856D88D5C63CD6EBCF26E5D7521F194FA6B6E7BF55DD2E0238457A1B760EB8FB0D573A6E85E819BF8E5BE596537E99BC8C2DCE7EC6E2809A43490CACCD44169
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....1......L............................1...?...................0......"}..............ieee2006officeonline.xsl.:...............Content.inf.........[...G."...3$pE...G B....m3o[...I2&.f.,\..........}.n..{..e.8!^.3.A@...x..... .D.52gU..]..."..N8....s..CS..J3..HV...m...y..o....F.z......V.j._....=~k.....'.dY........1........#...d13.g.&C...C.xw.`f.hf..........]M....m.m....ud...,+.H~..cL...e#;(RI...eA....I.b...E...2..(...$.j...L...$..A....'[...H9..&..G.Q....".M.yl....]..?j%+....O~.*....|.se...K\.B"W..F.5.......=s...l.Y...K..yN.TBH[...sTWR.N.d...WEa....T.d.K.^sauI......m..s=.,qso5.b.V.s.]..9..,k4.\..L.;D...........;r.C...7.w.j..:N8.V6..a.3..j:A.mA..To..$.5....:./..p.x.3.=..__...8.EB.K.*..].-."..5-XU..J.....=o..K.Wavg.o].z.9.gk.._.........MZ.<.5............OY.n.o...r.9v.c.......[n.[..D...d..}.j.....LB,]_.9..St.@..C....\...^....-&.njq..!P....G^.....w.7.p~.......M..g.J............t1......q.w.rx...qp.....E.........-...2..G.........z.]B........d....C.@...@.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 26644 bytes, 2 files, at 0x4c "Element design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):42788
                                                                                                                                                                                                                                      Entropy (8bit):7.89307894056
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:Hx+UzBiwDQTXgBm029ClGn4BZz6i5kIew/jG8Pi6lYJz1gH:0ZXc29eGn2n5klwjxP7l2z1gH
                                                                                                                                                                                                                                      MD5:21A4B7B71631C2CCDA5FBBA63751F0D2
                                                                                                                                                                                                                                      SHA1:DE65DC641D188062EF9385CC573B070AAA8BDD28
                                                                                                                                                                                                                                      SHA-256:AE0C5A2C8377DBA613C576B1FF73F01AE8EF4A3A4A10B078B5752FB712B3776C
                                                                                                                                                                                                                                      SHA-512:075A9E95C6EC7E358EA8942CF55EFB72AC797DEE1F1FFCD27AD60472ED38A76048D356638EF6EAC22106F94AFEE9D543B502D5E80B964471FA7419D288867D5D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....h......L............................h...?..................@g......o...............Element design set.dotx.................Content.inf.Y/..Re..[......f........,..]....D.],....]..X.......XC4pE.....p........2..u;L.N.....]G..d.^d.$).e.=..;..Kb.../.../....H.."...w$._I..5.....a..4.Gd5p......v.8..1..%H..\..e...3.e..A..).d*.. . (.8.".......(>..<...@...~*v&.f..LWhqk]+Uep.d..%...o.....k.......e...nNN.&_.>.d.?H`"...r?..Z.p..q..<M.N.t....{*.y]#...._XW"qI...x.......}.. .N...;.}:..m8...[.r.F....^?...o...u..*...J3.V....~...~tn#.Kf6.s.|*..,s...M.$.f..?Yu.pE.1_wU...%....._..'..Z......y:.{.J5..7..Q.w}/.~.-3~Ctw=..IT.....mI.u@...y.M....2.%...y...Y..j.k<-.Q.r...7m..b...+.6..|.....U..}[...,....^....5..D..qW...[3).p.Y<.Hh..t...%cw=Z..W.~W.F....zr.4.g...O...P.g_^..3.-............3s...S..y...u...N...EsJz....tT../..c[w{cG....../6.....:.W<d5}.q..s..K"$........Ne..5..#.v'..n4.rj....Fc=....5..VN.....6..9`....|..........WX..-?..........W.)^`1.......].R2..s6...H.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 15418 bytes, 2 files, at 0x4c "harvardanglia2008officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31562
                                                                                                                                                                                                                                      Entropy (8bit):7.81640835713744
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:yhsBScEWkrljntbzuMmWh7ezPnGgbA8E0GftpBjohgsRFLrHRN7ybll7PK/p:MsBScwtnBmWNeTzA8PiuWsvyDI
                                                                                                                                                                                                                                      MD5:1D6F8E73A0662A48D332090A4C8C898F
                                                                                                                                                                                                                                      SHA1:CF9AD4F157772F5EDC0FDDEEFD9B05958B67549C
                                                                                                                                                                                                                                      SHA-256:8077C92C66D15D7E03FBFF3A48BD9576B80F698A36A44316EABA81EE8043B673
                                                                                                                                                                                                                                      SHA-512:5C03A99ECD747FBC7A15F082DF08C0D26383DB781E1F70771D4970E354A962294CE11BE53BECAAD6746AB127C5B194A93B7E1B139C12E6E45423B3A509D771FC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....:<......L...........................:<...?..................D;.......V..............harvardanglia2008officeonline.xsl.L...............Content.inf.Vu......[...E..o..3D.5..nF.A..+.e.....6r..f........M3...-.s.m.... $r.b.!.q!.....G...0.\.......fd......%m...'1Y..f..O...*.#.P.,{..m...|..ww.{.m...f...n%...,..y...0y...8.Q...`.../.q....a...',.V......8.7..8t..................6.]..6..nw..ynm..-l.Y..,.I?..$....+b9$E!S@"..) .4........H...lA...@!a.F.l$..0#!.....n&.5j.t+..1f|.+....E.zDk.l8.+<q.^.........\5.l..iT.9...........Y..6.^,.o.bn.E*5w..s.../...W.gS..j9..'W.F......].4\Mzz..Td..Ho..~.Q...Z..D..O.JP..m..s.j.:..........y._.....#.*.rD....60.\!y........p.o3,..Ub,......[[L.{.5.....5.7UDB9.{;;g.z.z..jM.G.MY.oe.....(r..B6..CV.7Fl.Z/....-.O.vY.c...-..........b.T)3.u..f~x2.?.8.g.x.-.....Qt_...$e.l..jtP..b....h..*.sW0.`.....c...F_....t.........LC..*5I.X$^.;&....#.._\J..........;..wP..wX.qy.qs...}46..fK.XN.&0........k1....8...............'t.......}.......O_.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 27509 bytes, 2 files, at 0x4c "Equations.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):43653
                                                                                                                                                                                                                                      Entropy (8bit):7.899157106666598
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:+bjfeR1OOZvv439PlDe5/QzhgFSo0UEDmJwkqTA8Pi63Bsgn66w:IM3CN9ZzhFbUUwaP73BsB6w
                                                                                                                                                                                                                                      MD5:DA3380458170E60CBEA72602FDD0D955
                                                                                                                                                                                                                                      SHA1:1D059F8CFD69F193D363DA337C87136885018F0F
                                                                                                                                                                                                                                      SHA-256:6F8FFB225F3B8C7ADE31A17A02F941FC534E4F7B5EE678B21CD9060282034701
                                                                                                                                                                                                                                      SHA-512:17080110000C66DF2282FF4B8FD332467AF8CEFFA312C617E958FDFEBEE8EEA9E316201E8ABC8B30797BB6124A5CC7F649119A9C496316434B5AB23D2FBD5BB8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....uk......L...........................uk...?...................j......r...............Equations.dotx.................Content.inf.94v..R..[..... .............v........." Vw.w..r.....D.V5.p...W......b;....\x.....f.-...............l.....L.F..*..@..BnF.I.....%1..0....&.X.......X-.\.\.>..A....@..:...N .G./.Sp.A0.0.`.....q....b... ......S.{K...V....J............>\....\.E.#.,$.hxu.F.Fo....<...{..6../..#..l>d...w...&...S.....L.].....^..L......;~l.......qw.o. .....v.u.W`.4Z.A.....dC..Q)9.c..qgtfJ..G.(.J....q4V.).mK4;..zY..b.5&....V...0X.].Z..U.Lx..^..:8XQh.....7yy.._5............c.W...c...xY..%..G.$....kg^.1g.9.....z^.'...q."..K)a[.pW .LS.:Q8.....2..._q.os....y...d11.*.m....8.,.^.4_?i.e.u.,....._y.....zZZA.D.D<..+....{....Sfnv...t.....0...vV..y.r..3..%.<.t......;.h.wh.-.g.>..5...R...........y..]^..R..<...>$~.'...kk.n..H.EN.eQ.Q.O./='....)t.l0,/].....FNN......?...&..'.eS....K.K.v".^L..x=.^......1x|....=}@...B.kq;_a..C.q?..Y9.v......Q..u.G..V.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 19375 bytes, 2 files, at 0x4c "turabian.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35519
                                                                                                                                                                                                                                      Entropy (8bit):7.846686335981972
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:2LFougzHaUdBKUsM+Z56zBjA8Pi6bo+ld8IX:MFodzHaULR9P7bo+l6IX
                                                                                                                                                                                                                                      MD5:53EE9DA49D0B84357038ECF376838D2E
                                                                                                                                                                                                                                      SHA1:AB03F46783B2227F312187DD84DC0C517510DE20
                                                                                                                                                                                                                                      SHA-256:9E46B8BA0BAD6E534AF33015C86396C33C5088D3AE5389217A5E90BA68252374
                                                                                                                                                                                                                                      SHA-512:751300C76ECE4901801B1F9F51EACA7A758D5D4E6507E227558AAAAF8E547C3D59FA56153FEA96B6B2D7EB08C7AF2E4D5568ACE7E798D1A86CEDE363EFBECF7C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....K......L............................K...?...................J.......@..............turabian.xsl."...............Content.inf._.......[...T.....C4.5...E0B.]...+.-f....rc.[52.$...a..I....{z...`hx.r...!.. $...l..\....#3EF..r..c;<p...&n.\b..K..0Y..c+.2...i..B..wwY..77,...........}.q.C.......n..,.....prrx.QHy.B#..,.'....3....%1.``..hf...~...[.[n.v.s..y.vw....;..s.G293G&H....$E......m.&^..iy/.4.C...D...".(H&..&.I4._...!...... ........q.k1.d.....qc.3.c.....;.5.......y}...}&...+.WAN.,zVY.Q....V.Tz........g..H..c...E2jY...4g?.yf<....V.M.s.$..k.Id....+..?..._.\.s.k..9..I%;.yWQ..S..]..*.n<.7........=......"Q.*E.....MG..j.Yt..!U....Q.j...v.h-.~b..e&.......;...\.....:.....=..Xv1&q........6\...xw.%*.VdS..H...o...s.....+..%[../>.t..I....F.....".G|.....=....[..S..3..a.C.ZZ...tK.6N..b........)>........I..m..QE.M.nv.MVl.....vCG>,.suP.gqo.rr....J`m....J.b..},[F*....e.A.]..r....C4.?JJs6..l.].9...Q.B.~.......\d%.X ...8A....rH....&?#...^.....4.h.{>
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 206792 bytes, 2 files, at 0x44 +A "content.inf" +A "View.thmx", flags 0x4, ID 33885, number 1, extra bytes 20 in head, 15 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):222992
                                                                                                                                                                                                                                      Entropy (8bit):7.994458910952451
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:k8/c2cF9GTLqsTmYstUdx+dwb2ooiVOfiI17zWbQ:jbzqGdpbZ/Mf3h68
                                                                                                                                                                                                                                      MD5:26BEAB9CCEAFE4FBF0B7C0362681A9D2
                                                                                                                                                                                                                                      SHA1:F63DD970040CA9F6CFCF5793FF7D4F1F4A69C601
                                                                                                                                                                                                                                      SHA-256:217EC1B6E00A24583B166026DEC480D447FB564CF3BCA81984684648C272F767
                                                                                                                                                                                                                                      SHA-512:2BBEA62360E21E179014045EE95C7B330A086014F582439903F960375CA7E9C0CF5C0D5BB24E94279362965CA9D6A37E6AAA6A7C5969FC1970F6C50876582BE1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....'......D...............]............'..H?..........z..................M{. .content.inf..l.........M{. .View.thmx......R..[...........@...G...I..(J.....B....Q!....}Ju..(BR..._|.5.%.....6m...........?.w{.rm,....#....;Ba#.:v...Dv.."u.v{!...f}......!......:.S.......".z.f.......==.n.0Km0eh.Kbm.C.r.6.........d..h.....{..w..}....2sb...rvm..x...0(..B... ...BH.r#.@..d".*..F+...Q.sx.....?...d.d.eZ2W2.2d...q.I....4.e4....#.....K...3...1.p.y......>.~V....cm....n^..b.{..._D?..AG...'...k.L&..h}=p.....Wl....(.......>.~.].....'.4.W{......../......7.....'.s...w...6..hn..e.2.).l]u.v4...GF.X..X..X....G.i.\..y.g&.<&ti......Sp,j.....>I..S..%.y..........S..-).+...>...D..............[...d...jt.~<x.a(.MDW..a..ZI.;+..!,.$...~>#...).R4...K.$.Zm......b...........{..._..A{.}..r...X...T.ZI.T.).J...$.".U,.9...r.z.)......}...()<....m....QS.p...;?..5.W~2r.EZu..P.1.%'l.........+/6.Mm.|2....Ty..f.o.S.....3J.._...X,..m....:..1.<GqFy.QA9W4.=....n...ZP...O.\.[...:8.%.^..H.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 259074 bytes, 2 files, at 0x44 +A "content.inf" +A "Dividend.thmx", flags 0x4, ID 58359, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):276650
                                                                                                                                                                                                                                      Entropy (8bit):7.995561338730199
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:H2a+HFkDF8gpmMt4kzwVVqhSYO6DITxPWgJl1CFExwXyo7N:mlZgFtIVVTuDExeWuv7N
                                                                                                                                                                                                                                      MD5:84D8F3848E7424CBE3801F9570E05018
                                                                                                                                                                                                                                      SHA1:71D7F2621DA8B295CE6885F8C7C81016D583C6B1
                                                                                                                                                                                                                                      SHA-256:B4BC3CD34BD328AAF68289CC0ED4D5CF8167F1EE1D7BE20232ED4747FF96A80A
                                                                                                                                                                                                                                      SHA-512:E27873BFD95E464CB58B3855F2DA404858B935530CF74C7F86FF8B3FC3086C2FAEA09FA479F0CA7B04D87595ED8C4D07D104426FF92DFB31BED405FA7A017DA8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF............D................................D..........~..................M. .content.inf............M. .Dividend.thmx..).}.b..[.....`.........?.R...T../..............4..yy....{...f.h..\U......sy.gV0Q.@..A..@..3a.A}........7.q.......8......R....sJ)E..ENr.S*B.1..).s.r.J.D.b."..........(.....E$.V........y.5.L....;gY..QK/nni..x..3.<..Q.Q..K.I.....T.z.,F.....{.p.....;8._.&../...........X...}.;[Gk..._.i`m.u.?...s.w...4.....m......l....5..n.?..c..m...,.....{.k.?......sC.............e..1....oL.8./......1._.K:.]..&......O............qo.....Dd/c...6.q.*......V.v........h....L..h..C+..V..;O.(7Z]{I%....S3.{h....\...b.......5.ES......Z.4...o.c`..YA....9i....M.s....Z3.oq`....>.i..@.@n.a...x.3.zp.<....vU/.|^CvE...aD.P&mhvM>.p..B~....."._.......v-.m..w..?._..=...:...k....i.}x.6....Y.i..n....h...j......LZ.....fk..f0.y.T..Vl.;...s.......B6.f.'z.c.\W?...4U)..aJ.;O....L.d7.J.V#Q.....\J.F.?].d}!..y].6..%..~....|......5...'N.#.....t6.,.E.O."..0fyz....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 279287 bytes, 2 files, at 0x44 +A "Basis.thmx" +A "content.inf", flags 0x4, ID 55632, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):295527
                                                                                                                                                                                                                                      Entropy (8bit):7.996203550147553
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:nwVaEqsf23c9shf6UyOGgDWDn/p3fd+zkPWnvGL3n9bQnkmVheyqtkl:MlPfW6sVEDn/pPdhWnvGL36zyyqal
                                                                                                                                                                                                                                      MD5:9A07035EF802BF89F6ED254D0DB02AB0
                                                                                                                                                                                                                                      SHA1:9A48C1962B5CF1EE37FEEC861A5B51CE11091E78
                                                                                                                                                                                                                                      SHA-256:6CB03CEBAB2C28BF5318B13EEEE49FBED8DCEDAF771DE78126D1BFE9BD81C674
                                                                                                                                                                                                                                      SHA-512:BE13D6D88C68FA16390B04130838D69CDB6169DC16AF0E198C905B22C25B345C541F8FCCD4690D88BE89383C19943B34EDC67793F5EB90A97CD6F6ECCB757F87
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....B......D...............P............B..p?..........{.................M.. .Basis.thmx...........M.. .content.inf.`g..td..[...............5..$..WM.....R.......H\.+\./^...x.^..h..MU..\........v........+......g...$.......g.....~....U].7..T..1k.H...1...c.P.rp.6K..&......,.............U4.WoG.w.....;.....v..922.;]..5_-]..%E]b..5]... (..H..II..ttA4Q..BI!|...H.7J.2D....R.......CXhi`n....6..G.~&.[..N...v..Z"t.a..K..3..).w...._@.}.}.v.......4......h....R;.8.c&.F...B^....Q.....!Bm2...F.`.......M;...#.{....c...?...e...6t..C.-.E.V.v%I..H.....m.n...$D.....vU'.....=6}~...Gw...Y..?.@......G.....k......z...5d.h......1.}..O*;e..t......Y.0...3.v).X.-.2.....~....14.[.w=I....hN....eD..7G.u.z..7.do..!....d..o.wQ.:....@/.^..<e.-..=\.....6.C.'.rW$..Cp.M3.u6z......Q.F.9.5....juc..I...m4]7L....+n......).t......2[.3.p.:.....O5y..wA........^..!..H....{..S.3w.!&.'.;...(..|m.x.S..Z.j..3...n..WU...../w.......xe=.+.D...x..qy.S.....E..... ...uu.`.,..<.6[p
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 252241 bytes, 2 files, at 0x44 +A "content.inf" +A "Frame.thmx", flags 0x4, ID 34169, number 1, extra bytes 20 in head, 16 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):271273
                                                                                                                                                                                                                                      Entropy (8bit):7.995547668305345
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:zfdvQnJMwXse4Vradf3mrC7woyWbjKlCVC7K:zfJwJse4VrS1AK
                                                                                                                                                                                                                                      MD5:21437897C9B88AC2CB2BB2FEF922D191
                                                                                                                                                                                                                                      SHA1:0CAD3D026AF2270013F67E43CB44F0568013162D
                                                                                                                                                                                                                                      SHA-256:372572DCBAD590F64F5D18727757CBDF9366DDE90955C79A0FCC9F536DAB0384
                                                                                                                                                                                                                                      SHA-512:A74DA3775C19A7AF4A689FA4D920E416AB9F40A8BDA82CCF651DDB3EACBC5E932A120ABF55F855474CEBED0B0082F45D091E211AAEA6460424BFD23C2A445CC7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....Q.......D...............y...........Q...XJ..........{..................M.. .content.inf.(..........M.. .Frame.thmx.1....b..[.........B.....6....ZZ}....BH..-D..}..V.V-........Z..O.....H.f..........;..@d.`......!..=;.,bp..K.q....s.y....D.qZ)p......D...r.S....s=B.4.).8B....4.a6 ...~........."....#.....}....n.Q.1cH.%c/.U....E..E...!..Da*.p....X..G..:.....1.@.....W.'...._........W.c...<.v.k.....&.8......?.h.>d._:-.X.......9..tL}........3.;.N3.D~......>.^?..|:...}......oT.z.......w..[..}:...._fu........Kk.......L..9..p..e..^......K.%...Mapqhvv..E&.^.....[...9|"l...9...U......!..w..Nya...~C.yx...w.K..q.z.j.W?t.......DY.x.S2.....]..na.Qj...X.K..^...S.hK.W...Z....s.0...NF...8C.......j.'Zc...k.%...l....S.....OW..o.Qf.x...X.;<.rO].....W.m.e....T.1.6........".....Q.3........l..v.."..I...&......w..4vE...c.s[.3.m..8.q$.....a...)...&:6..,..#..?....;.!.....~.UP.r=.}h.&U......X...]..X.e\u.G<....E....lG.@.*Z...10.D@.]....z+-.S....p..Y.PK.:.S..p.....1E`..-
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 243642 bytes, 2 files, at 0x44 +A "content.inf" +A "Metropolitan.thmx", flags 0x4, ID 19054, number 1, extra bytes 20 in head, 24 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):261258
                                                                                                                                                                                                                                      Entropy (8bit):7.99541965268665
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:9blShNYrHNn0JU+D+kh8CIjXHWC7X0nZLC9Ge2KY/WfI:9ZSTYrtn0Sk+CIDHWC7chVKYx
                                                                                                                                                                                                                                      MD5:65828DC7BE8BA1CE61AD7142252ACC54
                                                                                                                                                                                                                                      SHA1:538B186EAF960A076474A64F508B6C47B7699DD3
                                                                                                                                                                                                                                      SHA-256:849E2E915AA61E2F831E54F337A745A5946467D539CCBD0214B4742F4E7E94FF
                                                                                                                                                                                                                                      SHA-512:8C129F26F77B4E73BF02DE8F9A9F432BB7E632EE4ABAD560A331C2A12DA9EF5840D737BFC1CE24FDCBB7EF39F30F98A00DD17F42C51216F37D0D237145B8DE15
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF............D...............nJ...............D.................."..........M. .content.inf....."......M. .Metropolitan.thmx...cVtP..[.....`Q..B.....=.T.....h.."...Z..|..}hZK.V....Z..Z................?..v...[S$."...H......^u.%.@...>....... f.........1.5......*&lm.tZ.msz:...Noc....1....D .........b..... ..3#pVp....}oo]{m......H*[%i.GNHB1D<......(*# ....H"....DP..b(B.<.....v......_..`.7..;.}............/.p}.:vp....~l0..].........S....G?.....}..U.;......dNi..?........-c..J.z....Z...._.O.....C..o.,......z....F....sOs$..w9......2G..:@...'....=.....M..am.....S......(`.._....'......[..K"....BD...D...^1k.....xi...Gt....{k@.W.....AZ+(,...+..o......I.+.....D..b. T.:..{..v.....g..........L.H.`...uU~C.d...{...4.N.N..m8..v.7..3.`.....,...W...s.;.fo.8.Y...2.i...T&.-...v8..v.U.Y=...8..F.hk..E.PlI.t.8......A.R....+.]lOei..2...... gS*.......%8H.....<.U.D..s.....>.....D_...../....l.......5O1S~.........B.g.++cV.z.f .R.Z.......@6....(..t^5"...#G...
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 214772 bytes, 2 files, at 0x44 +A "content.inf" +A "Parcel.thmx", flags 0x4, ID 26500, number 1, extra bytes 20 in head, 19 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):230916
                                                                                                                                                                                                                                      Entropy (8bit):7.994759087207758
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:OTIPtMXmJWnzPS3pqnkeuJXW+FNx1a72rLiQxEBTR:750nz63/FJRFLISnp+Bt
                                                                                                                                                                                                                                      MD5:93FA9F779520AB2D22AC4EA864B7BB34
                                                                                                                                                                                                                                      SHA1:D1E9F53A0E012A89978A3C9DED73FB1D380A9D8A
                                                                                                                                                                                                                                      SHA-256:6A3801C1D4CF0C19A990282D93AC16007F6CACB645F0E0684EF2EDAC02647833
                                                                                                                                                                                                                                      SHA-512:AA91B4565C88E5DA0CF294DC4A2C91EAEB6D81DCA96069DB032412E1946212A13C3580F5C0143DD28B33F4849D2C2DF2214CE1E20598D634E78663D20F03C4E6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....F......D................g...........F...?..........|..................L.. .content.inf.zG.........L.. .Parcel.thmx.>2...R..[...0...........7....B+...BH....{...^.../.....B{...1....+".....<.....$........{.......sD"..j...}... P..w..U..f...6.x8. ...C..F.q.7....T.6p......B.P..L..g......A..43.W`.....{{...u.4...:.bb.4"X..m..)$..@(H. H.tBPTF..,.&.B.'...6..2...n..c%...Z@.(.@.......(.<i.i....P......?......o.......F.M.L......i.....C..7..../.....MQ.0..l.U.s.Fu.......1...p.;.(.}..ogd..<.._.Z......._.......O.J......97...~<...4.c....i..........'k.5.......Q.$..C..E... ..5.7....N.a.[ns6hi..kM....?....X......*9q...!O\....0....n.^s.9.6..............;. ..r...rf..C6z..v #.H...O...v/.sl....J.m%.L.Dp.e....*uO..g.y....f...].5.*........W.....h^[..w.|.=.ru.|.M..+.-.B...D.Ma....o.<X SnI....l...{..G..,..y5\W.@..y.;.y ...M..l.....e..A...d.e!.E..3.......k1.......6gY).../....pQ..?..s.W.)+R.S5..../.0..vz.^.......k.....v..9..A.NG...N~#..$.B...*s,(.o.@.ar.!.J.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 291188 bytes, 2 files, at 0x44 +A "Banded.thmx" +A "content.inf", flags 0x4, ID 56338, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):307348
                                                                                                                                                                                                                                      Entropy (8bit):7.996451393909308
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:7vH3uG+yiWx0eVJyORloyyDqnHefzOs81MrXLXx7:b36yiWH/LRS2CJl1
                                                                                                                                                                                                                                      MD5:0EBC45AA0E67CC435D0745438371F948
                                                                                                                                                                                                                                      SHA1:5584210C4A8B04F9C78F703734387391D6B5B347
                                                                                                                                                                                                                                      SHA-256:3744BFA286CFCFF46E51E6A68823A23F55416CD6619156B5929FED1F7778F1C7
                                                                                                                                                                                                                                      SHA-512:31761037C723C515C1A9A404E235FE0B412222CB239B86162D17763565D0CCB010397376FB9B61B38A6AEBDD5E6857FD8383045F924AF8A83F2C9B9AF6B81407
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....tq......D...........................tq.. ?..........|..................Mn. .Banded.thmx............Mn. .content.inf..;.u.i..[...............?....^.j.{j.B...$M/!...W....{!..^0x/.6...&............w......$.B..J.?a.$=...P..L...d..........+./.\..E:h.....-.$..u-.I..L\.M.r..Y..:rtX:....8...........+8.}{......&.-..f.f..s3-P.''.r...Z-"/E../...^%^N(,.$..$.H..O........q>...|.|......y..m.)u....`.....z.n..-.[.5....xL....M...O..3uCX..=4.....7.yh...dg.;..c.x.4..6..e..p.e"..,.!.St{..E..^I.9j....;..`.Y..#.0..f...G.....9~./....QCz.93..u%hz.........t9.""........)..7K.c~E!..x.E.p...[......o..O.j.c.......6.t{...".....t9V;xv....n<.F.S2.gI.#6...u..O..F.9.[.L.....K....#..zL..I...o....k...qog.......V..BKM..#.bET.)..&4..m.w...*....E.a[.Q.y.B...w...r.nd...)...<..#..r[4.y...#.z.....m?.2K.^...R{..m..f......r?]..>@...ra$...C+..l].9...."..rM9=......]".'...b&2e...y..a..4....ML..f...f"..l..&.Rv=2LL..4...3t_x...G....w..I.K....s.t.....).......{ur.y2...O3.K*f.*P(..F..-.y.Z...
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 533290 bytes, 2 files, at 0x44 +A "content.inf" +A "Parallax.thmx", flags 0x4, ID 64081, number 1, extra bytes 20 in head, 29 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):550906
                                                                                                                                                                                                                                      Entropy (8bit):7.998289614787931
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:N4Ar9NyDhUQM0Hk86V1YnOIxQ9e6SJbj2OjK:jAG8wa5Qw6SZ2Oj
                                                                                                                                                                                                                                      MD5:1C12315C862A745A647DAD546EB4267E
                                                                                                                                                                                                                                      SHA1:B3FA11A511A634EEC92B051D04F8C1F0E84B3FD6
                                                                                                                                                                                                                                      SHA-256:4E2E93EBAC4AD3F8690B020040D1AE3F8E7905AB7286FC25671E07AA0282CAC0
                                                                                                                                                                                                                                      SHA-512:CA8916694D42BAC0AD38B453849958E524E9EED2343EBAA10DF7A8ACD13DF5977F91A4F2773F1E57900EF044CFA7AF8A94B3E2DCE734D7A467DBB192408BC240
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....*#......D...............Q...........*#...D..........~..................M{. .content.inf............M{. .Parallax.thmx.9... y..[......(..b.P...E.Q*.R.".RTH.%.T..F......u.{.*+.P.....FK*0].F...a{...D4`D..V.../.P,....2.Mx...u......0...E...{A-"J...)jl_.A..T......u.Y....ZG:....V.A.#~.. ..6..............o..X..<.... .......C.ce.f!nA.).p...p........n..................'6w6H6s.j....l...{?.h..........]..l.....v....%..l}A..................3...W_73.j......6...F.../..qG.?........H..).........7.&km....`m2..m.W.q.<../~<..6*.78..X~.e+..CC*w...T...6....AB..l..._.f......s.e....2....H..r.R.Z....a.,..\Q.q..._SJJ....7.S.R....=f..>....9=....NnC.....].-...\..Z..q..j...q.....Nj..^'..k...Zl.~PRvpz.J..+.C...k.z.w=l.#.............n...C..s.kM.@B{..vL.e....E..(/......f...g..=..V...}...).=s.....y!.,...X.[..[.....\31}..D%...%..+G66.j.v./.e9...P;.o.y..U+...g.g.S.../..B._L..h...Oi.._...:..5ls>>........n6.F.Q..v>..P.r:.a..Z....a...x..D....N...i..=L.u......<;Nv.X/*.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 704319 bytes, 2 files, at 0x44 +A "content.inf" +A "Wood_Type.thmx", flags 0x4, ID 5778, number 1, extra bytes 20 in head, 51 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):723359
                                                                                                                                                                                                                                      Entropy (8bit):7.997550445816903
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:NPnBZX7wR3tMwYqNDQGnXTtfzO5U7yo6O7bLhe8yE3LLDok4a:JBMbYE7xzO5U917bLh/DL3oJa
                                                                                                                                                                                                                                      MD5:748A53C6BDD5CE97BD54A76C7A334286
                                                                                                                                                                                                                                      SHA1:7DD9EEDB13AC187E375AD70F0622518662C61D9F
                                                                                                                                                                                                                                      SHA-256:9AF92B1671772E8E781B58217DAB481F0AFBCF646DE36BC1BFFC7D411D14E351
                                                                                                                                                                                                                                      SHA-512:EC8601D1A0DBD5D79C67AF2E90FAD44BBC0B890412842BF69065A2C7CB16C12B1C5FF594135C7B67B830779645801DA20C9BE8D629B6AD8A3BA656E0598F0540
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....?.......D...........................?...`J..............3..............M.. .content.inf..+.........M.. .Wood_Type.thmx......r..[.........................!.wwwwqwwwwwwwwwww..."....+......nR..x..\..w..r.5R.....(|.>.$e3.!..g....f..`9NL......o./.O.bxI...7.....|........6.n."J.....4^g.........?...................o.......s3.....8. .T.j...._.Z.Q.t.k,(o.c.t.......?Z....`o........?.a....6.)....6b..../.t...........Mz....q}......C.......+{.......o...K.tQjt............7.._....O.....\....` ..............@..`....%..t....V.]........m..m....u..1.yr;..t..F.'..+{....zqvd.g._..$H..Vl...m..../....g..rG.....:*......8....h...[...a06...U.W....5.Z.W..1I..#.2.....B3...x....$PRh...\{J.c.v.y..5+Y.W.N..hG......<..F..W.d8_....c...g....p|7.]..^.o.H.[$Zj..{4......m.KZ..n.T%...4.Z..Y."q7?kuB......U....).~.......W%..!.e.U.mp.o...h...?.w...T.s.YG#......Y.}....Z.O.i.r,...n..4.\....P..m..=....f........v....g....j...*.wP..4.VK.y.z...C..oum.b.1......?.Z.>.7.!?......A..Q>..Z....-
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 624532 bytes, 2 files, at 0x44 +A "content.inf" +A "Quotable.thmx", flags 0x4, ID 13510, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):640684
                                                                                                                                                                                                                                      Entropy (8bit):7.99860205353102
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:eV7ivfl+kbkIrWu+2aoRjwv/cSUWauGPo2v65s4QqcT3ZCCz6CSj8aC:fdhr1+3y4MWaC2CO4V+3ZCCDsO
                                                                                                                                                                                                                                      MD5:F93364EEC6C4FFA5768DE545A2C34F07
                                                                                                                                                                                                                                      SHA1:166398552F6B7F4509732E148F93E207DD60420B
                                                                                                                                                                                                                                      SHA-256:296B915148B29751E68687AE37D3FAFD9FFDDF458C48EB059A964D8F2291E899
                                                                                                                                                                                                                                      SHA-512:4F0965B4C5F543B857D9A44C7A125DDD3E8B74837A0FDD80C1FDC841BF22FC4CE4ADB83ACA8AA65A64F8AE6D764FA7B45B58556F44CFCE92BFAC43762A3BC5F4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF............D................4...............?..........~..................M. .content.inf."..........M. .Quotable.thmx..^.u.n..[...............&...U..F.......UU.M.T5.UUQS..j..#>43fD.....`....Vr......19'...P..j.-...6n.0c....4$.c....$.4.k3aQ$.lCN.#.[.."qc....,Z...,Qt@!.@...... ...H.......9.9.y.{....[.`..s3.5.....B....W.g.d...[uv.UW..............P.8.(.?......3.....'/F...0...8.P. .O..B....K...g..L.......#s...%..|4.i....?.3b.".....g...?.........2.O23..'..O~.+..{...C.n.L......3......Y.L...?K...o......g....@.]...T..sU.....<.._.<G.......Tu.U2..v.&..<..^..e.].cY;..9.%..}...I.y.;...WM...3>.:.=.|.-.AtT2OJ.I.#...#.y....A....\]$r...lM.%5.."...+7M..J.....c...".&$.... Y.r.B;..81B. +H...b....@7K.*.F.Z...v..=..ES.f.~.."...f..ho.X.E.a`~*...C>.&..@\.[....(.....h..]...9&...sd.H .1.x.2..t.rj..o..A..^qF.S9.5.....E.{...C|.w.c/V...0Q.M...........O.7;A4u...R..Z.B.7a.C`....p.z.....f!|.u.3t....2e.wWH..'7p....E_...e.._;..k....*&E.^.f=V..{*..al.y:.4a...+.g...-..>e
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 682092 bytes, 2 files, at 0x44 +A "Berlin.thmx" +A "content.inf", flags 0x4, ID 46672, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):698244
                                                                                                                                                                                                                                      Entropy (8bit):7.997838239368002
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:12288:bUfKzAwwP7XAMWtr4FvMRt4lX0hnBdThiSb32+TdysrQgn7v4EemC6:sr7AMkJ34xu1bm4ZrQaY6
                                                                                                                                                                                                                                      MD5:E29CE2663A56A1444EAA3732FFB82940
                                                                                                                                                                                                                                      SHA1:767A14B51BE74D443B5A3FEFF4D870C61CB76501
                                                                                                                                                                                                                                      SHA-256:3732EB6166945DB2BF792DA04199B5C4A0FB3C96621ECBFDEAF2EA1699BA88EE
                                                                                                                                                                                                                                      SHA-512:6BC420F3A69E03D01A955570DC0656C83C9E842C99CF7B429122E612E1E54875C61063843D8A24DB7EC2035626F02DDABF6D84FC3902184C1EFF3583DBB4D3D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....lh......D...............P...........lh...?..........|..................M. .Berlin.thmx............M. .content.inf..lH.lj..[...............7.I..)........P..5x.B/^y5.xk^^......D.F........s....y...?D.....*.....&....".o..pl..Q.jm?_...6......=%.p.{.)S..y...$......,4..>#.........)..."-....K....4.E...L=.......4..p.c..nQ.0..ZO.#.....e.N..`U......oS....V..X[t.E)|.h..R....$..}.{.F.7....^.....w.,...5rBR.....{.......mi...h.b......w+..;.hV......q..(.7&.Z.l...C."j........[-E4h.....v&..~.p$|\X...8.....Fj'%,.)6w...u|C..,y..E..`*Up../(....2.(....Z.....,.'...d..s..Z....5.g.?Nq..04...f...D.x....q+.b.."v`{.NL....C..... ..n......1N+.I.{W9....2r.0...BaC.....O..=...k..."..8.D\jK.B...Aj....6,B..2...I.. B..^.4..1.K+.....DP...Mr....9..x[...>........?.Zd..'._2.._..>..'.F..#.w...2..~.|........q_Wy.W.....~..Qex.km/..f......t.q..p..gm.|.x.... ,.#\Z....p....a.}...%..v.J.Es......I.b.P?...0......F.x....E..j..6.%..E..-O.k...b .^.h.Cv...Z....D.n.d:.d.F..x...[1...B..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 937309 bytes, 2 files, at 0x44 +A "content.inf" +A "Gallery.thmx", flags 0x4, ID 44349, number 1, extra bytes 20 in head, 34 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):953453
                                                                                                                                                                                                                                      Entropy (8bit):7.99899040756787
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:24576:9B1Onw3vg7aeYPagzbJ5Vhv6LnV2Dhl7GEYqVjcyd:vww3o7BYPJbJ5Vh6UCqZfd
                                                                                                                                                                                                                                      MD5:D4EAC009E9E7B64B8B001AE82B8102FA
                                                                                                                                                                                                                                      SHA1:D8D166494D5813DB20EA1231DA4B1F8A9B312119
                                                                                                                                                                                                                                      SHA-256:8B0631DA4DC79E036251379A0A68C3BA977F14BCC797BA0EB9692F8BB90DDB4D
                                                                                                                                                                                                                                      SHA-512:561653F9920661027D006E7DEF7FB27DE23B934E4860E0DF78C97D183B7CEBD9DCE0D395E2018EEF1C02FC6818A179A661E18A2C26C4180AFEE5EF4F9C9C6035
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....]M......D...............=...........]M...?..........}..."..............Li. .content.inf............Li. .Gallery.thmx.].(.Vq..[.....0Y..........v.....w.wwwww.wwwwww.w.....".83....y8..mg...o*..U..N(..@uD.:O<........{.G....~~.....c.c.5..6./|G .@#1O.B.............PT@...b.d.~..U....B.{.........0.H.....`.H.`..'S.......Ic..W..x...z....... .........g......._....o......S......p...$....._........._...K......x..?.6.U~...'./.r.................../.......5.8..2........2b.@j ....0.........``....H... ,5...........X........|..Y.QoiW..*|.......x.sO8...Yb....7...m..b.f.hv..b......=...:Ar.-...[..A\.D..g..u....].9..M...'.R-`.....<..+.....]...1.^..I.z..W{.._....L.. ...4;..6O.....9,.-.Vt+b/$7..}.O05.Y...-..S.....$*.....1."Z.r;.!..E.mMN..s .U...P%.[.P...cU...j...h.d.../.s..N/..:..X*...p5.7\}h.Q ..._.F.X.C..z$.nV..+.k..|.@.L...&.........^#.G.a..x..w!wx.8e+..E. i..$?9..8...:......|..[."..y..&y..?...W....s..._...3Z0c.....i.q.........1c.jI....W..^%xH.._...n.......&J..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 1049713 bytes, 2 files, at 0x44 +A "content.inf" +A "Savon.thmx", flags 0x4, ID 60609, number 1, extra bytes 20 in head, 37 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1065873
                                                                                                                                                                                                                                      Entropy (8bit):7.998277814657051
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:24576:qehtHA3nsAOx7yN7THwxdGpkw8R60aTcua5U4c:hhmnsBMNAxdGpV5za5Uv
                                                                                                                                                                                                                                      MD5:E1101CCA6E3FEDB28B57AF4C41B50D37
                                                                                                                                                                                                                                      SHA1:990421B1D858B756E6695B004B26CDCCAE478C23
                                                                                                                                                                                                                                      SHA-256:69B2675E47917A9469F771D0C634BD62B2DFA0F5D4AF3FD7AFE9196BF889C19E
                                                                                                                                                                                                                                      SHA-512:B1EDEA65B6D0705A298BFF85FC894A11C1F86B43FAC3C2149D0BD4A13EDCD744AF337957CBC21A33AB7A948C11EA9F389F3A896B6B1423A504E7028C71300C44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....q.......D...........................q... ?..........{...%..............M. .content.inf.Q_.........M. .Savon.thmx...O>.o..[..............&.5....UUcC.C....A...`TU...F....".54.E.....g.-.7-D....1g...p.6......@..w(....h'?.....(..........p..J.2n$4.........A......?...........@.C.W.R.5X..:..*..I..?....r.y..~!.....!.A.a...!........O.........5.x<C...?.?....C.C.......'....F../....../.$................4.7...................P...(.w.}6.........7.....01.1r........._..?.............'.._..JOx.CFA<.........*0..2.?...>F.../...;..6-8..4...8&yb....".1%..v'..N...x......}.gYb..~L.....f[..!......Y.G.....p..r...?.p...F.Vy.....o.Whll...+...M.V...:.]...B.%.H....n..@.].zaVxf...y{.@....V.t.W....$Kp-.....7W.J..h..0A3mK.=.ub..R...W......*'T2..G#G,.^..T..XZu...U. ...76.d..#.I.JB.v...d...%.....6..O.K.[.:.L.\.....1.D..2a.>f......X...b5...ZgN.u.f...a!..."...sx....>..?.a.3.8.^._q..JS1.E..9..Lg.n.+....lE.f:j.9)Q..H1=..<.R.......{c>:.p[..S.9h.a.gL.U....8.z..z.!.....2I.~.b..2..c...
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 1081343 bytes, 2 files, at 0x44 +A "Circuit.thmx" +A "content.inf", flags 0x4, ID 11309, number 1, extra bytes 20 in head, 45 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1097591
                                                                                                                                                                                                                                      Entropy (8bit):7.99825462915052
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:24576:UE9BMy98gA4cDWHkSrDans3MfEE6w8OaVuCibol0j41dwD:UE9Bdy3D4keQWt7w85VuVoaj4/Q
                                                                                                                                                                                                                                      MD5:BF95E967E7D1CEC8EFE426BC0127D3DE
                                                                                                                                                                                                                                      SHA1:BA44C5500A36D748A9A60A23DB47116D37FD61BC
                                                                                                                                                                                                                                      SHA-256:4C3B008E0EB10A722D8FEDB325BFB97EDAA609B1E901295F224DD4CB4DF5FC26
                                                                                                                                                                                                                                      SHA-512:0697E394ABAC429B00C3A4F8DB9F509E5D45FF91F3C2AF2C2A330D465825F058778C06B129865B6107A0731762AD73777389BB0E319B53E6B28C363232FA2CE8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF............D...............-,..............x?..........}...-...RU.........M. .Circuit.thmx.....RU.....M. .content.inf.g...&|..[......=..R.....=.*,.!QA?h..Q.!....Uk!.HJ.......VKuk.....q.w.w.U.....;...K.@.URA..0..B..|rv.ND(.`{..@.1.}...s?.....-...O.(V.w..1..a.....aW...a.Z..aX....5.I...!..........(. ./.d...me.( ..f.........w.......Xp.s....c..vB.98.....C.J......V ..ML.M...B.n.>...|....u!.5@t..q4....(K...u qL.S....>/%v%.2..TF.].e..'..-..L.N..c].a..(WU\o.%^..;...|o.6..L..[..;&....^p.Lu.sr,-.R=.:.8.>VOB...:.?$.*h.o....Zh.h....`.B.c.../K......b^...;2..bY.[.V.Q8....@..V7....I0c.cQN7..I.p..}..!..M....1K....+....9.2......a..W.V..........;.J .i......]%O.-......CeQ.0.c....MbP3.0.w..8w..Y...|...H;#.J.+M......>.`y..aWk|.i.BF.pJv;.....S..6....F.....RLG~..........J.=......"..........H.....h..o...u........M.6F?.F.p.B.>./*l....J.R..#P.....K......<iu..gm^..n...#c..zO"7M.O......4'>A..(.E.Cy.N.)....6.tx.r[.....7.......m.t..E?.....5.5.6.\..{.V.T.D.j..=~a^.I
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 1291243 bytes, 2 files, at 0x44 +A "content.inf" +A "Droplet.thmx", flags 0x4, ID 47417, number 1, extra bytes 20 in head, 54 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1310275
                                                                                                                                                                                                                                      Entropy (8bit):7.9985829899274385
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:24576:NN3M9UHpHZE4aubaPubP3M6d71FdtmFAjq+54/79LVzG+VnS:NN3M9UJHZE4abPyU4JtmFCq+q/7JlVS
                                                                                                                                                                                                                                      MD5:9C9F49A47222C18025CC25575337A965
                                                                                                                                                                                                                                      SHA1:E42EDB33471D7C1752DCC42C06DD3F9FDA8B25F0
                                                                                                                                                                                                                                      SHA-256:ADA7EFF0676D9CCE1935D5485F3DDE35C594D343658FB1DA42CB5A48FC3FC16A
                                                                                                                                                                                                                                      SHA-512:9FDCBAB988CBE97BFD931B727D31BA6B8ECF795D0679A714B9AFBC2C26E7DCF529E7A51289C7A1AE7EF04F4A923C2D7966D5AF7C0BC766DCD0FCA90251576794
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF...........D...............9..............XJ..........}...6..............M.. .content.inf............M.. .Droplet.thmx..m7.>J..[...............2.QQPIj.*.."o^R.H5*^...^(e.W...R..x..^`..m...."..+.....{o.......Q.-....$V.N>...T]..L.... ..N.h..dOY.......S......N.%.d..d....Y.....e..$...<.m...`............@....=.z..n..[...,G..1Fn.qPDH{C<...3.Q...2..r..*...E.E.E.ErM"&a..'..W....:...?I..<.I..6o.`.d.?!..!..._.4\.._.E..).._O.S....; ..#..p.H.....c....o\.K..?$U.e.........!...J.v.....gNe._..[....#A.O.n_.....gm:P._.........{@..-g..j.69b.NH.I.$Hk?.6.n...@......'.C.._.U..:*,j.-G.....e.#.Sr.t.L......d[.[...s.....rx.3.F[.5o..:....K*.x..)M.fb...3IP.&h.Q.VX^%U.......x..l......@6.k.P..zSW.?....F..[L...4..b.l.w."&.....`.j...i.5}".~.-.....{\.:...o.'H\*+)....3.Y......\...f:.;....e........4't7..f...w..j...3....N..9`.J...P..?.....=3_.y]...f.<.......JM5.}Q/ .F.a..Z.._yh......V..>m .......a....f....!.hz..\.....F_..'z...,....h.=.......=.o..T....3.e..........$..g.2.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 1750009 bytes, 2 files, at 0x44 +A "content.inf" +A "Slate.thmx", flags 0x4, ID 28969, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1766185
                                                                                                                                                                                                                                      Entropy (8bit):7.9991290831091115
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:24576:O/gjMj+RP9Q07h9F75a0BXjBccHMVk2Hq2SkGa0QglyZtxmdPP2LcSUtfgfp16Yx:kJ6RP9Q07/X5V7yVF0QgktxAPutUt0zP
                                                                                                                                                                                                                                      MD5:828F96031F40BF8EBCB5E52AAEEB7E4C
                                                                                                                                                                                                                                      SHA1:CACC32738A0A66C8FE51A81ED8E27A6F82E69EB2
                                                                                                                                                                                                                                      SHA-256:640AD075B555D4A2143F909EAFD91F54076F5DDE42A2B11CD897BC564B5D7FF7
                                                                                                                                                                                                                                      SHA-512:61F6355FF4D984931E79624394CCCA217054AE0F61B9AF1A1EDED5ACCA3D6FEF8940E338C313BE63FC766E6E7161CAFA0C8AE44AD4E0BE26C22FF17E2E6ABAF7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF............D...............)q..............0?..........{...H..............M.. .content.inf.;.#........M.. .Slate.thmx.p.+..P..[......U..............p..K.!.......*...K..w..v........=....D$r...B....6 ...X.F0..d..m.s...$$r........m.)6.m3....vXn.l..o...a...V......Ru.:=2M.........T.....4S`EP......\..r,..v...G.P......'._H0]..%_............X.P.,.............H.?.-.H..".......M..&..o....R........<......`...D.H.._.G.Qv..(.*.U,.9..D...."..T..i.e../.e.."....,S...o.X.....c./..V....Z..o.O..2....{...+... ....0.@J.R.Q.m.....{.....h?u.q.O{...l.d)..Yk`.....#...u.-.m..#CXwrz4..7.>......v.E:.#.oGSKS.TX.Chm.4aQ......avH..{..j+@6[k].....`c..W8..j.v.Zh.]....4......K..#Hzyd..K}.....H|<H..\(l...+..%Z......~.S:^..d>..1..H%..7N-v.....Wu.*..b^.B.....k0gc.2.{.!...E7.}3.d...{.Ye...&#f6...:2......v..&!..k0d.p.b...,..$.....Y..60...h.N}.r...<[./........{...Es..&.nf.....2.@Fh3.9.G....l.[.C..SD/6.H.K....}..m....M..........gl.P.]..I......5....e.c...V....P...[.=.......O.eq+
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 1865728 bytes, 2 files, at 0x44 +A "content.inf" +A "Damask.thmx", flags 0x4, ID 63852, number 1, extra bytes 20 in head, 68 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1881952
                                                                                                                                                                                                                                      Entropy (8bit):7.999066394602922
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:49152:6Wp9u/ZAvKz7ZFCejPiSmYXKIr6kBwBUA:6W6Bn7ZFNiiKo2l
                                                                                                                                                                                                                                      MD5:53C5F45B22E133B28D4BD3B5A350FDBD
                                                                                                                                                                                                                                      SHA1:D180CFB1438D27F76E1919DA3E84F307CB83434F
                                                                                                                                                                                                                                      SHA-256:8AF4C7CAC47D2B9C7ADEADF276EDAE830B4CC5FFE7E765E3C3D7B3FADCB5F273
                                                                                                                                                                                                                                      SHA-512:46AD3DA58C63CA62FCFC4FAF9A7B5B320F4898A1E84EEF4DE16E0C0843BAFE078982FC9F78C5AC6511740B35382400B5F7AC3AE99BB52E32AD9639437DB481D1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....x......D...............l............x..`?..........|...D..............M[. .content.inf...!........M[. .Damask.thmx...o.PI..[.............../.TU.jj0..3jCUPU.jF...m.UU.P}.....PU..*........w..#....E..].................A.. w.$..@..'g.......6%:..r9..d.M;M+.r.8[d{.s..dh..(P..........!.. ..ne..f.Nc..#..Y..q....KB}..b].@..F.&.t....E.........@&.m......$w......q...:.H....p.p.....?.9x.. .....?...ao....I....................o......g.u..;."....O;....{..(k..._.w/.Z......Jb..P.O?...........?....F....ty..72......! #....v..J......?.....!,.5.7..Em.....is.h.. \.H*)i1v..zwp.....P.....x].X{O//..\....Z>z....6...+..a.c...;.K..+...?014..p.w%o^.....]...MguF...`....r.S.......eF..):.dnk#.p{..<..{..Ym...>...H......x.}.hI..M....e......*G.&.?..~.~G6.....+...D..p...._...T....F6.[Cx./Q..Xe.>.;.}>.^..:..SB.X..2.......(A..&j9....\\.......Haf+]Y...$t^Y=........><.w....tL../E...%6.Vr~MI...l.....<.0.I....7.Q8y.f.uu...I.p..O..eYYS.O......9..Qo.......:..........o.............{
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 2573508 bytes, 2 files, at 0x44 +A "content.inf" +A "Mesh.thmx", flags 0x4, ID 62129, number 1, extra bytes 20 in head, 94 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2591108
                                                                                                                                                                                                                                      Entropy (8bit):7.999030891647433
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:49152:ZSBBeAefkpB5iXfQJgi7JBaCCRZ3cM2VDHkvSJO6qzI1tE9Rn:EBI6gbCkMPDHKSJO6qsP6n
                                                                                                                                                                                                                                      MD5:BEB12A0464D096CA33BAEA4352CE800F
                                                                                                                                                                                                                                      SHA1:F678D650B4A41676BA05C836D462F34BDC5BF648
                                                                                                                                                                                                                                      SHA-256:A44166F5C9F2553555A43586BA5DB1C1DE54D72D308A48268F27C6A00076B1CA
                                                                                                                                                                                                                                      SHA-512:B6E7CCD1ECBB9A49FC72E40771725825DAF41DDB2FF8EA4ECCE18B8FA1A59D3B2C474ADD055F30DA58C7E833A6E6555EBB77CCC324B61CA337187B4B41F7008B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....D'.....D............................D'..D..........z...^..............M7. .content.inf............M7. .Mesh.thmx....&~j..[.....0.................]............ww,v.\....D......3m..m!f..0..E{..?..`..A...k.:....I..........|bmG.FS...f.;.J.vzb.......R.......-....|.......ESD.....".4M..M..t.N....y..,..#.4.5.2.......'.8.Q..3.D..T....!.......&rJg...s........(..9........Dw..'....9.-..G.c............E.. .O.....a..O.._..s..)7Wz~....bJ..D...o....0..R/.#...?.......~6.Q?....?y...g.?............TP..r-...>....-..!.6...B.....\../...2....4...p$...Oge.G.?.....S.#x(..$.A~.U.%f....dJ..S.f{.g.._..3{.fm2.....Z.\o&.[k.m....ko.8..r.-.Go.OQ..'!6..f.L...Ud.$.q*.L.....R.. J.T&4g...7.2K...#k.[.].:....lk.....;c..DRx.`..&L..cpv*.>.Ngz~.{..v5.\...'C.<R:.C8.|.fE{......K...).....T...gz}..rF..Q.dof7.....D.f=cm...U|.O.]F...5zg(.. ....S..._?D....^..+.i...Z.....+X..U!4qy..._..`I..>./.W.7......=.O....BG..=..%9|...3.?...}.$"..H..u...0.......a..:t?.....8...Z..#g.=<.e.`\......KQ..U....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 2511552 bytes, 2 files, at 0x44 +A "content.inf" +A "Main_Event.thmx", flags 0x4, ID 59889, number 1, extra bytes 20 in head, 90 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2527736
                                                                                                                                                                                                                                      Entropy (8bit):7.992272975565323
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:49152:NFXdpz4d98p/q5jA4q+9Uf5kx6wHR8WfPJZVhWzH4dRze76YP9nJ7yyAInT76nSY:NFXdKx5sM9SmxHKexZVhutJJVpCSqa0Z
                                                                                                                                                                                                                                      MD5:F256ACA509B4C6C0144D278C7036B0A8
                                                                                                                                                                                                                                      SHA1:93F6106D0759AFD0061F73B876AA9CAB05AA8EF6
                                                                                                                                                                                                                                      SHA-256:AD26761D59F1FA9783C2F49184A2E8FE55FCD46CD3C49FFC099C02310649DC67
                                                                                                                                                                                                                                      SHA-512:08C57661F8CC9B547BBE42B4A5F8072B979E93346679ADE23CA685C0085F7BC14C26707B3D3C02F124359EBB640816E13763C7546FF095C96D2BB090320F3A95
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF.....R&.....D............................R&.8?..............Z..............M). .content.inf..,........M). .Main_Event.thmx......R..[...............=.1.^xa..^...../..^x....QA^"....^/.I.{/F..F..........6Vn. ..._Hmc......<....#.{.@.....Xl../Y....Ye..'V.f.S.Vf.T..0t+..y...5O...{.....-.dT...........!...[ .ns..k.....QAA.. ....B..u.`.....{.\u8.0.....@t........K....@..w.......>...-1F...........1.E....O............_M.m..CP.O......X......g......].../..:C...Q...i.._"...M..1o...S../...9....k;...}S........y..;1o....1h......t.CL.3...].@...T...4.6.}.....M...f...[.s.."f....nZ.W......0.c.{.`.^..Oo.[.JT.2].^.f..a....kO......Q..G..s.5...V.Wj.....e...I,]...SHa..U.N.N.....v.C.....x..J{.Z.t...]WN...77BO-J......g......3:i..2..EFeL.,n..t:..,~4gt.w...M.5.'h.L..#..A&.O.ys%K.Z....F.PW..=jH...jGB.i..j.J.^.#.\n...J@.....-5.f.1jZ68.o...H2.......$O...>..ld&,#$.&_....yl.fkP$.........l....s....i.tx.~<.z...>..2.Gx..B..z.E.3.N<....`$.....b..?.w.[.X..1.=q!.s......v.......r.w
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 3239239 bytes, 2 files, at 0x44 +A "content.inf" +A "Vapor_Trail.thmx", flags 0x4, ID 19811, number 1, extra bytes 20 in head, 111 datablocks, 0x1503 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3256855
                                                                                                                                                                                                                                      Entropy (8bit):7.996842935632312
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:98304:wh7I1aeH9YvgK+A+a7GiiQzP4YZDpQ2+Sd6Y:w21ay93aypQzzhpBL/
                                                                                                                                                                                                                                      MD5:8867BDF5FC754DA9DA6F5BA341334595
                                                                                                                                                                                                                                      SHA1:5067CCE84C6C682B75C1EF3DEA067A8D58D80FA9
                                                                                                                                                                                                                                      SHA-256:42323DD1D3E88C3207E16E0C95CA1048F2E4CD66183AD23B90171DA381D37B58
                                                                                                                                                                                                                                      SHA-512:93421D7FE305D27E7E2FD8521A8B328063CD22FE4DE67CCCF5D3B8F0258EF28027195C53062D179CD2EBA3A7E6F6A34A7A29297D4AF57650AA6DD19D1EF8413D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF....Gm1.....D...............cM..........Gm1..D..............o... ..........MP. .content.inf...7. ......MP. .Vapor_Trail.thmx..n...N..[......L........7...+I..x...P7/...BH..Rm.\yqi.x..B....{.m.............=.....p.%.@......BpV.[......C.4..X./..Y.'SB..........0.Gr.FG.).....R\...2..Jt..1..._.4_B..................cn7H.-.....Q...1..G{G.~.. '.$......@.(....=@=..`....@.@.A. ....'.4`. .@....D...'....S.s..9.7" /....?.aY.c.........LG....k...?_.....P.....?.1.....FB..m..t...['......:...?...W..../~..z.Tr...X.@...._....3..N..p.....b...t.....^..t...~..t.8A...t_....D..3R.Z.=..{.A.8).3-5..v.isz....0A~%.s.D.4....k.K......8......)R.}f.E..n.g&:W...'E....4%T..>......b.y..[..zI....e...j.s....F.....|7826U.C.,..BY.U.F.f......"..#.m..,..._...#.\.....gPP.2.}Kas......g..3.d0.Z.Z.]..n......MY]6.....].m..D.6...?.n.20.,.#...S...JK..#.W.%.Z4.....i..CBf...../..z......n.N...U.....8t...ny...=.!..#..SF..e...1.P..@.Qx*.f.;..t..S.>..... F..)...@.Y..5j....x....vI.mM....Z.W..77...
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, many, 3400898 bytes, 2 files, at 0x4c "Insight design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 106 datablocks, 0x1203 compression
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3417042
                                                                                                                                                                                                                                      Entropy (8bit):7.997652455069165
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:98304:1YYkj2mRz6vkkB15AW4QD0ms+FdniD60bDUpS:qYkj7d6vP7NZDLn+PM8
                                                                                                                                                                                                                                      MD5:749C3615E54C8E6875518CFD84E5A1B2
                                                                                                                                                                                                                                      SHA1:64D51EB1156E850ECA706B00961C8B101F5AC2FC
                                                                                                                                                                                                                                      SHA-256:F2D2DF37366F8E49106980377D2448080879027C380D90D5A25DA3BDAD771F8C
                                                                                                                                                                                                                                      SHA-512:A5F591BA5C31513BD52BBFC5C6CAA79C036C7B50A55C4FDF96C84D311CCDCF1341F1665F1DA436D3744094280F98660481DCA4AA30BCEB3A7FCCB2A62412DC99
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:MSCF......3.....L.............................3..?..............j.....3.....t.4.............Insight design set.dotx.................Content.inf...QJ.N..[.........R.....L....N).J|E.B.$.B).3,...n.....JW....k.U1..M...3#.5....$^.....;vR...Z.nj...#......^*......a.{..(..o.v...!L`...T.-&jZ`.\.*0.....G.."b.m..F.X......$>%..?.D..H.l.j....$.......MrQ......q-....hx...6.D.3...j....n..U#R..3....sm?..xJr..............$G8..t.g...?.g.}......$P._...7.#..w..9DR....*lu....?..'.Ai..v.vl..`......B..N_....W./.;...c=oYW.lL'bv.......+...9.P..B=...*Y.SX=EL.5o....?H.e|.Fn.M[...d.v.....i......9..U..H....uq.Nrn..@..e...3....8.....s8}z..$........B....26...d..?.l....=.aeM.[..|n....H.;..7A.`....=.F...V.Y.l..8.........%e.x0S.....~..2..%.....U..#.r_.0V.v.6w.l.......Y.........v..o+....*sn.$^'.Il...akUU....w....~.....&8.Vwj.....Q.uQ..&..G.($.2.s.?m.B.~j.*..+G.W..qi..g..5.)){O........o.ow.(;.{...y;n...J...&.F2.@.;......[{'w..........`....czW.........?W...}..w....x..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):512
                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                                                                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                                                                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                                                                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                                                                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):30
                                                                                                                                                                                                                                      Entropy (8bit):1.2389205950315936
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:IE/l/:IE
                                                                                                                                                                                                                                      MD5:26C4805A095ED438E8EF472AD60F98FD
                                                                                                                                                                                                                                      SHA1:FE211F0FA46565724DADEE038E6200C099258797
                                                                                                                                                                                                                                      SHA-256:A5C86B3DA71CAB85372C853B7502DFC7CA95F5DBD212769E1C827D102FD02F9B
                                                                                                                                                                                                                                      SHA-512:81A4397A02015F495BF6080625A5C5582AEAC1C7E12F02338BA3E3E188D0D253C93985E14D0CD6DD193075372613D06BFD9084F1EFF8277DBA1AA0118DCE4F28
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.....5........................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Mon Dec 9 15:25:29 2024, mtime=Wed Dec 18 13:27:46 2024, atime=Wed Dec 18 13:27:42 2024, length=179200, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):590
                                                                                                                                                                                                                                      Entropy (8bit):4.762603460792603
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:8QqK/XzlgbAIBWGOjAG/ZhimLgbAIBWfzmo:8qzukIByA2iRkIBkzm
                                                                                                                                                                                                                                      MD5:0C4D46B354871319FB05CAC2375AD11E
                                                                                                                                                                                                                                      SHA1:4C7BC249164EB21890EF59DA74579DFFED168A72
                                                                                                                                                                                                                                      SHA-256:FA71C8DD005F0819F9FC0D6F5484A5B8483BDCAEF9449F97A1BADF8FDB5D8E2C
                                                                                                                                                                                                                                      SHA-512:63079951B89DED46B53D629FC4C9277E989C7EE9BFB5B0F9B0E79C2591C22E4AE7801785741E695508D73B44D440D0E5C413FF2665722B95FF74DA86962E2B77
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:L..................F.... ...n#i.VJ......YQ.....XQ..............................2......Yvs .BALL-T~1.DOC..l......Y/..Yvs....k.....................6...B.a.l.l. .-. .T.e.m.p...d.a.t.a. .f.o.r. .G.C.M.s...d.o.c.......c...............-.......b...................C:\Users\user\Desktop\Ball - Temp.data for GCMs.doc..4.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.B.a.l.l. .-. .T.e.m.p...d.a.t.a. .f.o.r. .G.C.M.s...d.o.c.`.......X.......226533..........R/U....G........c9.G.......n...R/U....G........c9.G.......n...E.......9...1SPS..mD..pH.H@..=x.....h....H....g(....M....k_..............
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Directory, ctime=Wed Dec 18 13:27:43 2024, mtime=Wed Dec 18 13:29:02 2024, atime=Wed Dec 18 13:29:02 2024, length=0, window=hide
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1164
                                                                                                                                                                                                                                      Entropy (8bit):4.669437146491234
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:8lMv7puwexeviHn+ilmQARwwuTqTQ2yh/Ykvsm:8lA7puwVMlWRwwuTgQxYkU
                                                                                                                                                                                                                                      MD5:A800ADC5B2CB4AA1BD2F3BE532FB58E0
                                                                                                                                                                                                                                      SHA1:69191F9ED8205698E729D6683A24C99CCF28CB84
                                                                                                                                                                                                                                      SHA-256:806C194C7A44DC4B45F5C214E96E32556A666C522D9AF9727C9905E2B0E6D9F9
                                                                                                                                                                                                                                      SHA-512:8E1ABE7D565E281B8014E5BA6C12141E396634B0B45F930AA952DD86FE71A6E924281F9B2AF3C082C256220B3DC78F73F17D28B38C915AA0A0716743D0C3084E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:L..................F........Wy..XQ...`7/YQ...u+/YQ..........................[....P.O. .:i.....+00.../C:\...................x.1......YS...Users.d......T,*.Yns....................:......\6.U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1......Yqs..user.<......Y...Yqs..........................R..M.a.o.g.a.....V.1......Y....AppData.@......Y...Yns..............................A.p.p.D.a.t.a.....V.1......Yqs..Roaming.@......Y...Yqs...........................#}.R.o.a.m.i.n.g.....\.1......Y{s..MICROS~1..D......Y...Y{s...........................o..M.i.c.r.o.s.o.f.t.....\.1......Y.s..TEMPLA~1..D......Yvs.Y.s..........................gcM.T.e.m.p.l.a.t.e.s.......a...............-.......`...................C:\Users\user\AppData\Roaming\Microsoft\Templates........\.....\.T.e.m.p.l.a.t.e.s...........................>.e.L.:..er.=....`.......X.......226533..........R/U....G........M..cL.......n...R/U....G........M..cL.......n...............1SPS.XF.L8C....&.m.q............/...S
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Generic INItialization configuration [folders]
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):101
                                                                                                                                                                                                                                      Entropy (8bit):4.718572038392631
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:M1ERG4sWoorulm48RG4sWoorulpnbJlv:MSkLokLFv
                                                                                                                                                                                                                                      MD5:46739E7037836588AFC2698A7A80E654
                                                                                                                                                                                                                                      SHA1:8E6F5116F4477E8E89B5B32C8540D202D0E9BD36
                                                                                                                                                                                                                                      SHA-256:F26EA1374E6240A742ABBAD22ED55C4DB492D5BC153F1C4379C9297EA6FED08F
                                                                                                                                                                                                                                      SHA-512:2B47A9FA306B1AB8EDEE302AB46FC5FD18EBD9A1069AEAE556BD7FADE9D29BBA4CAA5D377A42FBB2A208AE5F58D25D4323C9954E2D7F725D64159D799B422898
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[doc]..Ball - Temp.data for GCMs.LNK=0..[folders]..Ball - Temp.data for GCMs.LNK=0..Templates.LNK=0..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):562113
                                                                                                                                                                                                                                      Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                      MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                      SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                      SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                      SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1649585
                                                                                                                                                                                                                                      Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                      MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                      SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                      SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                      SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):558035
                                                                                                                                                                                                                                      Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                      MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                      SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                      SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                      SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):570901
                                                                                                                                                                                                                                      Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                      MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                      SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                      SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                      SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):523048
                                                                                                                                                                                                                                      Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                      MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                      SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                      SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                      SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3078052
                                                                                                                                                                                                                                      Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                      MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                      SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                      SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                      SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):777647
                                                                                                                                                                                                                                      Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                      MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                      SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                      SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                      SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):924687
                                                                                                                                                                                                                                      Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                      MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                      SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                      SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                      SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):966946
                                                                                                                                                                                                                                      Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                      MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                      SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                      SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                      SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1204049
                                                                                                                                                                                                                                      Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                      MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                      SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                      SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                      SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):486596
                                                                                                                                                                                                                                      Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                      MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                      SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                      SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                      SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):976001
                                                                                                                                                                                                                                      Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                      MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                      SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                      SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                      SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1463634
                                                                                                                                                                                                                                      Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                      MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                      SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                      SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                      SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2218943
                                                                                                                                                                                                                                      Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                      MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                      SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                      SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                      SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1750795
                                                                                                                                                                                                                                      Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                      MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                      SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                      SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                      SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2924237
                                                                                                                                                                                                                                      Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                      MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                      SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                      SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                      SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2357051
                                                                                                                                                                                                                                      Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                      MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                      SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                      SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                      SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3611324
                                                                                                                                                                                                                                      Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                      MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                      SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                      SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                      SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1091485
                                                                                                                                                                                                                                      Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                      MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                      SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                      SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                      SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):608122
                                                                                                                                                                                                                                      Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                      MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                      SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                      SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                      SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5783
                                                                                                                                                                                                                                      Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                      MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                      SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                      SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                      SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4026
                                                                                                                                                                                                                                      Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                      MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                      SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                      SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                      SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4243
                                                                                                                                                                                                                                      Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                      MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                      SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                      SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                      SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16806
                                                                                                                                                                                                                                      Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                      MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                      SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                      SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                      SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11380
                                                                                                                                                                                                                                      Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                      MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                      SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                      SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                      SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6024
                                                                                                                                                                                                                                      Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                      MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                      SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                      SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                      SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9191
                                                                                                                                                                                                                                      Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                      MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                      SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                      SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                      SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4326
                                                                                                                                                                                                                                      Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                      MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                      SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                      SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                      SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7370
                                                                                                                                                                                                                                      Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                      MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                      SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                      SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                      SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5596
                                                                                                                                                                                                                                      Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                      MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                      SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                      SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                      SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3683
                                                                                                                                                                                                                                      Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                      MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                      SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                      SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                      SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4888
                                                                                                                                                                                                                                      Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                      MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                      SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                      SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                      SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6448
                                                                                                                                                                                                                                      Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                      MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                      SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                      SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                      SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5630
                                                                                                                                                                                                                                      Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                      MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                      SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                      SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                      SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6193
                                                                                                                                                                                                                                      Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                      MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                      SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                      SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                      SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3075
                                                                                                                                                                                                                                      Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                      MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                      SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                      SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                      SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft OOXML
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5151
                                                                                                                                                                                                                                      Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                      MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                      SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                      SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                      SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):333258
                                                                                                                                                                                                                                      Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                      MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                      SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                      SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                      SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):296658
                                                                                                                                                                                                                                      Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                      MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                      SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                      SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                      SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):268317
                                                                                                                                                                                                                                      Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                      MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                      SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                      SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                      SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):255948
                                                                                                                                                                                                                                      Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                      MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                      SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                      SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                      SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):251032
                                                                                                                                                                                                                                      Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                      MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                      SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                      SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                      SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):284415
                                                                                                                                                                                                                                      Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                      MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                      SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                      SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                      SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):294178
                                                                                                                                                                                                                                      Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                      MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                      SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                      SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                      SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):270198
                                                                                                                                                                                                                                      Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                      MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                      SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                      SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                      SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):217137
                                                                                                                                                                                                                                      Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                      MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                      SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                      SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                      SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):254875
                                                                                                                                                                                                                                      Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                      MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                      SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                      SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                      SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):344303
                                                                                                                                                                                                                                      Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                      MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                      SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                      SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                      SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):250983
                                                                                                                                                                                                                                      Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                      MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                      SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                      SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                      SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):51826
                                                                                                                                                                                                                                      Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                      MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                      SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                      SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                      SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):47296
                                                                                                                                                                                                                                      Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                      MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                      SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                      SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                      SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):34415
                                                                                                                                                                                                                                      Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                      MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                      SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                      SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                      SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3465076
                                                                                                                                                                                                                                      Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                      MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                      SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                      SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                      SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19571
                                                                                                                                                                                                                                      Entropy (8bit):7.476595896949562
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:JCzs+BNxt/ZtNNloKUIWrI2fNq9Q4kvaQRI5bwhTSV0Ws8SNbr3y0JxrWR:AxllNlPIjg92+xNHs8ay9R
                                                                                                                                                                                                                                      MD5:3457D4AA5F2BBDD5F4D2C7DA3CC402D1
                                                                                                                                                                                                                                      SHA1:B0082F79A064001B3A2ADC1FE37683739EE279A5
                                                                                                                                                                                                                                      SHA-256:4CA8CF660A06CFB1EC70EF2B0EC4A8BF254E03266AC798F9530DB057964957BD
                                                                                                                                                                                                                                      SHA-512:604AAD12E47A53C657701B578855FA10CA8F4E882E42F0C4D905367C4C8A6A9853E5539C9DA000693ECBFA25349B80C60C7AA69A80FCF73D9B332B9BD221EB00
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):162
                                                                                                                                                                                                                                      Entropy (8bit):2.8596632816300227
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:blRmMQKtYsOGdV8lltjX:bzmMXtP7V0lB
                                                                                                                                                                                                                                      MD5:B4F3FDA0DB30D95E307B3352969A301F
                                                                                                                                                                                                                                      SHA1:004BF9D44909CF0EA5184F52D4524997A190B02A
                                                                                                                                                                                                                                      SHA-256:9268AF7096203261F7EF09D530D8CF60F954F65C887FBCD6A5C2B31A997CE74E
                                                                                                                                                                                                                                      SHA-512:47596DFAB206CEC182B4CEDA9DF5C892C9D0807C592CAB3C896073BFAE4B23DA12EA0F6E453AAB8B322AD957C4130F01D02C753CDCEAE3AE23D11C81FBEE02E3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.user..................................................M.a.o.g.a..............[D2.............s@2...........+.1.....v)......v)......E:4.....q@2..............H2
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19571
                                                                                                                                                                                                                                      Entropy (8bit):7.476595896949562
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:JCzs+BNxt/ZtNNloKUIWrI2fNq9Q4kvaQRI5bwhTSV0Ws8SNbr3y0JxrWR:AxllNlPIjg92+xNHs8ay9R
                                                                                                                                                                                                                                      MD5:3457D4AA5F2BBDD5F4D2C7DA3CC402D1
                                                                                                                                                                                                                                      SHA1:B0082F79A064001B3A2ADC1FE37683739EE279A5
                                                                                                                                                                                                                                      SHA-256:4CA8CF660A06CFB1EC70EF2B0EC4A8BF254E03266AC798F9530DB057964957BD
                                                                                                                                                                                                                                      SHA-512:604AAD12E47A53C657701B578855FA10CA8F4E882E42F0C4D905367C4C8A6A9853E5539C9DA000693ECBFA25349B80C60C7AA69A80FCF73D9B332B9BD221EB00
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Title: Willis Eschenbach has been busy on Steve McIntyre's blog at http://www, Template: Normal, Last Saved By: user, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Total Editing Time: 06:00, Create Time/Date: Mon May 28 22:23:00 2007, Last Saved Time/Date: Wed Dec 18 14:28:00 2024, Number of Pages: 2, Number of Words: 514, Number of Characters: 2934, Security: 0
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):174592
                                                                                                                                                                                                                                      Entropy (8bit):7.290121582215634
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:c6XGn+K28dgqFeT69zHbeqpWL9vfmSzZKXQFcqk5L049nQFP0tV7MIKq7:dXGnNZgqFkybbVuvjzwAQp04nQutV7MO
                                                                                                                                                                                                                                      MD5:95FE3D2755C091B611E0D9E582B87108
                                                                                                                                                                                                                                      SHA1:860241AB39AE55637EFC1F8EB4E3B29497877011
                                                                                                                                                                                                                                      SHA-256:0D6380F29B2E69E16708A4645D787612CE351D95D47874D29800C92BF82B02BC
                                                                                                                                                                                                                                      SHA-512:96F0319B4548A7A38EC6533E5802593ABB81F298B7CF66F1BC86FD0C2682CA3B7E853CC22C215765F48E27E7B4124FE757D4C5399F3166993FD6C9E178C97D49
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......................>.......................P...........R...............M...N...O..............................................................................................................................................................................................................................................................................................................................................................................................................................................k.. ....................x.....bjbj.........................1....,j.,jx.................................................................................D.......D...............................................................................................................2...................................................................M.......O.......O.......O.......O.......O.......O.......................O.....................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):162
                                                                                                                                                                                                                                      Entropy (8bit):2.251264994629273
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:blRmMclIXlTVlltPlsPNX7aS/FhxKn:bzmMc+5llcPNX8n
                                                                                                                                                                                                                                      MD5:82122D76C39CEEE5F3954EA7164AA0B5
                                                                                                                                                                                                                                      SHA1:3F65939E57BC1C5C50CD61335AD197A2850FBBF9
                                                                                                                                                                                                                                      SHA-256:C62C1CBB080899735F0982AEDBB67CD11F3BAB652A13E94911362B480002796E
                                                                                                                                                                                                                                      SHA-512:3B5EE74D177071F5736D43082F368203AFC090F4813D944FAABE04D9256E9AF84A01B43A648365E4D25EBB335743587BE60622E2BDB89796D3681E42FF48A95A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.user..................................................M.a.o.g.a......_.......7T.............8n.2.....................:...............#.Y....................6.M2
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Title: Willis Eschenbach has been busy on Steve McIntyre's blog at http://www, Template: Normal, Last Saved By: user, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Total Editing Time: 06:00, Create Time/Date: Mon May 28 22:23:00 2007, Last Saved Time/Date: Wed Dec 18 14:28:00 2024, Number of Pages: 2, Number of Words: 514, Number of Characters: 2934, Security: 0
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):174592
                                                                                                                                                                                                                                      Entropy (8bit):7.290121582215634
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:c6XGn+K28dgqFeT69zHbeqpWL9vfmSzZKXQFcqk5L049nQFP0tV7MIKq7:dXGnNZgqFkybbVuvjzwAQp04nQutV7MO
                                                                                                                                                                                                                                      MD5:95FE3D2755C091B611E0D9E582B87108
                                                                                                                                                                                                                                      SHA1:860241AB39AE55637EFC1F8EB4E3B29497877011
                                                                                                                                                                                                                                      SHA-256:0D6380F29B2E69E16708A4645D787612CE351D95D47874D29800C92BF82B02BC
                                                                                                                                                                                                                                      SHA-512:96F0319B4548A7A38EC6533E5802593ABB81F298B7CF66F1BC86FD0C2682CA3B7E853CC22C215765F48E27E7B4124FE757D4C5399F3166993FD6C9E178C97D49
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......................>.......................P...........R...............M...N...O..............................................................................................................................................................................................................................................................................................................................................................................................................................................k.. ....................x.....bjbj.........................1....,j.,jx.................................................................................D.......D...............................................................................................................2...................................................................M.......O.......O.......O.......O.......O.......O.......................O.....................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26
                                                                                                                                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):43665
                                                                                                                                                                                                                                      Entropy (8bit):7.984036497798994
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:IplUXY/DUaQsG5ogjDV9WYztciMDiJKwmqdlMBGqju+Q3ILv1G+MO:IpuXADjZGHp0vD8KhBBGq6+Q4LvkU
                                                                                                                                                                                                                                      MD5:6B5629DFCD84CEBEF67C96D10308E8FA
                                                                                                                                                                                                                                      SHA1:2D775B592C533AD11F3E1D170E5EE621AB5DA660
                                                                                                                                                                                                                                      SHA-256:954F1DE3E9CD04134D43A9CE1BE9E4C58DBC3F965D0CD1EBF4C8F4E5E702DE85
                                                                                                                                                                                                                                      SHA-512:E8FA3AD1CDE28D1CE23E8E894B6384C26DE24EA7253C09F51A98E7A1019592DA4AA7C4C011A8E93C1A6FBD3419584CC0971C48BFEBA5BFB7495C2B7B4C7C86D9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EmGLJhNXEAAJ3BF?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................... .IDATx^..\Yv'.K.7.-....{.g8.r.......}...!}...e...].....LOw..=P.Wz....UVe%.h..Y...(.{.]{.q.+......7.....7.......a.7.........7...o.....?`x..o.....k10...v........4.g...<...n..x..W..u.:q...x..z1.U..~..~......_...................<.......:q....~..{.".........|.D....Ad.....G..o.q0J?..+>.&t ........../...C..9,.0...A...Xa.i..,?..BY..K;...;..@../..pg..W..e.....L.<._W......l.O,......g.A..[>..D...#8;...q.*0x...O`.m?...}........p.`;..2..M.......qs.v.?.9h.Q.?...@+?...y.@.H....B8.C....f.c....C.QE..E..F.R..QC..:j.:o..c...n..j...%cX_..:. ..;.V...W(.... .-......c...'.N.[...t$.@y.i.e2\..>..KK.A...j..^,..Z>.....<...;]d.z...p...x..S.X......!..'..4....j....@..8.3V.ZE.Z9...{....`.2.....(.*.u.l.p^,=c.b...;.6....n.8...^..J]h.K.K%.._<OjC>.E.{....i.J.7.G...f.j5Q.....Y. .j..$..K.7.h=..Q.LS..J.w..@0.&D.15.E*...|..M.O.?...FO..T.....Y]p.l.bp.N"..a...L...b..?.....s..j.TU..h.C.h.@.T....C<..V.E.Q..b.....*.R.,....T.6..z@.R...1v.`w: ..v...L'.x...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x100, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10713
                                                                                                                                                                                                                                      Entropy (8bit):7.927854506646326
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:f3LhXAKprIlzcrHgbkVOJnmqP4LALHhWTx9v5JiuHBjX4EE3vhc:PVQKOz6KXnmQ4UyxJfLv2K
                                                                                                                                                                                                                                      MD5:F0B20EFA97BA47C84057C668F05CE0AC
                                                                                                                                                                                                                                      SHA1:A15231EB7A92FD1648B5FDB15A7038896545BD8C
                                                                                                                                                                                                                                      SHA-256:9DDDCA8524F50B2ED12FCA1529C7006B433B1E40E3FB46D036E64CC7807B4D02
                                                                                                                                                                                                                                      SHA-512:21B1E19DBA4F5B30C8673DF30C80FFA14BEDD2477C068DFA772C0FC323DE4CAB78BD5CB96EA71368C20BD82529234608D6996174204CF57D6821D0D66AD5B886
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GO9BHXlWgAEI1RK?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d...."...............................................................................,..E.7,....9..6M^.R5m..z....]9...b.O=.=.r...b.6k-`....M.I......6.h.U.#...... *.An...j..:..j..&..b.^....I......n.{.{./....y...K.Fu.`F.l.......[./m..rV...<..m..[P.A`.....`..b.{....C..>........J.]%.RV./J.;...V....;D.`C.q....^..^..>m..d.,.....B.(@4..U....$"...j-n..h..l.;...l.e1..J...:s"..3.).....m!^H^..VCB......HvHNHS........"...........................!$."2...........k.@..0..y..1!...c......1..9...c.&'.l.`.I2>.H.3rq.C...op%.)...Qd.......Yu...U......wJ*Nh..d..S.C.b..(.FJ..:U.B.B..*.H..Buy.. .|.HL..W.L..,.+.K...7e8....VP.V.Rp.NdJ..[..m.Pm. -....qA..q@IsJ.~..*.d*..J.mC>...gKp..."5.).!w.!.:m.^2_F2X......%VzZ.uQ6>.f.|....+8......&P).P....6(..i...;.S.`..iBK%....}*...SH....?V....>..5.=....w.O....\Ec.|...0...9/..L......q
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1001 x 419, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):89844
                                                                                                                                                                                                                                      Entropy (8bit):7.980836309463068
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:a6lTrEkvwkxkI1plk5dj9BvdUVzOcfBJHmOqhTrPMirgFN2DVcUrT:rTfIkxk+plkzLWVz5JHchfg9y
                                                                                                                                                                                                                                      MD5:CC867D5B9EACF087265B7E683CEAE0BA
                                                                                                                                                                                                                                      SHA1:ADFD4BCE8308D99286DB85629D36A78CCDD35D59
                                                                                                                                                                                                                                      SHA-256:3A7245ADFF87429BF477D6A1A796476FF49F2034FD32802C546DB377CA0FE693
                                                                                                                                                                                                                                      SHA-512:1EC0028E4EA3FF2F0F588DC344C1F2A5856BFB84FB41EA7FC6AC3C06931796ED69A6123B3613C7EAC31C6687D6A69DF650AFBCA92604FD41EF38F200CC934491
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/poJpL06.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx...ip$....{.y_..}....b.U.)....i.h4.....][[[...f....~].Y..._vfw4=..Qw.jR.H..H.}...P..#........I.U.<@..x?.h..t....?.....R*...........[....................p2..........N.............bw.......8.@.........'.....0K.\.`....w.O.R,..M.me.%C.d.?..G.*F..Q..S.d*.-Y...'...Cn.i.r6..'..)......G<. .=.M().....b..DP\.@(..y.....d|-.3u"..?..D........F.P...Hu...h..I"...V2..*.:Q..?.....xtM........'5..S+.:>:3W.Z.z/.4i...H.O.....R9....w...xe.=..5...._<.\X.Z....:....r....,.V&......f...=.-.g.|.\.G.....lvs.._..d=.C.4]....W..h......./.8.^...k..>...F...Lzm...Kf..6-w.......v..........No.3.G....;..bgT..z~.......j........w>z...}....i.(...;......h4.i(ds.L.d`....kV|..'.~..\V..!Y...o.s...k.!......'..o.X......r<.....&."V........|.o.qN..D.n}kaayq.4E..j..nN=..G.._2]^l........~8....?..~.i.]..........:.]..)...?~zk&.K..73s.K.....IoD.!z.......}...o..q.p.Pje7.n..7...hF..^>7.Q..R.O~../.}..........~p.CX.{..e..f55.._..?.Dz............#_~1.,v.....|...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 579 x 156, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):57314
                                                                                                                                                                                                                                      Entropy (8bit):7.981413695580489
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:LPDggu3zQBXq35q6A/qFjPHjLvuG5CC42Y:LPDggu3z4XKHA/w7HjL2mCCu
                                                                                                                                                                                                                                      MD5:28FFD2375A78189F8FDF69C150AFD19C
                                                                                                                                                                                                                                      SHA1:30E05AAECDF49E0C0529371751F4318C89FC03E9
                                                                                                                                                                                                                                      SHA-256:FFAF4582148CD5BD864127FF28BC48EADE06A9AFBF2BBDE14B363BFE97217779
                                                                                                                                                                                                                                      SHA-512:2FFC92824B3C14026729139CAB30DA46C9AC9DC74CD2A82E47C7F4F93BA66783E66D77EE44116C4679A78C2F1561B1690391474201503069BA50B5E5C37FB5EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...C..........8.....IDATx..}.XTG.....,UzG@.D.E.....5..K.D......X.Mb4.......{C...(E.H.,..~..0.. .$o........;w...f..]6EQ`..&.`...,..6.&.`..&..`.d&.`..&..0y2.L0...^m.<..&.`...6L....L0..W.&Of..&.`...'3...L0...3y2.N..Sb../..r,..(.F...B..>.#........L.r"...n.B.HJJ...~.>}:w.._......r.<)))%%e...AAA/PCbbb|||CC..........2..h......y...u.....G...=*..(.z.7z...O....X.R......[...d......Y.+...Hdeeeii....m(--..EAAA..eCdff&&&Z[[...[.[.R..{..{..t..gO.())..d..c0./L...<.N..{..'.k._$.....Z.6......../..._..f..>....}...vvv.}..?C.....u..U.V.?..=YII.E.:u.4j.e....w........j.r.H$.r.P(.6m...%....s...:..X,VTT....F.....~..Ef....:u*.U\\......#.Ml..q.....$.......SVVFQ...T.T.....777.r..-[.Z.......(J(.....9.I.}.=.........j.fff.w.2d....y ......b.d..%..Un........~..........~.y...t{..=v.........v.....6m...i......S.T.2|*.P.m/L....<...E.m...Z...PRRbgggee....#...f.X....6!../'o.....~~~.......B.R.....z...VVV......!.oC.n.........'N.HMM].bE.v./_...9.NII.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2083
                                                                                                                                                                                                                                      Entropy (8bit):6.308328195900319
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvIAXYsDp4YVh1Qi1sAtzRaqac66eqM5KzxHn+R:X89vOSOvjvItsDp4S1s8tvRg6H+R
                                                                                                                                                                                                                                      MD5:128CD12C17FA3934F9052364A3794F89
                                                                                                                                                                                                                                      SHA1:181469717C9DC3A2BF54D2EFB58CD25DDD140888
                                                                                                                                                                                                                                      SHA-256:E3E76CBE15FD788E45595438BB92DEF040CC9A05AED4F39C1B8CD0513C36B874
                                                                                                                                                                                                                                      SHA-512:FA84A9821FF02F17D5C056D0F96A1FAC67FCBA1254FAD1ED2AF9C9996A7DBD469F3BE6EC51A020E6F7A050CB10D754E0ABA2ACE7544B39FE7FE9BE1E66A3019B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1646694893048467459/Gxpfvy6W_bigger.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I..".........................................................................@.R.~Z.T.....R.....x...A^.`.F.......G^.S..Q../0....3......(....................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):396
                                                                                                                                                                                                                                      Entropy (8bit):4.728449597627316
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t41WffVZfbpmO7+iCC4qgoVIOhpgZ0LQi:t414fnpmOaiCC4+5hpgZLi
                                                                                                                                                                                                                                      MD5:30EE6669F72802F601CD8569D3237FEE
                                                                                                                                                                                                                                      SHA1:0352B99B0A7C832A32823700805176793CF6C9AF
                                                                                                                                                                                                                                      SHA-256:F0011E9FFE3B2E5DC52F39B294EA6513B7003180A0F1D65B202243953445F16D
                                                                                                                                                                                                                                      SHA-512:0C4ECFEDEC3B3AF33B9097A37125D867B0E5BE1206EBDCA6E0480066AA2931D8BB3D8C4D82EEE7A77D3685AF1F4A952E70D689FF5E981C1D4C2DE63265AD2BB8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/271d.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#9266CC" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M26 10h-6V4c0-.552-.447-1-1-1h-2c-.552 0-1 .448-1 1v6h-6c-.552 0-1 .448-1 1v2c0 .552.448 1 1 1h6v18c0 .553.448 1 1 1h2c.553 0 1-.447 1-1V14h6c.553 0 1-.448 1-1v-2c0-.552-.447-1-1-1z"/></svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3507
                                                                                                                                                                                                                                      Entropy (8bit):7.211256617229003
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:X894vQ9MtuE4MlOR4pi++7M8HqjvX9Mxe:sF9MtuwHpO7y9z
                                                                                                                                                                                                                                      MD5:29FF44F4D09D7491CE7ECB7FF9C4CB57
                                                                                                                                                                                                                                      SHA1:A0FA90A8B05CC2304D2442E7DE8CE0BD7A765424
                                                                                                                                                                                                                                      SHA-256:45446FD11114CD327E0DBEA7C0DECF949F3066C431C0A7808413533B7CD36452
                                                                                                                                                                                                                                      SHA-512:EED5A6C6A91D668452A28594B2FE8BFAE55E67722121DCAB611D58D9067DA727BC348F4207467C214519632F00281371A28B773EF13C8CE6C0B7D2D18B0ADE37
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1653450164210630659/oPRqz0j6_bigger.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I.."...............................................................................$.d..@..4<...........X6v.l..x..._..{..yD...s....S%....}..En...V....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x154, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12407
                                                                                                                                                                                                                                      Entropy (8bit):7.952806684784772
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:lzPS801eHFjK15OaTQ5TaZtZdA9BAIRi8uj:NPS3YKCj2nSBAIRnuj
                                                                                                                                                                                                                                      MD5:A956A2CB5141BFF4391B9468C7361951
                                                                                                                                                                                                                                      SHA1:E9BAB85D8EAF4EC10B9DB8DD658BBF0F38095A09
                                                                                                                                                                                                                                      SHA-256:CFE9614971BD462844A5318D14E2AF596606D8EE2DD15EA6AEA3BD5FD4B7416C
                                                                                                                                                                                                                                      SHA-512:B62E6CC650BF66E8F6FE5C629F8BC3E4AC75057D580DD4FBE8D6A46B1CABE8FC58D0B82DC38F4594B37CDF19B6FB3075AEC2BDB4C7CAF2545D70CAB383F841E7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/DjIgPJTUYAEkDOd?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..............................................................................-/....kYbj....*Z..+'.t.........u.D;....{..i{."-...E.&...z........b...Tt..2$......i..1H-W\.f/>Nh...R..D..v..dzre.1\.x.U.<.t..L...W...6..m.ZI......K.......a"...SU_@...''nh.q..Nk....f...p.N7...M..b...Tq...Z..*K..eos.............)_...=....@6..L\b....*u..S ......Y.b.Y.....V.7..#....Zx..-".S....Y....X.cF8....D../.e..R.......V..W6.f.9..F...f.K.c.....Y...Q...}u...3....2w..h.G....s]..zUVSA;..-g. .l.Vi...".s.......P..j....m{5.l.2..,.,. .].:...).........9".....\=4....D...M....".m..Y.I[...L.s..m.K9a3..v..c...<.9..Yg/0.........?)...Hv.:.,...,KR....~...zl.......}.M..*....7....(..........................!".#1.$23A.............".a?So3..~.i.+.\......LMJH.{..V....a..:.1.q^7..1.....9....o.?....Ng.1.'.J.!q.....+?....t.|.u[..U.\
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1276 x 714, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):161835
                                                                                                                                                                                                                                      Entropy (8bit):7.983499476359034
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:7alKQ7NpB2CdN7myM1phi/qy5r6Uj54sHHWxFqarrAQb6+3bsmTS6HAbQeRne:1CdVjM1+/qy5rZ54HxF3rL6wsmTzgEeI
                                                                                                                                                                                                                                      MD5:68C97227FA447C8E08CEAE5E4DD00917
                                                                                                                                                                                                                                      SHA1:CFE7C75987D7A014FF8F8FC3FFB9CFBF0487F39F
                                                                                                                                                                                                                                      SHA-256:D20FAE6F85DC29F060910BD2718057DFD21482E1F0FD5E73B8530D2E40EA5605
                                                                                                                                                                                                                                      SHA-512:E8308EBE2D7A65E90F31D4396C852342C73A5B9741CE42820788E1E1D49933610D835DA2F3F26C1B3230F742B036E8ABDEF654B617BC1C9840E792D8717F881F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/ej0EsJl.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............)..+....IDATx.....%. x~..?..x.uDFjUY.,.f..Lw....b..;,...;......n.vn0.s{=3-8l.E..%.R...:.E<..+3.."eU.YE.......|.....[..$...r.\....r.\/"..>....r.\....r.~W...r.\....r.\/,7.u.\....r.\.....z]....r.\.....r.^...r.\....r.....r.\....r.\/,7.u.\....r.\...K.}....l.;.V.X..6C......!.8.x....3LD...x..,(_.r.c..J.cu.J4O....F.....V.A&RdI.*_...:..6;V..ebu.F.m9.... .([......!"*...{=.&|..?.....M...>....u.1Z.z.i.*zt...$../-{...q....h... ./?c...X...IV.2.>..q..t..z... yt..k....mt.F.n.#..>.I"0j..v..A....4...3..v.iP....1i..m..RDo.....X.e.[.f..5-.)...i.<.r8cf..6k.n.....x=AM.....2p.F...-P.@XWDE./.=.]..V.Qiv..`..D.4...<O.G...j..f.TQ.E<.D....0`..i.+m.../...*..K*...]n..6.....T].j?&....r.>.?...jBia.......S.`...t.c....1.)c../rlC..{O|k.....>...3.N.0......1..>........kB....._....p*..*-._Z..Y.\y...9..x..V..k.s+.Z....#^.1F..s.(c.8.g.Hj.oj..........z9@..sk.......N.=rn2..x*.)@..._.......?1ut..T..7h......sk....}......%g+3j...lm..'{.N.*A...A...[..].[.:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):396
                                                                                                                                                                                                                                      Entropy (8bit):4.728449597627316
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t41WffVZfbpmO7+iCC4qgoVIOhpgZ0LQi:t414fnpmOaiCC4+5hpgZLi
                                                                                                                                                                                                                                      MD5:30EE6669F72802F601CD8569D3237FEE
                                                                                                                                                                                                                                      SHA1:0352B99B0A7C832A32823700805176793CF6C9AF
                                                                                                                                                                                                                                      SHA-256:F0011E9FFE3B2E5DC52F39B294EA6513B7003180A0F1D65B202243953445F16D
                                                                                                                                                                                                                                      SHA-512:0C4ECFEDEC3B3AF33B9097A37125D867B0E5BE1206EBDCA6E0480066AA2931D8BB3D8C4D82EEE7A77D3685AF1F4A952E70D689FF5E981C1D4C2DE63265AD2BB8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#9266CC" d="M36 32c0 2.209-1.791 4-4 4H4c-2.209 0-4-1.791-4-4V4c0-2.209 1.791-4 4-4h28c2.209 0 4 1.791 4 4v28z"/><path fill="#FFF" d="M26 10h-6V4c0-.552-.447-1-1-1h-2c-.552 0-1 .448-1 1v6h-6c-.552 0-1 .448-1 1v2c0 .552.448 1 1 1h6v18c0 .553.448 1 1 1h2c.553 0 1-.447 1-1V14h6c.553 0 1-.448 1-1v-2c0-.552-.447-1-1-1z"/></svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 553 x 244, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):45210
                                                                                                                                                                                                                                      Entropy (8bit):7.989194910103821
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:k3XWLTDLos1FL52QboPyzvrOJ6qUnU9aTc5wYzMQ6vaXwTOFvx5+gQYfE:yWv3os3FxMOKJ6FsOpkdx5ns
                                                                                                                                                                                                                                      MD5:A1217157BE7FE4B07E957D3212E16225
                                                                                                                                                                                                                                      SHA1:E99EFF96A8E4F305A16C5389A2AA2342F06EB1F3
                                                                                                                                                                                                                                      SHA-256:0B4F80B3F27D25C32AA09863AC5A5D92F801F0CC55490011362DE444F194D7A4
                                                                                                                                                                                                                                      SHA-512:EC15E099FE46E7451EF94F63A83E01F547020D4134BBBB78C2FE2F97F7EC82846B39AB0CA5F5D4B565D5E2F76E3A42A9448F272FBE465AD20D6B791C045B51F1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...)...........!.....IDATx..{\.....^p.a...........h. ..}-/....>j`.R..D+.R....hX..b..)..R...".M%.]P..v.Y....ff/3;..r..y....9...93.9l.J. ....y..........@........x.........._SS....r.....]555....;hz./..-....<.z.x..........h..MH/00.@ ..#=O<....C..f..$....{ ...^I<.....v[..y............hll$........T*.$..0.@.Q......-.....\......t..j.vvv\....<w.s.,..f>..`0"C...h.+E..y...B.0?....:3W..I.X...7/.z.^.=.`.....WL.MFZ....0..$W.:.<V$..^..6w..!.....{.c"..cgg....+.=.r..t.]g.D.o...J.........\qP.aE.._\+W.|...S...02.D..-\v..o...Cu..g.X3"..v.x..L8.{c...33..S{...sH.iUz..s....f>e.A.#.....E.....rqq.Tx...$......V.3..dZ.z.T.SHs...g....k{.`.`.........K.).......r...fB.#...n~..O..*....y{.83.#2..X..-.+.a.1"..H...R.........]cm...%..,.L.6.(s....%.....D.....W."r.AF.. .r%E<.8ug.%....^;.9...W.P(.....=cS...:...3.ff...E..n...OX9j..g?L,k.@...a..|D.n...f..\A'....{.{.[.w..E.^..|3..)..........;.z]C..!...IA.}X..;..y..S..$9....u. M&P.P...7.;.a..Vp..C-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 183 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):54649
                                                                                                                                                                                                                                      Entropy (8bit):7.992061888683502
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:7cHqU/3F4pyceJTMgV/ddIGL3GkDDmhE9fzX+SyWR6+UUHGvmtY8:7oVayoGXpLWk60zOSvY6d
                                                                                                                                                                                                                                      MD5:CF7E437C1E60571870A66322F4CB12B7
                                                                                                                                                                                                                                      SHA1:874658B19FBF1C010B29256A0438989C01422499
                                                                                                                                                                                                                                      SHA-256:58067B8E103ADBE473525C0ABA383B4FDD7884267C6BF451A377DC70ADC10BB2
                                                                                                                                                                                                                                      SHA-512:1ADD90B450695310BDEC1E47AD947B56978359CD81A7EB4347E455D75D80C87D5CFABB1ABD775038DFA7D09CE4BFD18317A7DC53FFA7E96F241E6F7568A3A018
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............B3.K.. .IDATx^.....q.[.v6..]l@ND.A.`.@R.%.lJ.mY...|.|...g.}..g....9..lIg.-J......A"....s.y...^...@.ZJg68.....u._UW.?..".295%r..{...[...$2....M1......P($.@P+.I4....i;....o..+.].OJo......[en...a....dj.m....Tw\...*....0.h.*!.n.#..\.w.....r.:.3Eo......X.......Zu.ly+...~\q..]]_b.)7.....07...b..^.)....r..A._l.......;..G.z@.\&...s...c...299.V j...MKK..(|...T....m...rm$..?.......k..}...}........|...g..!I.9m..8..DK.....Bzlr*^?..T.Y.i.6.....Q.V.....s....Ay~.....v.......\.m.KX..>.6...5.?.%.U..^....,ss.L=<4,....]...7NI^Q..d.KM^@F..........|.S.o>..6.||.............G..cRZR2..3.>/..{.2~D.{.;.y.&),,.=......../...Gd...G>.....i-.}.kmk..'O...}.9P.z.......4%.#.......Ww.HF.6br..]...%'+K..V..N......3eP.[;..%E.r.B.dgeJQ~...D./B...I....T.+.!a.p8E.^..jA..r....Z.xc..3?7[....3.XR'....+,..u.g..mtv...MRSU!Q=...X..N....)fj....Z.P...0......K...../.T..H.B...R....O._$.J...C...r.\.../.J....=.v.V..G'2T.v.~C..O.L~........?..?..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):663229
                                                                                                                                                                                                                                      Entropy (8bit):5.421351277213749
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:DkY0ZgGhgfHXilL4MyArMsL2NZiHtwcovmfP3qXs7s:DkBgGhgfHXilLjy2MsLNRiF
                                                                                                                                                                                                                                      MD5:ECAEE82412156143E22D40998B0EC4DC
                                                                                                                                                                                                                                      SHA1:7B9B558B236B96C73CEB3BB17326E0E2835BF5C0
                                                                                                                                                                                                                                      SHA-256:660F1D4144E62771671C2B71D1ED6BEFAB4C07F7AE0B7DA4179E7DEC4ADC1F97
                                                                                                                                                                                                                                      SHA-512:5B20E4110928193DA3ED5CD6DFA56907AB7C60844EAFD6B69529AC3C16973337E1F361BFCBE2B0E6D222EAFC45F0AD1F2B5BF75A34F0020BEBFA85293546B437
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/4956.c4e51ef593974b9db0bb.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4956],{67450:function(e,t,r){r.d(t,{Z:function(){return G}});var n=r(39238),i=r(26694),o=r(36722),a=r.n(o),c=r(67922),s=r(27767),l=r(82300),u=r(46095),d=r(92870),p=function e(){var t=this,r=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};(0,u.Z)(this,e),(0,n.Z)(this,"getValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,n=t.features[e];return n?n.bucket:r})),(0,n.Z)(this,"getStringValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"",n=t.getValue(e);return"string"===typeof n?n:r})),(0,n.Z)(this,"getNumberValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,n=t.getValue(e);return"number"===typeof n?n:r})),(0,n.Z)(this,"getArrayValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:[],n=t.getValue(e);return Array.isArray(n)?n:r})),(0,n.Z)(this,"hasValue",(function(e,r){return t.getValue(e)=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14234), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14234
                                                                                                                                                                                                                                      Entropy (8bit):5.148094080948889
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:pcAcNcpcQecic4cEclcjc3cvcYcacfcwIcycIcJcg4zcQczcAczc1cUcXcMcWcQy:pNMsIT9B8ec4frC/IvByp4z1UpqgtqFC
                                                                                                                                                                                                                                      MD5:3FCF2AA586F2036744814931A1855682
                                                                                                                                                                                                                                      SHA1:DBEFE0044943E933486682D40704A76941A34536
                                                                                                                                                                                                                                      SHA-256:8FE376E81BC5436E572C8CBA740DAC9AF1C9D17EB2428CD2943D4B0B70926333
                                                                                                                                                                                                                                      SHA-512:A02076D3DE8052F407B3572B1CA944EF524D13202436E2D3BC0332DEC6BCE1E6BD35661FDFD63F9EFB0BB35C949A4C9D0521B0BE7A4371DD12B7F12C72ABD1A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/pages/timeline-profile/screen-name/%5BscreenName%5D-0517bdda27d5006a5a2d.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8827],{53728:function(e,n,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/timeline-profile/screen-name/[screenName]",function(){return i(80894)}])},45547:function(e,n,i){"use strict";var r=i(16155);n.Z={en:(0,r.default)((function(){return Promise.all([i.e(8526),i.e(1755)]).then(i.t.bind(i,51755,23)).then((function(){return Promise.all([i.e(8283),i.e(3077),i.e(1362),i.e(4956),i.e(5893)]).then(i.bind(i,35893))}))}),{ssr:!1,loadableGenerated:{webpack:function(){return[51755,35893]},modules:["../embeds/TimelineProfile/loader.js -> ../../../i18n-dist/en","../embeds/TimelineProfile/loader.js -> ./index"]}}),ar:(0,r.default)((function(){return Promise.all([i.e(8526),i.e(7483)]).then(i.t.bind(i,47483,23)).then((function(){return Promise.all([i.e(8283),i.e(3077),i.e(1362),i.e(4956),i.e(5893)]).then(i.bind(i,35893))}))}),{ssr:!1,loadableGenerated:{webpack:function(){return[47483,35893]},modules:["../embeds/TimelineProfile/loader.js -> ../
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 170, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):46725
                                                                                                                                                                                                                                      Entropy (8bit):7.990934510296572
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:nH5MmqLOPbBMG9XNS33F2nfBTA0pMmqYjNqcqEPujgzZW4e+5k7F+fb5RnyhvSdl:ZM81M8A33F2nZ8ZjDcqpjx4la7Fo5ga7
                                                                                                                                                                                                                                      MD5:7028AD9495E8B4660F857DBEBF02F0D1
                                                                                                                                                                                                                                      SHA1:6ED91A17B2DC36DA6B7821ED021F08F54A1C7736
                                                                                                                                                                                                                                      SHA-256:62CD1B6B3E9CDCAC6832B3723A9EF5143CA4B4BC8F3F39E19639E9AFBE1F5297
                                                                                                                                                                                                                                      SHA-512:7E8F29875EAF75DED6F1E9DBBF931C2BEB26C381700337557AFD318570AB1A29989358B7F2A67EA17929DA30848EE1729FA7F019DBB3B296D9F3139AB1335401
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............@.... .IDATx^.}..T...oz..-..JQ.A.w..h.D....K...).3....b.T@ATzY..m{...}...7w...h,..7s.-.{...4.....+a....'......D.Z..6..:...0..8f.}...E.a....|hh....X...U(2...E{V.-..L.|h.=.'...^...F..O&+.jT.1.).....@tb....-J.!.G.-.../z..v-}......'..R4.....Iy.:.....u.}....j...Tc.IS:$....1Pz.H6.N.~.O..*...>.....7..V.P..O...xT.........9..-S6.zs...<h......H..*..".0..U....X-0..K+....R.....E....z=...P(.X.P0...H..(@......cQ.#q..F...V..+7...Q...?....)/.=qz...A..Z$..1...^..m.CaD"Q.PF..&.!i|Te._....R.LF6....s....?._..?.I......@<..$..@O...p.q.Q.....H.a.V..F..U.v$...r....3}.q.o@16!.9..,....B$F}....$..a....&...T....Di......G....0....:.n._t.;d6.Hh.f.@...V.%..!...).......(...(.s L....b..:j$r.fD.L.+..uqz...>h(f.x(....;e.mC...A..0Z.va...V..,......w..4F...).c..A......)..U`...0...PZ...?(....0.YA..L9.`.........a..I.G#0S..J..%.P..}.....d.. .1.....P:..F]B)7@.8.y.mZ..8....0>......gOAy..<ZL.m.........I.R.O|.$.y..J.(....Oz..h..1c.1d..h.5.dy0.,...T2.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 120 x 70, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8739
                                                                                                                                                                                                                                      Entropy (8bit):7.968840076092096
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:iti5+mnCFWzL2Lho+zJcgTeh3qgUdHdt0:41dFWzCl9c+egndHc
                                                                                                                                                                                                                                      MD5:09A9BB755DF77089CAB113EF69D24CFB
                                                                                                                                                                                                                                      SHA1:049FD7C6B9158B7997395485F2FE8BE241BAA5E5
                                                                                                                                                                                                                                      SHA-256:5A5BBF19E1FECEDFFC73AFA6A2902DFBE82675A71E4B39D030D9AFC115B4F8BF
                                                                                                                                                                                                                                      SHA-512:543953EC8B9A9C54D52868BEDEE4B008CF331DB6F8281CA802D4A381C9EB46D8DC0C5BF9A824ABEBCBDBD9129DBF57EC218D8245F6F50FFCC668286B2753FB9F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EnJfQAsWEAAnamv?format=png&name=120x120
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x...F......v.X....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<.. .IDATx^.|y..._....5=.=........)..J...U.+Z!^...".:.#.` H..^.I..b.x....da.h.`.....EZ<Dr.C.=.....]..ut....n.t...AIV.qT.~........}.^..$./.!K.R..h.hh..|.R.Wt.i..`0.I.\.'...s...j=.^).W...."...?...."....B....|..|...$.6...o=:}0.Hi...No6.3y...u:...<|p.c.K$O..l.[=N..e.T6........~$..{$....zYU]v..j.m.\N..J..........M.~..c....[...m.br|..)+.(.B..u'R.....W.|..9@.m...#..P5....i..T.....K...../.D.n.Z..#3.+].m.H.....d*..%..sOw{ ...2...:.NQT.C,.R.5..Mg..k.k7n.....BQ.g..u.m.h,..q...F0.............`p.m.^....^^Z..X..aX\._.].2...^;....L.E1....H,92....l.s*..Z.v..].h...|.v.P.7n.$9..B7......2...h|m..u..}O$3C.].T....\..v.eY.1..P).^.7$Si.....&ni-..lVs.$.8.X*....p|bl.C...C...j...;.ZQ..7.............eU...H).......,...T...H....4.kH.T.N....A"iO.?*. EUAK,.....Bs....U...tzV..s..EV0.....!.d.3....CN.~K-.....0...........k3.......tu.i.;...;.,.y...`EW.i.oa...h,.......N.U.Ut...X...#tv..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 48x48, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1731
                                                                                                                                                                                                                                      Entropy (8bit):6.5033950411662795
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WFZPK9fwaT1LknzOOvXL9YMWSlKAkOO+6lWTshJPqbqU4ooTSj2DW2zdGjYd:o89vOSOvb9YMBlKwrCU4ooTKKW8dpd
                                                                                                                                                                                                                                      MD5:872C76CDC0C5BD97F43052E77E0623F3
                                                                                                                                                                                                                                      SHA1:D0023FEE75D5ED3F70579AB301F1180AEC26E9FD
                                                                                                                                                                                                                                      SHA-256:7766AE2890ECF54B8F7187EA9577598E7588B08C133558CE8268BA6C2A928C8A
                                                                                                                                                                                                                                      SHA-512:19B17B6B5A53C6D6B699D3A78715FE8B12A78D0E47CF754652042FF2998395A7A63932E079C1535EC4522A45339E22D96F44ABA125CE1C37197803C12764BC6E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/629685735939948544/PJ6cF6rA_normal.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......0.0.."................................................................!..1A."Qa..2B.Rqr.......................................................!.Q1Aa............?.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1346
                                                                                                                                                                                                                                      Entropy (8bit):4.849405589648107
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvhmZkU8nHhsDc:X89vOSOvjvhmZkUW
                                                                                                                                                                                                                                      MD5:405C280F3EEEE4FB66361B12FCF0604E
                                                                                                                                                                                                                                      SHA1:07ACB8313949D1BB3671A1F2476B9B63D9818A42
                                                                                                                                                                                                                                      SHA-256:67B59DE3729A3C815DB0CFDAD1C3F2D6CB1334019019E40819242C754C2D70CE
                                                                                                                                                                                                                                      SHA-512:172D05925D859BD05324D368A46965B01CFE2C82FDF40AC8CEB1FF92791B5ACE129A922C6627CBEDD098799C07677B2BEF8201875A5A2D545DCD162078EBB9DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1558991288875335683/yeMRbZmh_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..........................................................................TK..d.............................!...........[...F....................... .......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 744 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15339
                                                                                                                                                                                                                                      Entropy (8bit):7.92146902369421
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Uj6tzGeYrL1jwtXQJdMdhkMpl8XK54FDvx9U:Uj61GeY9jwtImHkMpl8AyDvx2
                                                                                                                                                                                                                                      MD5:7BF26BE681F41412AC20BD193BE6424A
                                                                                                                                                                                                                                      SHA1:AE818DBFEBE033AB95377879DC35F1877E00CAA8
                                                                                                                                                                                                                                      SHA-256:B1B2A90F1D37D3AB0FBCF727012ED4650C69223A4CF98F5908E3558C488CE30D
                                                                                                                                                                                                                                      SHA-512:0739F4DB908E8E6E8A6DE6004F47AC8DE91B5F0FD8F1ADAB51FE2C31942AAC56C12849C263B120D9EE27F971CC2399F898C925BA1A37DDC2E423EDE71630132F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/P3fbpjN.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR............. ..:..;.IDATx..Okb..._.8..71....z..!..yO.{.$p.a..l...!v.o..5...{.@....t.I.c3Pt.8...!.....j..?W-.KM....9Q.....U....j.b.....y..{n.....................r.........$.......H\............ 7 q....@n..s.......s..2y.?9...........GE......H\............ 7...e......T..},.n..~.J.....{O....@...>.w..Zo..]....6...........$..4F......Uo8.7r......rz......7[.8..;.].....X.>.4...... ..Eg....m*.&Up.?<.jVf..z..l...(R.{.i....Z/.y..;.k.Z.&..4...C...y..Oo..............}.["....o....X{..G.T....-......y.U#3&m.?X=..'..&...].U?.U.}...t.2..Q.qMp..}.D..~.6.~.3..m:.n.<K...+_.\s.n.....b.Q....2.\........m....g.....L~P.._.I..Ot....#..a.X{.JLv...Nf...O../....i...`...Y.^.p.....^.t.^./#.^e....|.{.....v.t.h.:>:l4N....(:>*6..$.(2....ZN...?.q.sZ..r~1..Y..j...,.g..e...k......[..Ehs:c)..T...!R...X@..s......!.2.|.).vb.kBuq9..PJr.<.... k...a...A6S..F.S$..B.E.vf.Ax 4O..............&h.Q>........i*#.h.q......c.;......-...1v=.*]....#K.}B.O..K......&..Es....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 108x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3536
                                                                                                                                                                                                                                      Entropy (8bit):7.740715370671151
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:eD+9yL4AnMM4rPL84vEinZjBPuKnEoSIVfeIk:NALyxLeiPPTndRfbk
                                                                                                                                                                                                                                      MD5:2D1E7FB46109B87161C4174FD6A0792C
                                                                                                                                                                                                                                      SHA1:D872A912DA5BB134AFC1D15C44A679CD7D1C9E7B
                                                                                                                                                                                                                                      SHA-256:4D53F776C68F453E06A3A32DA0933C842F4966643B406D397CB7D4E6CA65BBA0
                                                                                                                                                                                                                                      SHA-512:AE1008FD974C0E607A88D0C371E790EEEA46AEDE0B7521BE5668F8A48DFB70093DCBDE2E572F7693498F655C1DF1C023BAD4447C011396C45B099575727B9A91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GPT9QErWoAEbluU?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.l.."......................................................................................j.....%.p......#y.|..s..84{U.s.+.T...du.+.cN.Lj...O...k..=.;.H..%..Zz.*.i,..W;."T.....F.%x.i\.T..e..*P.......rZ..z2..4.:....'X.'!P.)...~...'v^.t....{w....~~.......|.7.#.'..5.-4.h...B..u .....)...........................!4."13 #.02A............EZ.z.....C.K?.o.3..U.d..A.t....J5.N...%=. JS.y.\]+\..........Xx..bv.Z...D0V..D.{.j.>...>..J...t-.n.ffQ6J..p.r.Z..[..~... ...}+\...6...}..p^.l^Ct.rB.4C.CU#Q#U.U#U.&F_..$+.L.9.....|+\.~...a......g..'.K!.A'pu.0./6......_.33/,Yi+..#+ .. 2..UY...<.J.2T......%*._w.o.O..}..........0.A...5La.c.S.z..T.".15!#K."v..... .......................1. .!2.........?.g.v.C~S...\.5.M..M.g..%.?..?.....d..].I.#=...{.F..TaQ.F..#g....'.........................!2Qa.. "13q.........?.w7b.R.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 90x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3589
                                                                                                                                                                                                                                      Entropy (8bit):7.728848263217547
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7vOCpCkl8ExY2gcn0PxMbnKpkVn8iurEuLFUHAxT/s2YRGp70zR5leFKAokHMRkS:9CRExYln5WxKy6FKAf0zhvjR/3
                                                                                                                                                                                                                                      MD5:AF4178C5FBDF18D1C30DE2822DDA5EA4
                                                                                                                                                                                                                                      SHA1:F945723418D4A0869E3887B43021E5FD801AC214
                                                                                                                                                                                                                                      SHA-256:9ED21E355EBB70A3A999A6696AD9AFDF717AF53D6E56BB53D4B3C246ECC1287D
                                                                                                                                                                                                                                      SHA-512:205C0D9F9F43117198B611691B6E3551F8982D1199F1406BC6B4345D89C4B43D7A002E10659C30377C26278399A8833D6B3EE39FE84A5BBFAA760AEADC79644E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.Z.."..............................................................................<.........."...8^S....w..9r.H..]...e.&.e....u_I..A..f./..J..-.u]Q[%..u`3...&.#.Kan}9....5..Bx..S......I.L.....0...R..#(....8.J...W.X....$.........................." !#0.13..........{.....:...(.X..'j..%T... J.....u..['k5..Ws..'.....S.?sq....M._.%.3...)}..l.....N).R.........!...|.....>I...K.4..,...........E..m....l3..m=0(....,.'....S...5.5.Ef"../f.m...bB.}.bK6.m.c........g|..N..r)..;.....m.%..1X......t.6..#..:...'n.k.S.s..8...C/'..m...s6..om.Z1s..YrZ\..I..m..B.......k.'............................AP........?..Z%X.b.3`P\..............................P........?.....#=....9........................!1..."2ABq3QRa.....0br .#c.............?.-1Q.^j..<..^....|......e.w.:..x....UV.tt9[4.....[5....l.#....l.k{f.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):188399
                                                                                                                                                                                                                                      Entropy (8bit):7.991668249753592
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:cGctWgm6UCVgkCZXMkwE6yu+SJu5ZgS8Ln36SdXg41a6BikNC++SfszCUjQJw8fj:Om2eOks+SJu07Lnjg41JcFWszCUjQJfL
                                                                                                                                                                                                                                      MD5:2CC66C9D24888AC64772D6A5DBC97064
                                                                                                                                                                                                                                      SHA1:C3311666A1C2208D27F4651E5BC8F3668E86AF12
                                                                                                                                                                                                                                      SHA-256:7A7C0556918FA495C0B480FFB4736F254149373B7470763B83706974B1218FEF
                                                                                                                                                                                                                                      SHA-512:951249C4648468496B2BC0764FC55351502C9A3738E5BE0E8C83728B79B37BF5F99716F734B2B4C85A89FB1947DEF2BD20F74F390DE6D3755A0C1F0832D06777
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".................................................................................f..||].6gf$..L.'g.Q..CJ..K.4o:..*.t..].....:.o.M.,.x.L.,...r.-{....#.{@5......SF..+"d,^.+lgU..W...H#...#GN..#...9....-N.\w.;.Y...2]&.........LzU..../[.m....P.y,.X..zUk.^^.3ig.gs]o%...S5=y5.s.3.r..:..Q.f..q[x>.".5V..&7.e..?@z.GB^]Fz..M..35&..kw._$...S....c?..1.\vp.( r...j.a:J[..</y.e.#:]....^k..N/@........)......2..].g.....v.A.L....:.(.i.CtM....*g`.u....&..2..............5;x...~V....A.T.Z.....}.|..3.o.S;*.D...+.:^.A...g#l~oO['DI.lL9...\.....Wy....].U.j...z<.t.....t..vv(m3.=....b]@6.3..X.%r..V.V0<..X.......N[\.E.i..I.tY.No..f.e..Nq.n.{...i...).H....I.t.y...B.4..,.....w.0.....7..s....xC.<f..>......m.....k.h..t...U.5.....k........A.......7.ik."..,.^.:..ku/VI:...4N.S..I...L..D..t.8W...u..{\m...WB.?U[u.......=srWr.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6113), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6113
                                                                                                                                                                                                                                      Entropy (8bit):5.310396655001161
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:i9bTjbFak4+lRjSPntzo5EmOSLV9wV5OlvCFOnii0Oul70sD3Qh63M3s/:BtgERj0sDhEg
                                                                                                                                                                                                                                      MD5:84D47CA1D55A2794BA71A628BA44C72A
                                                                                                                                                                                                                                      SHA1:CA68D49F59FE61BDCAA585AD3444D29ACFC6A520
                                                                                                                                                                                                                                      SHA-256:3DDB970BEACA133988D2C7D9DA6883C3B81A5F5635C2A5B72EBF64438058D1C2
                                                                                                                                                                                                                                      SHA-512:B822A50A59564B992E1FE8BD364D2985D806D89A39E289BEF45628F5FC2E02682C4C358001871EC472565153C4A0B1BC55D58BC7D7A258F267F310CD18B687D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s1.wp.com/wp-content/js/mobile-useragent-info.js?m=1609849039i
                                                                                                                                                                                                                                      Preview:(function(e){var i={PLATFORM_WINDOWS:"windows",PLATFORM_IPHONE:"iphone",PLATFORM_IPOD:"ipod",PLATFORM_IPAD:"ipad",PLATFORM_BLACKBERRY:"blackberry",PLATFORM_BLACKBERRY_10:"blackberry_10",PLATFORM_SYMBIAN:"symbian_series60",PLATFORM_SYMBIAN_S40:"symbian_series40",PLATFORM_J2ME_MIDP:"j2me_midp",PLATFORM_ANDROID:"android",PLATFORM_ANDROID_TABLET:"android_tablet",PLATFORM_FIREFOX_OS:"firefoxOS",PLATFORM_MOBILE_GENERIC:"mobile_generic",userAgent:false,matchedPlatformName:false,matchedUserAgentName:false,init:function(){try{i.userAgent=e.navigator.userAgent.toLowerCase();i.getPlatformName();i.getMobileUserAgentName()}catch(e){console.error(e)}},initForTest:function(e){i.matchedPlatformName=false;i.matchedUserAgentName=false;try{i.userAgent=e.toLowerCase();i.getPlatformName();i.getMobileUserAgentName()}catch(e){console.error(e)}},getMobileUserAgentName:function(){if(i.matchedUserAgentName!==false)return i.matchedUserAgentName;if(i.userAgent===false)return false;if(i.isChromeForIOS())i.matchedU
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 90x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3594
                                                                                                                                                                                                                                      Entropy (8bit):7.711056715852276
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7v7R4SKlBlUXN5Mu/gkeED5ooimPN0zDscfZlNaIwjpprulMrAUsTq2jpheb0fPb:XRUBaXNC/ED2oLPkbwIiiXhTDVMbM2H6
                                                                                                                                                                                                                                      MD5:85750F0B1EA6078907B114FC539A9ED7
                                                                                                                                                                                                                                      SHA1:C3DDF60B0E2D22024C31D1F20AF88BFCB5C8271E
                                                                                                                                                                                                                                      SHA-256:F05AA68F33D6B30AE3D1A9ACCB5A7C1145BB5C8255A557C30A26B35074DD2A47
                                                                                                                                                                                                                                      SHA-512:8663B256395E365D436BC255E3B8025C35982FFC6B555CB8C188C944B9C22A1F5DD19EBBA6ABC7D84CE7D157B056E6D05552F656CF225E9E622B02989187C1B3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.Z.."..............................................................................<.........."...;...Q/3...;......si.Y\MR..W2...o....0.a.7.|..Pt)l+.....B.g...M7.B....s..36kJ......:........`...\.:..;..0g.'C/lz...J..&W.X....%.......................... !"#.0$3B..........{.....:...(.X..'j..%T... J.....u..['k5..Ws..'....E:..7....D...]S;.l....i......N).R..)..<V%_.....>A. ..g.>~A.yf.....x.8W8.8.8.8...O_O6..l........OL..>.E..g|!;.ij.........B}......}1!}>.1%.j....T_..e......SNE77.q=U.zy..m./...........-......|...;p.\*.+.....".y=v.m?=.fm....D....[..-.k.....k`......w...............................!P........?..&h...iP]>?...........................P........?..#......9........................!1..."2Bq.3AQRa....0br .#c.............?.-1Q.^*..<~.^....}......e.w.:.......eV.tt9[4.....[5....l.#....l.k{f..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.402860720440743
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTve0RwpkEqT4rxA3f7ZY1:X89vOSOvjveVhlrIZY1
                                                                                                                                                                                                                                      MD5:571A49A94FB3824899F8DA12EE4679CE
                                                                                                                                                                                                                                      SHA1:87ABD595ABAC9CFED6AC2D7B36C510268AF020A7
                                                                                                                                                                                                                                      SHA-256:7C40A361626D6DBAEAEC79707E85D9BA82B7D1CC54EBB4B16233B1049173D21B
                                                                                                                                                                                                                                      SHA-512:A45C91AC85769B39A475B7E755464E44E1F028E9F6AB6B638FD270C22E12F7B236995FE4E0F4E88F56E27C6DC1645EAD2D8E3F05472FF65774C6351E954687BD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1862158260024840192/7XcHTqS7_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...........................................................................d..b^AG......................................[Y....=g.+.....].[..d....!.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 206 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24979
                                                                                                                                                                                                                                      Entropy (8bit):7.973733266682773
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:kX4Ob+TeqsLaSMjLN0TeRzyB4bGD0COusoMEm:kIlwMjLNLRGzwNVYm
                                                                                                                                                                                                                                      MD5:ADB2F8CEA76EC8E367B68AEA7A77A420
                                                                                                                                                                                                                                      SHA1:060050360EF9B772581533FE953CE70166688483
                                                                                                                                                                                                                                      SHA-256:20FB320376CE5CDD19FB16F9ECC97FDB34C7866CD49D675E9AD280BAE15F5439
                                                                                                                                                                                                                                      SHA-512:6BCB5728C2E82D006D0B78C67F69EB1E7CA6307EA85B35AC1E29FB181EBAB8864879B1299965A8A346F344B4597DE20D078F32C414F97EA4CD33C63C361CB315
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............Ho[... .IDATx^.wt.G...A.......GoDQ..i.6.=.....}........{.v.vof..g.e[.N..@.Ox.}..P....2..(B..F.jI..Y......FDfFDF......Fh6.PQQ.dT.l.U8**[@.....P.....vD8..UV.uAV..V....|.)...A).-...*....G..O.v..M.QQ.v..O.|.%9. 2..9&..%9..H~..Q.G.......q`u5.F.v{?...nU.M.......@'.c...6Z;;qx|....L68........TZ......f....Z.c..."......A.I.b..&Js._IU....-t.......Yq#.D#..7.Q....G...h...Y...@;.n6....|...X.f&.8}.W.....N;......n.fs..8...........b..dXdq.f..........A.....F...edtB6...;...e...e.l.E:;=!........g.ees....4(..`px.I.6........H...,......V#Z3.G.m.k....W...."=....|...n.......v..;k...t...+..jZy..ILV...`...ss.v.54EG.w..s......]..ea]....].+.s.T.._>..V.+.4.y....vd..?<.?..O.>....:V.~......k..........w..Q.-........[zjoBz..&.h2.<.Y{...9...X.'.Z.......Kn..Z...P....-.|. .:.D.<....yr3..v.2'_..9:#]Sc.D.IK..F.!5).....WO..]...).....2..D.#l86......`.....;..G..k...m.,M.24...|...mD.q.. ).yb.....s....9..x.....Tg.......D.....$Z0=.&3..$.v.fo.nRrK)/.1.....&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.437768908910542
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvKwt8As0UXT5NNzsaJ1Ih/l6Il:X89vOSOvjvKwt8AhIFX1goE
                                                                                                                                                                                                                                      MD5:8DD4F1A3F39EBC7E444C47D610D0E7A5
                                                                                                                                                                                                                                      SHA1:3A35F2A707F003BC04262FE6EF81A9D2A31AB622
                                                                                                                                                                                                                                      SHA-256:CAF867B46F5B9BB0D07792E05804C2B68F2B34845669D0348462C312C8156D65
                                                                                                                                                                                                                                      SHA-512:7CFB5812B25F572ABD587E18E0139E63A694E8EA74A87D37AAEEFBD46C48A615236D1F2FDD80287281DBC94801FA54429D94D547813291EF1F0A3D86B51E8997
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1630615776896983040/YdBdN9Lr_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"............................................................................:...f,.I.............................................4.....Hk.)kT.h5.-U.y.D&{.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 850 x 481, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):140350
                                                                                                                                                                                                                                      Entropy (8bit):7.966094586321001
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:IoYXHxzdGUy3lKvMeeP3fb+LTexAR0HdnekUhnZM43EAD:IHlKl8naD+y809ekUvDD
                                                                                                                                                                                                                                      MD5:07D63B67405A9A85BEA8152C9C009BCA
                                                                                                                                                                                                                                      SHA1:3FA450BD776B9AFEDC44C8CE8F9DF3FA8C901F2B
                                                                                                                                                                                                                                      SHA-256:9EEE7013B9AD5087821E946484A9D9280D661C516697A8D08072942264CFC5E2
                                                                                                                                                                                                                                      SHA-512:837C94A76F0FE18252BDA6EBE6D590547A687402295AA082A5F2A7C32F0E9A2D2A7CAE7DE201588F1E9A86EA6D7961BB97A1106FCAB3B8E60DF20C33C3485EB8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/wR6l2hs.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R.........d......sRGB.........gAMA......a.....IDATx^..t.....wwwvqwww...........[. ..D......L2.L`...d...HKuuY.o..H.&M.4i.I.&M..h..)i.I.&M.4i.I..I..&M.4i.I.&M..h..)i.I.&M.4i.I....H...s.c;.]..{`H...o^..........<.........CS1..........q..........7Om....c....v...;o...z..Y.7.>;.=.... .|xp..vm.m...a..3..j..q..N....8r.....3.]?&.v.N.rz...3.a...+~..q.(...3x..5..j...p..6l?u...B......;.s.}...{...u..............._.|p7.m.s.>n..5.../....p.*.W...............+..^....qh.N....n..?...v...P<......(R.I.&M....L....oh.$R..j..V........3k0..\.~..z0.Y....Z.q=..o......-L......Mg...:.Y....].=.B..k..=.&#.`.7.p.f..7..~...`..T..q.F.57..z.!....h.].Vq...R|.lr..).s....xiJ.Q.5...K...h.,s..e0n.....>\\....\...v.1...`.>87.<.P.sU....u...q...../+,f..M. |...%R....H\.U.........5. .z3?G.._......I.U..G'7@....6....?.....B...[.3C..8l.%.I.&M.4i.L.L....D.$#.$_..x..NI.......qPB......[..C... ....8.\..b..:...>.CPp...{....$....Fpp0=..Oai......@.../..!.u.A...E<...&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 150 x 97, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14478
                                                                                                                                                                                                                                      Entropy (8bit):7.9616892634927465
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:W+w9eKqTDEF55UMvp6vDoO/VZuyYR+KWLUhdBiRhgN:W+wvqwvAUAuFR+/LUhdYIN
                                                                                                                                                                                                                                      MD5:895BD5831D7A7005B250DE4D83C8A2DF
                                                                                                                                                                                                                                      SHA1:044A2120171549DA3A0EF3C63829DAEBA1B03B4A
                                                                                                                                                                                                                                      SHA-256:F98E62F0A9A2614441055090FFD1F13114B195601E0C70E79341554270C06AD6
                                                                                                                                                                                                                                      SHA-512:0E85987ED3F254954E70B9A2B1B081E0D48A3F6F4547BED7C3C1EFAC408F711B73719FF064887A04DD2C8ED7D70971DE1C21C8356B030B3EF4DA6B4CA4FAB3D2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......a...........8UIDATx..}w|........,[.%.r...;&&`B...J.$..@H.MB..B..B.....$.i..n.&7.b.~*..tw...3..cO.,.1.}......7.y..yf.>......W...z....i..8..X|I..%K..F.....+..<....==...W.~Y[...z..w.._...+...B.......).........B...w.<.nj.....?..'.bYMB.5/..IK$.......gHKK.;....wk... .(-=..3-..>.........2r..l....-../d...P.......}..qS.~....B......X.).9..js.E...H.z...M...=rm.-s..V.!5..8.stV...l........(..bop...i.....A.6...0.R.U..._....#..N]J.}.,..rY...P.8n..i.....Y..?.srD.!Ea..p\..:ypo..U...xJ..Q4..x....s..9.A.i......^..Lm.*5........c...(ZB..l.]..g..Uz......V....\.H..S.n... ...)4+swV5.{&......I..O....~./..s82./_....)S.1...F......k...^h....z.IF.wVW.UWC......K.j.^/....YV..........`.M.fHK.s......2..A.......(....e....7..*.........}...3....K.@..3.'.|;m.]..9..?....T.3..s.>G...(FVt.U.....-..W.r....?P_..JCj.._k,y.-.y.me...yMc.N...)..!D.p....uvf,[........m}.M..h..(HS.. .)...B.......!..@......&.c..F.`....a.1BX..!.G..F...-..e.y.s..~.>-m..7.n.>i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x30, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3484
                                                                                                                                                                                                                                      Entropy (8bit):7.713827229148391
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7v4vj73CxcuRMYBA1AvuTq/iSCy2vY7HdpCq+V6S87Pj80RKbVjzAsMaG:UyxcFYOYuG/iBDlsNPjY5AsMaG
                                                                                                                                                                                                                                      MD5:87E7395865328AF8F49B6FEE312120BA
                                                                                                                                                                                                                                      SHA1:FB37A09774DE25F69123EE5713C0BDED6322C652
                                                                                                                                                                                                                                      SHA-256:68B3C0EC7E6AC741B696E8CA18DEE20751B3118F092EFCA5B3D04A80D44BE4E4
                                                                                                                                                                                                                                      SHA-512:4E7285BA0C70BCAC16B733DDEC0F27A651E797B6DB5ABB64CDC7E1E3291B34101AE5E06685FC0164AC3BD8333046D600E4FC764081896532F66DA707E3D59CBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GO9IZqOWkAE5gYG?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".............................................................................4.yw.L...P..........Z...j..8b.S.)...DA|.m.uj..B...V..<GE...fJ...;0....7a.cR.....P.F.1.hC1.P.=..................................@..........9..9.h..A..&...]....b.1v.0vq.qG.......1...g!....>...n.;.].....r2B....+.s<.w..}.U........V..<....rx#tR..;..f"9..oB..z..g\./.!..........U.D.!.U.......L].i].R..[..$..G..N.s5Z...zl..\.v.8h.3(......7]T.R5l..-...|..5Y......q.......fcM...J.f.k..b.I.[......c...sU.1].4............................Q.".!1@a........?.F..K .C....d..MM.....s..^E^.....,...........................T..!1Aa.$2@Sb..........?.z=..L...7...Gr..W9C.U...*...u..?.P$.....x.wbh,.r..6................IZ.#./'...C..:V.]}....4......................!.1A"Qq..#2Ba....3R...$4.@S.........?.|5....e..}........m.o...I.....&.&5>\....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=hidden&v=wpcom-no-pv&rand=0.8650083850959882
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2083
                                                                                                                                                                                                                                      Entropy (8bit):6.308328195900319
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvIAXYsDp4YVh1Qi1sAtzRaqac66eqM5KzxHn+R:X89vOSOvjvItsDp4S1s8tvRg6H+R
                                                                                                                                                                                                                                      MD5:128CD12C17FA3934F9052364A3794F89
                                                                                                                                                                                                                                      SHA1:181469717C9DC3A2BF54D2EFB58CD25DDD140888
                                                                                                                                                                                                                                      SHA-256:E3E76CBE15FD788E45595438BB92DEF040CC9A05AED4F39C1B8CD0513C36B874
                                                                                                                                                                                                                                      SHA-512:FA84A9821FF02F17D5C056D0F96A1FAC67FCBA1254FAD1ED2AF9C9996A7DBD469F3BE6EC51A020E6F7A050CB10D754E0ABA2ACE7544B39FE7FE9BE1E66A3019B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I..".........................................................................@.R.~Z.T.....R.....x...A^.`.F.......G^.S..Q../0....3......(....................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x98, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6658
                                                                                                                                                                                                                                      Entropy (8bit):7.86148204040625
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:bzvqcgYwOExBsqf/qsYpgfODAyhnv+/ImhjH:bTDgSE/Tfe4Qnm/I0r
                                                                                                                                                                                                                                      MD5:EC492FA00CAD40E1673E44972D62CF64
                                                                                                                                                                                                                                      SHA1:F7CF13C182579A46E596D6DC212BBD8D53862F39
                                                                                                                                                                                                                                      SHA-256:70F9C0EB3D496003B30429F50810998F874E110B7861CEA4BCE1675415A67F44
                                                                                                                                                                                                                                      SHA-512:166B2F9C493B903B4D39D96F328171F5D45F947639717CCB5FC478027F2A9FF700A9BD020F97A548A6FD9E73E0B2C9F0858F18820EF0EBF279AC519289515CEF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................b...."................................................................................y/.....L..3.../L....!..2H..$..z:q.....34.......%z.<.T[..9../<.S.A.....f.%h.....).2.ZI..q.........[_.V;.......]....u...;..+...n3...........1.......H...,..ht]...5.'!....dh.,.\....("G6.\8$V.:.^[|f.2..{.....;.....)..ge.jt........'..Nk........\......-:....`r.c..v.|G....t..*H..v..,.ZvC.!Jg.!......U.e..XJ:b...t."...l.E.......T[...f.....^I.k.......n..Y..qr.].3..@.2.C.k...4.g...$..."..(...Fd}*.f.z..(........................+............................... .45!"%132..............wMpn...5..k.t....._...75|nj.....sW.V.Q~.O.?.+.7-yCq\.q\.q\#p.#p.#p.#p.#p.#p.#p.#p.".T.O..%d.M.GJ..>L..'.3/.$.........3g$..Z.....2?.,.1~|?....~T6...]O.%*)|B.\.^.O..x...$R.&K]9Y......T.[B.&..%..Y..>..`|..Q.....).t.f....<.% 0..I
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 90x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3594
                                                                                                                                                                                                                                      Entropy (8bit):7.711056715852276
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7v7R4SKlBlUXN5Mu/gkeED5ooimPN0zDscfZlNaIwjpprulMrAUsTq2jpheb0fPb:XRUBaXNC/ED2oLPkbwIiiXhTDVMbM2H6
                                                                                                                                                                                                                                      MD5:85750F0B1EA6078907B114FC539A9ED7
                                                                                                                                                                                                                                      SHA1:C3DDF60B0E2D22024C31D1F20AF88BFCB5C8271E
                                                                                                                                                                                                                                      SHA-256:F05AA68F33D6B30AE3D1A9ACCB5A7C1145BB5C8255A557C30A26B35074DD2A47
                                                                                                                                                                                                                                      SHA-512:8663B256395E365D436BC255E3B8025C35982FFC6B555CB8C188C944B9C22A1F5DD19EBBA6ABC7D84CE7D157B056E6D05552F656CF225E9E622B02989187C1B3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EFecN3iWwAEHbuS?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.Z.."..............................................................................<.........."...;...Q/3...;......si.Y\MR..W2...o....0.a.7.|..Pt)l+.....B.g...M7.B....s..36kJ......:........`...\.:..;..0g.'C/lz...J..&W.X....%.......................... !"#.0$3B..........{.....:...(.X..'j..%T... J.....u..['k5..Ws..'....E:..7....D...]S;.l....i......N).R..)..<V%_.....>A. ..g.>~A.yf.....x.8W8.8.8.8...O_O6..l........OL..>.E..g|!;.ij.........B}......}1!}>.1%.j....T_..e......SNE77.q=U.zy..m./...........-......|...;p.\*.+.....".y=v.m?=.fm....D....[..-.k.....k`......w...............................!P........?..&h...iP]>?...........................P........?..#......9........................!1..."2Bq.3AQRa....0br .#c.............?.-1Q.^*..<~.^....}......e.w.:.......eV.tt9[4.....[5....l.#....l.k{f..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 199 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):29538
                                                                                                                                                                                                                                      Entropy (8bit):7.983028261502514
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:+nbOPFA/q8S4pI6rn3pPZuQ4Ygle3jLdZN:2ycpZr5PEQ4q5
                                                                                                                                                                                                                                      MD5:0CDE83F76D01BA421CFB1716BFC7B3A5
                                                                                                                                                                                                                                      SHA1:9BE15A00BA4FBDB216979C41A15867E4E8D55FCE
                                                                                                                                                                                                                                      SHA-256:A8405A03C073F18C1B3104A250C54F8D54E5C055771189B90FB57DF868D71C23
                                                                                                                                                                                                                                      SHA-512:0C67A3D7E631F1E618ADA83B863EBDEC9B3C5163D736D9FCA9E0159B5D92123ABDAFE90EE4241ED2DDDB6EE11C0CE096846CDE735395EC27D8EEB974E7739DD8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............zp... .IDATx^.wpcG.'...$A.]y.L.k..Vw.f....L...E...............[.....=.j+/.T*oIV....4 .......e...@V...M.,..W|/3_.....e...q..&@.....H$.(.H..c...2......j9..$K ..TjI.........R..g...<.....O.l..r9o9(...8#8eX.....P(........X,..X.......Y...GII.#|......... ..R(..R..Z.^.]....G .`BQ\\..V...C0.dV[..>Q8...p..z&L.>m,.....c.....l..pD"....=.jS...QZZ.....X...xv.<x.%XI........x.i.!h>A.e...{,..+...q.k..v....UIcNJ....r9...=.....Y,t..T*.O.Z.G>mq.l....{.g<...]SZ..j)]....b%)..xE.3...H=......<.#.{;...?.+....H.>..+8|Q.\..9.......<.....|Z>.(Ax2i.<../..........Z......{...."...<F.&x.f../>.....&.F.....y....%."u.2.....:..l&6\8(.R.$.kZ..Z.._.b...r....2|...D....I.......Nh..a...i.Q.D.K.f1.|+#...e..............N$I^...Y.....#.p.#..J%"..../.de....f.#u2a."...D0J..=..h....'..-~..Y.R..v.....8..P.#..0.............G.x....._(....sFL......q.sV.b..KsYg161.f3!...i:.%..6.+W....#..~.5.^...x.n.~.0..../.....5.:L<../z.hQ.aM..F.....TsV.jk`".|.+."....?....>.._.U
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1430
                                                                                                                                                                                                                                      Entropy (8bit):5.130959922500336
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvtLpkvnfZp/YQ0/V:X89vOSOvjvtLCfT/4/V
                                                                                                                                                                                                                                      MD5:7DB86BC131755461107F74CB02564411
                                                                                                                                                                                                                                      SHA1:CCE6C00B6EB00930DA2F1DECD8D0EF10641BE52E
                                                                                                                                                                                                                                      SHA-256:A8900AEDDA2755CBA1DAFB12C1AC202F8E5E85E64F7DDE23446FB0629186A79F
                                                                                                                                                                                                                                      SHA-512:0F70E51AAFD476DAE445F68321A8C9B9440394144C6420F6A12E72055694BADD80901C2B62938E4DA27FCAC0C8CA399A48CA32BDC23DEE70E86DF5B425F45552
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...........................................................................'05....]~.K..............................%...........N.Ch.A...t..4..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.286439442600705
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvAkkLmg1r2y0/R4:X89vOSOvjvAkk6g1n0/C
                                                                                                                                                                                                                                      MD5:C5634DFAFE2D8720059AAE1BD7F2D19E
                                                                                                                                                                                                                                      SHA1:C55156D2B0496DE1E497244FAB2423F33AFFCE6D
                                                                                                                                                                                                                                      SHA-256:81D857AAEE421F2473520C455DC3FF58F6261C9E3D57B478E4E47DF997DC1624
                                                                                                                                                                                                                                      SHA-512:F38D526C3DBD658EF71133EB6FD7C99EC4368FCB41004D6E50D9F7D0C3926D352528432052C89444884D37B95CEC5F7A69F3834F87A3228F9F4294D31C4E0728
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1705262559400427520/rRg-gH49_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..........................................................................o..09$z.S..l..O...............................#$............&a)...<G..;g.9m..a..[.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1141 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):127879
                                                                                                                                                                                                                                      Entropy (8bit):7.963534997515278
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:c5roOZpAp5p1p3NVbAh14t6z4Um9R7AcPf:2UOg3LbA34U4R7AcX
                                                                                                                                                                                                                                      MD5:8CA67B27246087854577E815806ECBA4
                                                                                                                                                                                                                                      SHA1:2955A17E0A07434D063604ECF9E0B4022DFE32BB
                                                                                                                                                                                                                                      SHA-256:315CFF474B25119AA9550764A2C086E0DE4AD1EDFB83546E73D8703E3D41E928
                                                                                                                                                                                                                                      SHA-512:13D7A8ED2FF4ED61C947534F00C085CF76C79A50FFF6DEEA5B6D3E783B6294205263903968A65A0A02C4AAFC3BB0C3B4EB7FE9738C7C288EF10343BE327FA46A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/g2LhHPz.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...u.........x..R.. .IDATx....x.....wt.n.].....-.,.....,.b.....HB X.@...'.{.L..g......yO.u.5=3..UwUOU..y...^....D@" ...H.$.....D@" ...H.$..u.....K...H.$.....D@" ...H.$.....D@" .@.u.F ...H.$.....D@" ...H.$.....D..$...V..e..D@" ...H.$.....D@" ...H.$...#....D@" ...H.$.....D@" ...H.$....$Q..,K.$.....D@" ...H.$.....D@" ..D...H.$.....D@" ...H.$.....D@" ../$.D...b.r..././,..e..D@" ...H.$...'P..EjB4111.-!....../*$;5....b....O"-;_~Lq~6.I...#..%6....\.......Ct|.....W.ZqQ>Y)......KQ....IN.W\+>...\.+.^.LqA..).....G\B.Yy..?..........N 53..F..E.g.(.T*..1...t2s.??....eM.#&6..*.Q.X...L.'.....\.?)wQ^6..lb.HI.".".....LI(c...AnAQ.:(=..{1..f$..P.Vb.OJ...O.#?......<.?.l.._.TT.Kz..&.IHI'.Rs.'3)...X.R.)...?.X.Y9...W..........^*.."%!.........x.r3..DLt"i...-..O..2H..&..^*..o....GLL......W.NQ^....T.Z.q.W.....6..%............;..D@" ...H.$.......d.7......^..m..{p...F.%?.-......89...s.|&.1..1f......ww.J..k.j...1K.p.uf.....ah.g.e.pr+...a..m.^.!...%).D.)N'....u
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x128, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7333
                                                                                                                                                                                                                                      Entropy (8bit):7.888398640696971
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:85fYlEIIFGVnOivdOlxP7YEhTVv4UNmvfCIphyuRGw+OlnLVSqzay5c1g6BS:85w2IIc5OXP7dVvzcvfdD5BFzq1BS
                                                                                                                                                                                                                                      MD5:6EB94E4E2216644B18CD870917421E9E
                                                                                                                                                                                                                                      SHA1:C4076EEC1125ED3C9CF706430BED07BFC50A572B
                                                                                                                                                                                                                                      SHA-256:7E4414C068EFC0FDE8244D71FD64F32118DC383C541BB869CDD3E6AC7B8E3AA4
                                                                                                                                                                                                                                      SHA-512:54D009D90C0DB4BA344D9484EB35A6130F3BB57278E8F66612EE7F7AED286CAF528E5BA08F0403351FC132ED04FFB0F1263847E47E4101E24F0E0003816A6148
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................Q.DA. ..F(..U..V.4. (..TQ.F8p.`...&....n.~...A..j......c4_......M<.].....1........}^[fAC..I...H..."spt..t.st.j...q....O..F.<.c.O...<s.t..!..0.....n;.....f....\s.t s.:$.....9H.:"....D.e....d]e*.RP.,.V*J^x......37_............sO6pk.......B-..D..K/".%..4/..<.j..4"[.[=.T.W..*w.V.W.....,..K......H.5.|..\ag...H....+. ..6e....9...Z.X.[..K$+|..U..8@.....H.5.......6u...4=1.y5._(,&P.;t@...........#wF......i.......mU.v.PE.U.1.=.t......).............................."..!5 0@#.............!r.!r.!r.!r.!r.!r.ZH|...<G....... ..2..x...<E.X....H......Oi4..`.R..&Dl..........E.....4....E.....2."f..2i..l&....)#.H.HCIB.U..gT.BV.....^.....c.5. .5.b..].8585....._];...E4....St.....#....;Q.....y..&.Y!...VHr.C......d.+$9Y!...VHr.C.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2481), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2481
                                                                                                                                                                                                                                      Entropy (8bit):4.94221754472716
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:gkypIQ9tRdE4/gsAs+yp6NQ5c3Ktu8S+9RoTmF+ArM84QpboR6YGHFDeGDHSqz5:zypFjH/gsAZyp6S5gWW+9RoTk+Apbv9l
                                                                                                                                                                                                                                      MD5:146180A330CE9E46E1F9ADEE12415931
                                                                                                                                                                                                                                      SHA1:6424EE3AD0E04217AD924F8232C66780FB206917
                                                                                                                                                                                                                                      SHA-256:4E1DDBB805779444AB8A88A9527FEC667FC9686D1247F88727AD3A04B9EC0573
                                                                                                                                                                                                                                      SHA-512:8CD22742BAB345037FAB961B9BC72BF5AD764DBCFADBE6A9FDDB60B982DEEB07C64B4BCB2259EEDBCE6D39794EBD4EB15DECD05335434967AA2A14BB586F8751
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s1.wp.com/wp-content/js/rlt-proxy.js?m=1720530689i
                                                                                                                                                                                                                                      Preview:(function(){var t;var e;var n;var o=[];var i=[];var r=false;var a="jetpack:wpcomRLT";function c(t){if(!Array.isArray(n)){return false}return n.includes(t)}function s(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"rltMessage",data:{event:"invalidate",token:t,sourceOrigin:window.location.origin}}),n)}catch(t){return}}}window.rltInvalidateToken=function(n,i){if(n===t){t=null}try{if(window.location===window.parent.location&&window.localStorage){if(window.localStorage.getItem(a)===n){window.localStorage.removeItem(a)}}}catch(t){console.info("localstorage access for invalidate denied - probably blocked third-party access",window.location.href)}for(const[t,e]of o){if(t!==i){s(n,e,t)}}if(e&&e!==i&&window.parent){s(n,window.parent,e)}};window.rltInjectToken=function(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"loginMessage",data:{event:"login",success:true,type:"rlt",token:t,sourceOrigin:window.location.origin}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6511), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6511
                                                                                                                                                                                                                                      Entropy (8bit):5.310363281614462
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ADgLz1IVK2f2fpf8znzWCYxDsmmfqfKIbm64x2p:tHif2fpfqYvC3c
                                                                                                                                                                                                                                      MD5:693FCDCC7D07153D5AB7C4ABA89E8F59
                                                                                                                                                                                                                                      SHA1:CA4DDA8D8E313692EF6CACCBDE5BA3F0C6B3EF58
                                                                                                                                                                                                                                      SHA-256:9279E48C701A7125B9D683EFB3F566498BBA77B839CEDC50C9B91FBC7A9ABC6E
                                                                                                                                                                                                                                      SHA-512:9D8ACDECD1904A0A7EC9F274D7EBBA99133AF6CA7AE40661A93F809E533D19FD79F2AD8DEA4FB5E7D67216E365DE92D4868B76C8574C9C951857922D46828350
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/ondemand.Dropdown.917120e39e6bdda1c547.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8099],{11137:function(e,t,n){n.r(t),n.d(t,{default:function(){return E}});var o=n(46095),r=n(11700),i=n(14615),c=n(84647),a=n(63695),l=n(16607),d=n(39238),s=n(26694),u=n(56231),p=n.n(u),f=n(36722),h=n.n(f),m=n(56506),v=n(50055),y=n(95205),_=n(49876),b=n(81771),O=n(35663),g=n(50625),Z=n(78628),w=n(25939),x=n(57598),j=n(63068),R=n(82300),N=n(67922),D=n(2413);function P(e){var t=function(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var n,o=(0,l.Z)(e);if(t){var r=(0,l.Z)(this).constructor;n=Reflect.construct(o,arguments,r)}else n=o.apply(this,arguments);return(0,a.Z)(this,n)}}function C(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((funct
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.4503378812475365
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WmZPK9fwaT1LknzOOvXTvzlZPx2RE2QjkpYdB+iJHg4MgVlOP999nkK1:P89vOSOvjvz/IIb64MOET/1
                                                                                                                                                                                                                                      MD5:87D48C78561CFE34E2C5E2C20B1CCE28
                                                                                                                                                                                                                                      SHA1:3548A7385495AC203118B79B87C79068994A206E
                                                                                                                                                                                                                                      SHA-256:9FA63295B6B33BA8CC6BA8E1B8CF604A79F0277E2A1634B8D4CE8BC7767E8ACB
                                                                                                                                                                                                                                      SHA-512:CEA3B0285CB239C3EDCB15C1E88BEB8EB2247C22BF5CF83F0C2F659EE444E861163A923659FF7E5FBDCEE517692A9D397876F3D8377EFBD5DED76DC9612C4D65
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ .........$..acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..........................................................................y...5.D..s,.#.........................................I+.8...p.r".C..(Sf.,+...Z..O
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1387), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1387
                                                                                                                                                                                                                                      Entropy (8bit):5.343375006572522
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:fbjOJxAU7bXoAeIeDA7PZdE5/NUoQytcw5NUMaQLEanhTkK/rg7jXa2e:fbqJxAKHezDA7PZCZlQyHUyLEIR32e
                                                                                                                                                                                                                                      MD5:1636E661F6D40F9B54B724BF2ABBE649
                                                                                                                                                                                                                                      SHA1:548E0AB4F6587E82ABC6836093C24ED737ABCA46
                                                                                                                                                                                                                                      SHA-256:C0BE705B3A8DA5718EE8FDD88AD8FF739BBC17C311554BCB8FB512CF25F87383
                                                                                                                                                                                                                                      SHA-512:BE7CB5C9F8F950DBFB802A87B93970A633FB4E8AE6527778A192864BE8901E34FD06E8D5FF2270AC4191DE9C4F814A7F77AE8F46418C49B148E06EE336914D2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{81780:function(e,r,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return t(28590)}])},28590:function(e,r,t){"use strict";t.r(r),t.d(r,{default:function(){return p}});var n=t(39238),i=(t(73007),t(29078)),o=t(24e3);i.canUseDOM&&(window.ResizeObserver||(window.ResizeObserver=o.Z),window.PolyfillResizeObserver=window.ResizeObserver);var c=t(26694),s=t(53569),u=t(2413);function a(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function f(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?a(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):a(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnProper
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10470), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10470
                                                                                                                                                                                                                                      Entropy (8bit):5.037887386495238
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:G7OkVrVgZjV8PC+3JTuHDagqPlIinFKNIci7piwoYHpUX7ElwqYZoOxnNGbuKtKc:u8Q5aHOz9IinwiZZlwNZoOxNeKc
                                                                                                                                                                                                                                      MD5:D8B139D513C51D5C55219B49E8ED40C7
                                                                                                                                                                                                                                      SHA1:A0F5CA5F333E63586E9BD17438DA542379871843
                                                                                                                                                                                                                                      SHA-256:FF112EE1B9E6CBB7B8B3EF7215BDAF0A5005C923536CD8734D0E71B171FF80A4
                                                                                                                                                                                                                                      SHA-512:AE61CE757CF1F4AABDAA1D7C80DC87394740A2ACA1DA3E47BA323D832E6047315E1A18E8C8A4A75ED4CB135B2ABB857B6E11F802D4D1497794A40D626B4AF961
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s0.wp.com/?custom-css=1&csblog=6iHb&cscache=6&csrev=76
                                                                                                                                                                                                                                      Preview:html,body{font-size:100.01%}table,select,input{font-size:100.01%}form,submit{font-size:100.01%}form,.form{font-size:100.01%}input,textarea,select,file,option{font-size:100.01%}ul,ol,dl,p,h1,h2,h3,h4,h5,h6{margin-top:10px;margin-bottom:0;padding-top:0;padding-bottom:0}ul ul,ul ol,ol ul,ol ol{margin-top:0;margin-bottom:0}h1{font-family:Verdana;font-size:2.5em}h2{font-size:140%;color:#1052A8;margin-top:0;margin-bottom:0;padding-top:0;padding-bottom:0}h3{font-size:120%}h4{font-size:100%}h5{font-size:70%}h6{font-size:50%}code,pre{font-family:"Courier New", Courier, monospace}table{font-size:100%;margin:10px 0}td,th{vertical-align:top}body{background-color:#fff;color:#000;margin:0;padding:0}div#container{background:#fff;float:left;width:100%;border-top:solid 1px #ccc}div#content{border:solid 1px #ccc;padding-left:6px;padding-right:6px;word-wrap:break-word;border-width:0 1px;margin:0 13.4em 0 12.6em}div.sidebar{float:left;overflow:hidden}div.sidebar#primary{width:12em}div.sidebar#secondary{wi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 146, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24049
                                                                                                                                                                                                                                      Entropy (8bit):7.98656102814414
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:W2IAosO0HMCXiLNWTaWDMFy96IrPvnUhFTeEbVyeaOybNHIC8D2lf7F:W2IAdsCXiL+aWwFdIbwHihoaf
                                                                                                                                                                                                                                      MD5:9B576E11CA7B3639B47F650306817E53
                                                                                                                                                                                                                                      SHA1:F9E1983BE5C8F7FEFB628D9F2FB42FDEB722683D
                                                                                                                                                                                                                                      SHA-256:A5A3B9C15E5E0D99A2E41453521A4A27C6DD44E38F63157D44EA9E0D7164EE8A
                                                                                                                                                                                                                                      SHA-512:F40A67E41EB9B31D0213889B0FFC1B9ED3C43051BE409912DD9263CA320B3B8FE8335CBF7BC4EC2719FB1B8035793AF0CE26678625A0A8335DF1ACE90CBD9A62
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/E-PfAyyXsAQXNcA?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............{iG... .IDATx^.].`TU...df.{ ...T)"*.....X.w]u.u..n..]u.k[{W`..*.(.{'$..2I....o^2..$!..;.^....m..s.-........~.....m.@./..a0h........_.O.M./5.....r..r....Ke=Z0.....nTV...b..HN....o(..QQZ.sl"...L.8.bL....A.4A...Fk.z^c..u,b.Z>........3..u.Z..J..........R-....HMN.Jt.....i.*......c....QU..;...tXBh..3..R....8u_g...W..;....UgZ..*o.1..Q-y6!!.Z.9...._h.H'*i..a....l...b.~.y.o...7.~.:u;k..j.|.%.#.......=.8.j....gM5,q....%.....n 3-9.n....T.....#....S.....F.../.O.^I<.G..A...._.w........-..)...1/..x.O....S....6...2.....[A.W..._.G#j2I.u...6....x&.Y.S....?~...Fb....WP..]...s7)B............./.....x.#...(yg.).b..} q..${..x.7.5z.F......x.......VN.Q.[c^........6..!f....y..`=0.-.Bg^.n.^............n.G.mR.|.....N.}...7.3%X...Rg#..Fa.I.h....*.OczC....M.......[...6.i.xk.....;K...c..C..XGuI!.....;..../=z7.o..o>.._._../..FYa>J.*P^Z.uK....=...o..w....J..5.....X.e....(...h.r.>.F.p._.e.n<............p.Z.q....$A...}wc....~....6..Ek.f....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1263 x 156, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):48772
                                                                                                                                                                                                                                      Entropy (8bit):7.970256485757803
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:R+GTNXyhWwLeLW3vV2YMxhpM8giGcRJdzX3ynDktCXB9vikwux08fIbRcLgo:R+GTNXwxeLW/7MxHEcndm4CXyAIqt
                                                                                                                                                                                                                                      MD5:B47C9A385B0ED2DAE764D941597DFB5F
                                                                                                                                                                                                                                      SHA1:11806106F58FB30EE96F56C99A57DCDFFCDACD09
                                                                                                                                                                                                                                      SHA-256:3D5D687765D250A0CC8526DEDA34743EE9DEF06C7601970F14BC72AEBA54A58E
                                                                                                                                                                                                                                      SHA-512:C995E0326D930625C60C5B57BED470AF1FF04195299C4C2B70369B0ABE2B5455557C7C7EF2CFB7B6261A7485C3A7C748A85EDEBA675D3B0DA0ED1C830E26ED5C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............'..T.. .IDATx..w.U.6|..o.+Y.}o>..m.W.5....h.0...B.. .a...a<..H...0..C..!.&8..5..8...jGi5m.......u..].w..]u.NN ..k..I..=<.g..o?.....!@.....!@.....!@.....!@.....!@.tK.B.T---..0 .........q.8@. .........q.8@. .t..|..W....w.RV.B....!@.....!@.....!@.....!@....)..........TmB.. ...B.. ...B.. ...B.. ......w..FTBB.. ...B.. ...B.. ...B.. ........S.S...B.. ...B.. ...B.. ...B.. ..?.$.u..Q...B.. ...B.. ...B.. ...B.. ..S.H..N.O.&...B.. ...B.. ...B.. ...B......x..mD%$...B.. ...B.. ...B.. ...B...N. ..:5<U.. ...B.. ...B.. ...B.. ...B..#@.]...... ...B.. ...B.. ...B.. ...B.:E.....TmB.. ...B.. ...B.. ...B.. ......w..FTBB.. ...B.. ...B.. ...B.. ........S.S...B.. ...B.. ...B.. ...B.. ../.......N..ZZZ@.....q.8@. .........q.8@. ........@...._}e.who...c.....`..q..!$N..oZ..w./...o...b.'.\|..<....R..ek0oj.[.-..wN...n.nlY2..Kf.<:..J..h.A4.t.e....S......[<.....hM5^x...<......N..cu8../vo+..r...[_..?7.+.8@. .........q.8@. ........@.9.@_6.@........mX1w"^}..|.y....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1220
                                                                                                                                                                                                                                      Entropy (8bit):5.52012943680023
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WFZPK9fwaT1LknzOOvXL9YMWU03ZJ+CIo:o89vOSOvb9YMR03ZV
                                                                                                                                                                                                                                      MD5:6E05A83C5447A7D97955BAB047400464
                                                                                                                                                                                                                                      SHA1:9626C25EB351609873641CD2CF100A4EBB3AC685
                                                                                                                                                                                                                                      SHA-256:12BCB4ADCF16CEEF2C4A152424AC1AEBC6599EDE27DB2BB70BB0BA5747130630
                                                                                                                                                                                                                                      SHA-512:F09D2D1D38D2362B6F306BA7DBA5FD09AF0C9582727E0F2CBC6F59B4BF82018AB6AD606BA1453438F5312716D7E5E6DE079F6DACB1F3A5378A4457ADA90695CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."....................................$..........................!Qa1A."R......................................................!1A............?....TI.....ku
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1249 x 262, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):181559
                                                                                                                                                                                                                                      Entropy (8bit):7.985328008495119
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:psXTsItHMBVVaumPOojZ9nWASvdzp+iqiyM7vRWbgoX+soK9pNDdxIQTwiWzErnB:CNzuUOolZa+NC/oX+sD9DdZw1Ar3dZ6S
                                                                                                                                                                                                                                      MD5:F61592D4807F565EFA45DB644F246569
                                                                                                                                                                                                                                      SHA1:AA586DA9737126621B0D942B323949822AF9D86C
                                                                                                                                                                                                                                      SHA-256:AAB7403EB5ABB844E52146915E879E5070222BB4A93B1B763F38FC73AB3531DD
                                                                                                                                                                                                                                      SHA-512:96AB7A15A2F10C107AEB77680C307B6D04C77E34009F18D43AD9A15900DB26A4920827CEE4A745D089BF3F531765A67697A35CB6B0FE071721824D54537AE4F5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/NDOzULl.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>.!....IDATx....d......."..,.Q.. I..rzfv...}..=3o.Gt7.I..@i].Z...Zky......B....`w...s.....s3sss.!.].t..K..].t...O...@..].t..K..].t.rH.F..K..].t..K..?..6j..].t..K..].t...Q.t..K..].t...O....K..].t..K..]~*tm..].t..K..].t..S.k.v..K..].t..K...]..K..].t..K..]..T..].t..K..].t...B.F..K..].t..K..?..6j..].t..K..].t...Q.t..K..].t...O....K..].t..K..]~*tm..].t..K..].t..S.k.v..K..].t..K...]..K..].t..K..]..T..].t..K..].t...B.F..K..].t..K..?..6j..].t..K..].t...Q.t..K..].t...O....K..].t..K..]~*tm..].t..K..].t..S.k.v..K..].t..K...]..K..].t..K..]..T..].t..K..].t.....cW..&.....F..E..]........p..........i....E."."...c$ .c[,.".hRD.....X..:..a8E.$.....,.s..p...?.w.......|.#1.fH........m^@.F..E..`...b;,.v......._...6 @,.j....0..p.f(.&0._@#....x..I.$A....].\...wX$ . ....@..8...<..A.8.....q.+.<`8A.8.....o..m....)..i.dH.;6..s<....A.8.l....8V@...A.?..E...N[.x..(RD.........V.......Y...>i..H....V.&*.._....h...S.Q..25...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21541), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21541
                                                                                                                                                                                                                                      Entropy (8bit):5.355292867688329
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:FFoYLoB7by6MoeVaxTMpoavYd5Y9yQ1KKE8VzQnX+e1NT5Pq84sB:F+YL6C6YZVzQnXhNtS84sB
                                                                                                                                                                                                                                      MD5:2EF1EF13F49595E93F0F72C0F1972D62
                                                                                                                                                                                                                                      SHA1:6FE572550CF6E66AD49AF0EC466DDA5F029C84B4
                                                                                                                                                                                                                                      SHA-256:170D09C960B9A623C0139759480AB52AA998759F6935B5D1531CEA04E012A95D
                                                                                                                                                                                                                                      SHA-512:AF0D3B68BB3FD28BBE827C8ACF8C7A230896E3EC1B1C8FC54F2D290D8266CD546A7DEF505A012BC4D6A702731DDD302D21A8889410AF6F1689A46983A36B6A12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/8526.0c32a8f0cfc5749221a3.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8526],{7164:function(e){e.exports=!1},87839:function(e){!function(t,r){"use strict";"function"===typeof define&&define.amd?define(r):e.exports=r()}(0,(function(){var e=function(e,t){return e=e.replace(/{[0-9a-zA-Z-_. ]+}/g,(function(e){return e=e.replace(/^{([^}]*)}$/,"$1"),"string"===typeof(r=t[e])?r:"number"===typeof r?""+r:JSON.stringify(r);var r}))},t=function(t,r,a){var n;return r=t+(r?": "+e(r,a):""),(n=new Error(r)).code=t,function(){var e=arguments[0];[].slice.call(arguments,1).forEach((function(t){var r;for(r in t)e[r]=t[r]}))}(n,a),n},r=function(e,r,a,n){if(!a)throw t(e,r,n)},a=function(e,t){r("E_MISSING_PARAMETER","Missing required parameter `{name}`.",void 0!==e,{name:t})},n=function(e,t,a,n){r("E_INVALID_PAR_TYPE","Invalid `{name}` parameter ({value}). {expected} expected.",a,{expected:n,name:t,value:e})},i=function(e,t){n(e,t,void 0===e||"string"===typeof e,"a string")};function u(e){if(!(this instanceof u))return n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3441
                                                                                                                                                                                                                                      Entropy (8bit):7.70800246718062
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:kx5QI7Zeg2zO70IXIJnYHWWhqHrCCP6sSQAdVzQtsQM1L:U4O71YS26qmlIAdojgL
                                                                                                                                                                                                                                      MD5:D061E0CDCD2FCD2029DC8D3C8CD5994B
                                                                                                                                                                                                                                      SHA1:9F08104D939901A1F4AA3D9D3B399D20607A559F
                                                                                                                                                                                                                                      SHA-256:0B167642F86B8984A4B1D345E544F8B3A1BC7A4D08C7E0828E6C3C32D2FAE576
                                                                                                                                                                                                                                      SHA-512:0796F962506003B66CDEFDBC8B01FF58C906DC0FFC40526F8FD12B0686B1A13D8E8F07627B6D8485E6938E39DEBDBB98F3201D8AA89835A93989920C8AADD0A9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GPUBU51WYAALgiY?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.d.."...............................................................................4.W...M.f^l..y....WPc..7n...).]...S.Cnyl.b....z..\-..uI.b.02.....^.;. S..Rd..W.%!....gC+f..j..vs.g...T....@.V.Yf..*.KJ5Zw.6..6.%K.)../....>.K.._g..=P.*.B.0zt.f....D...J.s.d...c]$...4........*.........................3... !"1...2#04.........._..Rc..S.R9.).......N.<..S.|cs...x...>U.A.S$.r(.jw_.........{.W.+.+..n.9*9LTk\..!.s..v_.W..Lk....{6..O...tY?.."bx=F.._.T...PI<.>{/.O"*....|....;..%G..1.1j....|._n.0.C.H.kO.{ow.j...5..E2A..M2i)...Z....U.b.K.(K.#..8.g.....V..+.R.s......]....}.../...t.I.......t.P....uC..B..m.Re...T..'.....F..].....#...................... 2Q....!1Aa........?....P....f.BVL.....IY368.+Ekekekekd...`..~.Tz:.......C*??.....d.....(.....................q...3QR... 1A!"#a........?..X....../T..6.B..2.A.G|.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.452364048225287
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTv4wzb4LCjecPnI8rO0IY/:X89vOSOvjv4wCY9O0d
                                                                                                                                                                                                                                      MD5:ADBCA6D4086AEE09CFF7ED7A32D0330F
                                                                                                                                                                                                                                      SHA1:E779DCD9533EBF8D0B99042917458C70C41853C2
                                                                                                                                                                                                                                      SHA-256:1107B86651BE66E3745CACCA95D74234055F14137616136B948C74F3D64E64CB
                                                                                                                                                                                                                                      SHA-512:1B966FCDDE0688D10F453FD34262A9FE95B1853CD513C5C3D79313762E2179C842DEACF142643950391B7ACA6CBF9A7FCB3C34E4D316026F3CF39CCA4A6CBD6D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"........................................................................H.t..N..8.O.............................!...........q.5?H1j.$..o....@l.1....s.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):175
                                                                                                                                                                                                                                      Entropy (8bit):5.2226522755700735
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:XzOYNRfdHhOYNRfcZqVRNiSc3SBTrUYfGkTLeHaRRFfQRdYeLiYZgY3VQYDlvTMe:XzjbdHhjbzriSc3QrUIVLmUXYYUiugap
                                                                                                                                                                                                                                      MD5:C09A4680D806E27E76C1D7871C82ACC1
                                                                                                                                                                                                                                      SHA1:6E5DBFB71FC0C834FA9C4D351A96064660D42CE3
                                                                                                                                                                                                                                      SHA-256:A3EEDD2F0D5842B9277DDD54538A2EC42213F9A4DB95EA6FD131CF840F3ED16B
                                                                                                                                                                                                                                      SHA-512:BE6CA5D10434ED26DBC322506AF5A3DFAA791D5862609FF916B541D78CB90E29A0D963F31D2F4F5BB1E41E2055C2D5A5F81D762382581C5AE61AB496C2BDA1AA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{72431:function(){}},function(n){n.O(0,[6054],(function(){return u=19559,n(n.s=u);var u}));var u=n.O();_N_E=u}]);
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1794
                                                                                                                                                                                                                                      Entropy (8bit):5.837111891198395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvPHh7bIz5DnOL/pJnNclOj/zApiIahOrP+zG:X89vOSOvjvPH9b2UL/p+a4rPl
                                                                                                                                                                                                                                      MD5:61B6B804592DC70F6B049A579094CD0A
                                                                                                                                                                                                                                      SHA1:FB3E5C1E4FCA9104ACFCE3CBC8D22A947A728E9B
                                                                                                                                                                                                                                      SHA-256:4918F2BB532D8C5E9267E2FC7197E6554C3D64E7B94B8A32A14D86DBED7CDBB4
                                                                                                                                                                                                                                      SHA-512:72F54509825AA277A2D26FF7C72F95F28323A3A332E84E536423A04F103F72BB2F40753A21C5381F6ABDA183D5637BA257D93A10BD3F93EC28A8F45A75B71C63
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I.."........................................................................@......d6/...*........ p...y.......,......?...$........................ ....035@P
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 616 x 202, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):44703
                                                                                                                                                                                                                                      Entropy (8bit):7.886465088864116
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:qhILBY7hr/BqydfJWLAnfZN8o8qju/Lt8J82gDsSJiJ8yl19YNNL:YICpBLlhNNuTt8J8L4uml3Yn
                                                                                                                                                                                                                                      MD5:95B93470E7A5014881D15F678B18919F
                                                                                                                                                                                                                                      SHA1:CE2543D9E8597A6DD28BC67A6BC5358C1013B0E5
                                                                                                                                                                                                                                      SHA-256:DB57DCE4FDFA261480E17F3A6CD3195E78E328ED109ADEA64B9C8FB3C7336DC0
                                                                                                                                                                                                                                      SHA-512:AC6AA215564FCB48AF277836074830412BC41B1CD2DDF3449DA463A2B5DCE5D590B501715AAB80836A876B72EA5A9060F015C8569743E8DC58CF5174A333A7C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/VRg6fe2.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...h............... .IDATx.../.dGr...k...6^Q/...-.K-..2....t..m*cccs}...O.......z.{..9Wyofd..oD..[.._.|.....................^........................L..................y@{a.9.................3.N.N.N.N.N.N........z...(.......?.....)s...?..?...?................._.._..T.z.....7....B..'.?.X......n....?..?.]o._[..{......}>..)..w..0........7.<.A...........?......Z.......Yk......._....O..].[(...'e.......-.g9...<..o.{..S....)r.........^.>..........?..sg.l.?.........;`........7.o......c?......6k.6}.D.......u.<>)p. ...0..r...d@.s.....z .<.=..ou...?..........B..ca{...._....Y.0.k]..6...N..._...S<x.....0?.?......_......P.2..........Sx.e..n>...u......qi.s/.l.I}&.h/../-/..W._R.&.o..o.;,..7..5.l>gy}.8\.?d=3.1.l~.C}8.}P......<...~....cx.e..n.^..wR.(5+w..~..........e....$t.?ZL....B|I.l......../|..#]..krd...p...8.X.-]k.z....,.%.W....w......._.....p..Z.Z...n...o(v|..i..'?.........M.<6..}......q..~..{....~6..Z.....oQ.g......u...o.?...pg_?.8.T`
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1979
                                                                                                                                                                                                                                      Entropy (8bit):3.325717859878711
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:sih3YnLlfQFveRPqzSVID12b97h5uhFxeemGwPS2K9CVKEcFtHJ:7JyqzSG12br+xPmGoSPAKEcbJ
                                                                                                                                                                                                                                      MD5:C887D9B3FE0F72C79F025A5EFD526187
                                                                                                                                                                                                                                      SHA1:118B2C162EC30FAAC35E0847C4E6F240C6DE552D
                                                                                                                                                                                                                                      SHA-256:2105032F408D3B604A27C2FAF6D1460F1879188436D881127F52BE6F7F39217D
                                                                                                                                                                                                                                      SHA-512:BC1E45339D3B0E95EBF198EC43D60D730DD870D2DEFDD5E109A1F9C92D08C56662057CE00A9EACE630E82AFA3130F3559DB98F5F324282DB92522D40E482A97A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................".....................................&...........................!"1A..Qaq...........................%........................!"1a.A...q.............?....TEBIDM3G.8@._.I.x..{.p....0..^.^.{.FK[H.H(.".WJ.....e#....u#l..)...&.Y.i.l.*..%...%D.. ..N>W..|?..z..../.&....\~%...a.`k..}.yP...Q......}....J....&=..ll...D...h.'.~.4T!...?.....v......{0?l.:.....G........$...L..a..T........l.X.*.....:..(.@....T3...t...1...yZuv..+^..c.IfKs....<..#*0...px...i............0t.p|.v..M.k.F.O.....D.$.!.Km..1..3e..2.H.G....'...M56.-4......]}..O....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3507
                                                                                                                                                                                                                                      Entropy (8bit):7.211256617229003
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:X894vQ9MtuE4MlOR4pi++7M8HqjvX9Mxe:sF9MtuwHpO7y9z
                                                                                                                                                                                                                                      MD5:29FF44F4D09D7491CE7ECB7FF9C4CB57
                                                                                                                                                                                                                                      SHA1:A0FA90A8B05CC2304D2442E7DE8CE0BD7A765424
                                                                                                                                                                                                                                      SHA-256:45446FD11114CD327E0DBEA7C0DECF949F3066C431C0A7808413533B7CD36452
                                                                                                                                                                                                                                      SHA-512:EED5A6C6A91D668452A28594B2FE8BFAE55E67722121DCAB611D58D9067DA727BC348F4207467C214519632F00281371A28B773EF13C8CE6C0B7D2D18B0ADE37
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I.."...............................................................................$.d..@..4<...........X6v.l..x..._..{..yD...s....S%....}..En...V....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 680 x 78, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10692
                                                                                                                                                                                                                                      Entropy (8bit):7.964604211151756
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:U2rMkmc5iAHw0N2t7WV28f8f6ehsbf34Y2nUowcc3r0/JDtCKJvGl8lOdheILn5:UHboiAHu7WUoo6QsbgplwF70BDf+lBTj
                                                                                                                                                                                                                                      MD5:CC973B7FA595C859DEC23E964C21AB23
                                                                                                                                                                                                                                      SHA1:57363B97CBFBECD29CD9DC34CD7B9D0B740E0969
                                                                                                                                                                                                                                      SHA-256:8ED3DFB8D244DB372BF38F8315ADC20EFF53C6039A05B890015EB0B57BE9961A
                                                                                                                                                                                                                                      SHA-512:9A88D1DBDE7977C7287E9F12D13242C809F0AB127EF16E7A6E2B8D6484A45B7E55B2B66A1A5F2D87C6017E3D930036E6D56421F44F83C464A5495AA9410AFA23
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......N............tPLTE..........................................O........O.....O.O.......O......O.........OOO.O..........OO.O.O...OOO..O....OO...O..O.................................OO......................OO....2.u..O'..'....2...Ob-.b... .2.. ..-....u2.....2.O.O. O.........b.O...O O..Ob .b..............'..... OO'.'.u-.u..b.. O..... .-.b..u'.u ....O.........O.....N.. .IDATx..]kW.I..0"(`...."...b....9q..4.(.......3...t.Y....n.fr....b..tWu.<.R......V.......hD...uD..F@....PGt+.K...!...`/.h..l...H...{..|..W?;....k...zw.....Z..>+..g.....a...0...k].W....*{..E..}...Y...b.....(..'..!4...s.P.5Mk..i.....>CE...u{I.l..Q.V.x]...N..3!T...Z..*.....l..Lx.I.!5$.c4_QSpSNh...4. .......Y.0..V.0...4M...=....h...4o{. .J.?^!I.....WcL.......a3.qG 1O|..-.u.#.!.Z..nMi.k5&..d.............(Sd.X...l..+.gT.t}.......FB.Vfl...0.^f. ...F...d.~......v.>...g.@.w........)!.w..\...U.Y..5....Q.....V.j.Q@....|@..........5.RUu.5GA.'..9B.&H...A
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1001 x 419, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):89844
                                                                                                                                                                                                                                      Entropy (8bit):7.980836309463068
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:a6lTrEkvwkxkI1plk5dj9BvdUVzOcfBJHmOqhTrPMirgFN2DVcUrT:rTfIkxk+plkzLWVz5JHchfg9y
                                                                                                                                                                                                                                      MD5:CC867D5B9EACF087265B7E683CEAE0BA
                                                                                                                                                                                                                                      SHA1:ADFD4BCE8308D99286DB85629D36A78CCDD35D59
                                                                                                                                                                                                                                      SHA-256:3A7245ADFF87429BF477D6A1A796476FF49F2034FD32802C546DB377CA0FE693
                                                                                                                                                                                                                                      SHA-512:1EC0028E4EA3FF2F0F588DC344C1F2A5856BFB84FB41EA7FC6AC3C06931796ED69A6123B3613C7EAC31C6687D6A69DF650AFBCA92604FD41EF38F200CC934491
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx...ip$....{.y_..}....b.U.)....i.h4.....][[[...f....~].Y..._vfw4=..Qw.jR.H..H.}...P..#........I.U.<@..x?.h..t....?.....R*...........[....................p2..........N.............bw.......8.@.........'.....0K.\.`....w.O.R,..M.me.%C.d.?..G.*F..Q..S.d*.-Y...'...Cn.i.r6..'..)......G<. .=.M().....b..DP\.@(..y.....d|-.3u"..?..D........F.P...Hu...h..I"...V2..*.:Q..?.....xtM........'5..S+.:>:3W.Z.z/.4i...H.O.....R9....w...xe.=..5...._<.\X.Z....:....r....,.V&......f...=.-.g.|.\.G.....lvs.._..d=.C.4]....W..h......./.8.^...k..>...F...Lzm...Kf..6-w.......v..........No.3.G....;..bgT..z~.......j........w>z...}....i.(...;......h4.i(ds.L.d`....kV|..'.~..\V..!Y...o.s...k.!......'..o.X......r<.....&."V........|.o.qN..D.n}kaayq.4E..j..nN=..G.._2]^l........~8....?..~.i.]..........:.]..)...?~zk&.K..73s.K.....IoD.!z.......}...o..q.p.Pje7.n..7...hF..^>7.Q..R.O~../.}..........~p.CX.{..e..f55.._..?.Dz............#_~1.,v.....|...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1186
                                                                                                                                                                                                                                      Entropy (8bit):4.653755832438321
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:t414fHZAJdpZaHCEcU06+Guh2DJG5aGophO60csa9jwKMcjAdWkfh2LsQdRd:CKHCrU7HnjI6029CP7od/
                                                                                                                                                                                                                                      MD5:2FDF6F04696EFEA8E293BCFF42A36DC9
                                                                                                                                                                                                                                      SHA1:2210905CB68C32060A76016296114B63DA0B3662
                                                                                                                                                                                                                                      SHA-256:5B44DA97607108FD31F0828B84AB10F78EE705F30340185D46B866CC20BB48E9
                                                                                                                                                                                                                                      SHA-512:DFABC4BBD4104119A3C17A15F2DECDEFDAC37C0DFC46E9CDE44CB9E4CA59EBC8583764C8B7B38DA6D5D5908C63C2CBD7FC396631C107D096261201C1C069F880
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f1ee-1f1f1.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EDECEC" d="M20.666 19l-.467.809h.934zM18 21.618l.467-.809h-.934z"/><path fill="#EEE" d="M0 25h36V11H0v14zM.294 7.5h35.413C35.113 6.035 33.678 5 32 5H4C2.322 5 .887 6.035.294 7.5z"/><path fill="#EDECEC" d="M21.133 16.191h-.934l.467.809zm-5.332 0h-.934l.467.809zm3.243 3.618L20.089 18l-1.045-1.809h-2.088L15.911 18l1.045 1.809zM15.334 19l-.467.809h.934zM18 14.382l-.467.809h.934z"/><path fill="#0038B8" d="M.294 7.5C.106 7.964 0 8.469 0 9v2h36V9c0-.531-.106-1.036-.294-1.5H.294z"/><path fill="#EEE" d="M.294 28.5h35.413C35.113 29.965 33.678 31 32 31H4C2.322 31 .887 29.965.294 28.5z"/><path fill="#0038B8" d="M.294 28.5C.106 28.036 0 27.531 0 27v-2h36v2c0 .531-.106 1.036-.294 1.5H.294zm16.084-7.691L18 23.618l1.622-2.809h3.243L21.244 18l1.622-2.809h-3.243L18 12.382l-1.622 2.809h-3.243L14.756 18l-1.622 2.809h3.244zm1.622.809l-.467-.809h.934l-.467.809zm3.133-5.427l-.467.809-.467-.808h.934zM20.666 19l.467.808h-.934l.467-.808zM1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x99, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6154
                                                                                                                                                                                                                                      Entropy (8bit):7.861891174041712
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:bk7bm1ATvAsn1LOn2qEMiyyP4t3iq45O1fK3HcEbBNj8PFi6Znqt8pbsZVWWgz3h:Im6T4sOy94tSM1fKXc4QoOnI8yVWF9D
                                                                                                                                                                                                                                      MD5:E2C7BAF5EDB9B028AF8CF4E55B3E6D0F
                                                                                                                                                                                                                                      SHA1:0ABEC37705207B66A76DF1D59894F8A10F64F7CA
                                                                                                                                                                                                                                      SHA-256:E604F10233E29AA5579A367DB1C40C57CB73841082F3C6CF4CE8BB50360E52C6
                                                                                                                                                                                                                                      SHA-512:BFD99DDABBE36F6913742B978F0D035B9A4C0C5BC9A96733B8D6AEA85824B3D49771D304CCD7E8A627E51085500FBAF0F9FA36D78303FE6E3E239B54D703B23A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EocgIkhXIAAmjr-?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................c...."...............................................................................(........9Fg]q......QY.....{>*S.]..1.z.@.yyf>[L0....c.c......|....2SD.=..hr.......J..k.r!5..Iu325[..R.g.Y.bX...-.......<..Q......1..;.G.&x..4|...l*....b..z....8...oj.."..B........V...sk..gt.aj...rv.y`."..*.sh.[...%.c..JQ.....?....{C..u5...6..;.....q...j..aV.}eV..'.li...G...^.1.F._...H.....z....4...|.RkAl.4......`......b......p3jj.m.X.\l2L.p.d;-...>.....V...........k@........7.................................... 6.!1"$05#A%24................kc...%..K[...9-lrZ...kc...%..K[...,..JuSp.7..p.7..p.7..p.7..p.7..p.7..p.7...)...X.....f(..-&.v%8......,.J.R{..M..5..!.mD...J......K.m...DXY4.f.{...P..V.e:.]p._zRYE...^'.*0f>D/..j..4)I5=....d...vT.j...x..J~........1....).0.9..Y...N".h../.....~.m..P.S....T(...B....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1829
                                                                                                                                                                                                                                      Entropy (8bit):7.892699570512683
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Lq6+MbqGtpSrWLPR6b96XGB0payB/L4WEeJ0exFgQIa7:G6N2Pr8ReQk0TBz4CTxFn7
                                                                                                                                                                                                                                      MD5:8225A2354C2D5A823E54F81A3157F4A9
                                                                                                                                                                                                                                      SHA1:7FC0136409A1267DC4DD33AD8737D4140E539551
                                                                                                                                                                                                                                      SHA-256:8CAF27F5F0B77BD091981DBF3DD1B734AC1A5B73490FF6246ACE5DD7B1645ACD
                                                                                                                                                                                                                                      SHA-512:1A68E97346E0F85374C51B9FD82C613EEF23D6D2BC1052CA2584DF379809D9D74DB30536742EBA36855255ACF99F16688EC0DB9670504868BC29BC2EF6BC70DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............w=.....IDATHK...o....?3..2$%.6K."9^d;nZ...K.A.K..\..(.s...9...(rk.E...Z..#.v..>.pVN.$a.B$.....y.7.{...f...)..|.l.g.~MDU.N.H&.....f....:.T..v.&:...p.4@3..6D..S.0}....|.j..e.H...v..{.o.w....1U...`.S.W(..t.1J.J.V.]..|.....x..#...%T.+.......K..y"z....\]]...w.....v.:.gVX_.B>.!i..(Z..u<04..BDS.u..t>.9r.....#|.'.K.Jf(......F...'.20.!....~.....a..P.~..;$.Q.F2..V&..c....z6..~A.qLT......,...5.{$.(.......|.~..~......+.9icxq..Je..k*V4......(.......?...h...An...{....|..:?.......f..Y[..[7h.....B"I:........u..!.J....=3..r.B.w...4....K,...x............A.?D.,#...8.O.u..kC.V.......l.#.......d"*..|......K.n..w...O....=..N;]l1....&..........^._.T..H$...d.....\iJ.....un.{....Rs.._.B.R!..S.g...C/...#d2)..).d.....r...".Q.Q..tD.wl.%.+.....,-.S.......*..S).;.../.&...q$.8i0.4.@.J......<.....O...l..i.o.=d..7......?..??c..}.`"...e./.m[...G.1.h..t.O....T.Fc4...6M..Ac(..ut\g......b..7oxup....4).X+.,Sn.m....-Fw.8}..3.g4.2lSr'..........<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):655
                                                                                                                                                                                                                                      Entropy (8bit):5.055936985169239
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2QH2AlXI0Mh3ZoBe1+s+XEKz4tW3DRRTW3u3XDdI+u/obPqRT86f:2QH/wNZoTZXCyRRa3u3X5duQbPqRJf
                                                                                                                                                                                                                                      MD5:5048B7BF6F335C259CAE5D653D50726E
                                                                                                                                                                                                                                      SHA1:96F45044F726EEF7C8E7C7F21F6368BF23A2B3F0
                                                                                                                                                                                                                                      SHA-256:B6E4492D3B8358A81B80908B1F84E6BD2F64A7A46D48793AF99D27BF29F4C2E8
                                                                                                                                                                                                                                      SHA-512:8990F24D3989C392C00A4FC59D78945A401EB3295FC287A2C718323CC83E27B2D403E9E08162B2CEF4F5C944B31D3EEE98560ACBB7BC4DC58B70B72AA83A4311
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i
                                                                                                                                                                                                                                      Preview:(function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.className]=o.textContent}}e.appendProfileData(e.data[a],a,r)};e.appendProfileData=function(a,r,n){for(var t in a){if(typeof e.renderers[t]==="function"){return e.renderers[t](a[t],r,n,t)}var o=document.getElementById(n);if(o){var d=o.querySelector("h4");if(d){var i=document.createElement("p");i.className="grav-extra "+t;i.innerHTML=a[t];d.insertAdjacentElement("afterend",i)}}}};window.WPGroHo=e})();
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1141 x 501, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):127879
                                                                                                                                                                                                                                      Entropy (8bit):7.963534997515278
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:c5roOZpAp5p1p3NVbAh14t6z4Um9R7AcPf:2UOg3LbA34U4R7AcX
                                                                                                                                                                                                                                      MD5:8CA67B27246087854577E815806ECBA4
                                                                                                                                                                                                                                      SHA1:2955A17E0A07434D063604ECF9E0B4022DFE32BB
                                                                                                                                                                                                                                      SHA-256:315CFF474B25119AA9550764A2C086E0DE4AD1EDFB83546E73D8703E3D41E928
                                                                                                                                                                                                                                      SHA-512:13D7A8ED2FF4ED61C947534F00C085CF76C79A50FFF6DEEA5B6D3E783B6294205263903968A65A0A02C4AAFC3BB0C3B4EB7FE9738C7C288EF10343BE327FA46A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...u.........x..R.. .IDATx....x.....wt.n.].....-.,.....,.b.....HB X.@...'.{.L..g......yO.u.5=3..UwUOU..y...^....D@" ...H.$.....D@" ...H.$..u.....K...H.$.....D@" ...H.$.....D@" .@.u.F ...H.$.....D@" ...H.$.....D..$...V..e..D@" ...H.$.....D@" ...H.$...#....D@" ...H.$.....D@" ...H.$....$Q..,K.$.....D@" ...H.$.....D@" ..D...H.$.....D@" ...H.$.....D@" ../$.D...b.r..././,..e..D@" ...H.$...'P..EjB4111.-!....../*$;5....b....O"-;_~Lq~6.I...#..%6....\.......Ct|.....W.ZqQ>Y)......KQ....IN.W\+>...\.+.^.LqA..).....G\B.Yy..?..........N 53..F..E.g.(.T*..1...t2s.??....eM.#&6..*.Q.X...L.'.....\.?)wQ^6..lb.HI.".".....LI(c...AnAQ.:(=..{1..f$..P.Vb.OJ...O.#?......<.?.l.._.TT.Kz..&.IHI'.Rs.'3)...X.R.)...?.X.Y9...W..........^*.."%!.........x.r3..DLt"i...-..O..2H..&..^*..o....GLL......W.NQ^....T.Z.q.W.....6..%............;..D@" ...H.$.......d.7......^..m..{p...F.%?.-......89...s.|&.1..1f......ww.J..k.j...1K.p.uf.....ah.g.e.pr+...a..m.^.!...%).D.)N'....u
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15521), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15521
                                                                                                                                                                                                                                      Entropy (8bit):5.012863695997015
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:xtLsVmeDXD2ZnvgZenzA5KdXSMpNO96hDIzL79V1QVSD1CNxn6fR31MueVkw:izDSnvuenzA0NBhDInSwh31iD
                                                                                                                                                                                                                                      MD5:7BF3EFD430A9A0592C41552968D38FF7
                                                                                                                                                                                                                                      SHA1:2E85EA74DC08DFABB4855E4A087535A335B442F2
                                                                                                                                                                                                                                      SHA-256:3D2C10CF69410C10177FC6E56937D05151B182841FA6AEE36F651D587D91FBB8
                                                                                                                                                                                                                                      SHA-512:D14D336CFF98CC43764F6CE40F772D565E00E22B2B6DAFC23C1D0BB4D816AE8ED44D6A350AB0D9174342A1214E59D22F85ACD03CF82836EDC18634943AAC5123
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s2.wp.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpoZmFkYGRuZGmQBAHPvL0Y=&cssminify=yes
                                                                                                                                                                                                                                      Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:0 0;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;overflow:hid
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 120 x 70, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8739
                                                                                                                                                                                                                                      Entropy (8bit):7.968840076092096
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:iti5+mnCFWzL2Lho+zJcgTeh3qgUdHdt0:41dFWzCl9c+egndHc
                                                                                                                                                                                                                                      MD5:09A9BB755DF77089CAB113EF69D24CFB
                                                                                                                                                                                                                                      SHA1:049FD7C6B9158B7997395485F2FE8BE241BAA5E5
                                                                                                                                                                                                                                      SHA-256:5A5BBF19E1FECEDFFC73AFA6A2902DFBE82675A71E4B39D030D9AFC115B4F8BF
                                                                                                                                                                                                                                      SHA-512:543953EC8B9A9C54D52868BEDEE4B008CF331DB6F8281CA802D4A381C9EB46D8DC0C5BF9A824ABEBCBDBD9129DBF57EC218D8245F6F50FFCC668286B2753FB9F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x...F......v.X....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<.. .IDATx^.|y..._....5=.=........)..J...U.+Z!^...".:.#.` H..^.I..b.x....da.h.`.....EZ<Dr.C.=.....]..ut....n.t...AIV.qT.~........}.^..$./.!K.R..h.hh..|.R.Wt.i..`0.I.\.'...s...j=.^).W...."...?...."....B....|..|...$.6...o=:}0.Hi...No6.3y...u:...<|p.c.K$O..l.[=N..e.T6........~$..{$....zYU]v..j.m.\N..J..........M.~..c....[...m.br|..)+.(.B..u'R.....W.|..9@.m...#..P5....i..T.....K...../.D.n.Z..#3.+].m.H.....d*..%..sOw{ ...2...:.NQT.C,.R.5..Mg..k.k7n.....BQ.g..u.m.h,..q...F0.............`p.m.^....^^Z..X..aX\._.].2...^;....L.E1....H,92....l.s*..Z.v..].h...|.v.P.7n.$9..B7......2...h|m..u..}O$3C.].T....\..v.eY.1..P).^.7$Si.....&ni-..lVs.$.8.X*....p|bl.C...C...j...;.ZQ..7.............eU...H).......,...T...H....4.kH.T.N....A"iO.?*. EUAK,.....Bs....U...tzV..s..EV0.....!.d.3....CN.~K-.....0...........k3.......tu.i.;...;.,.y...`EW.i.oa...h,.......N.U.Ut...X...#tv..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11996)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11997
                                                                                                                                                                                                                                      Entropy (8bit):5.192362093265119
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:5IUERlE2fU72kNa96nhNemS39A8I9fnjj1m3f3UDcflaa8Es9cZLnseUyVW2Bijc:5IUEB65RjjsHLs9G4eUyVW24jKml9s
                                                                                                                                                                                                                                      MD5:252D475ECFB9AF68FE526FB7D6C83DE8
                                                                                                                                                                                                                                      SHA1:F9DD1B87A1FF9D41E740720BC1D1E64D07FA1958
                                                                                                                                                                                                                                      SHA-256:4A2F20D00C9D3D77E43CCF9047D599ABB8867DA5E6BB4863762F105A5A29EEDE
                                                                                                                                                                                                                                      SHA-512:09958A41BF2435A491F89F9C5FE9AC4B26BFF2E43BCBD0086DABBD0D6D5714AE1FA44212EDA330B25A59FB48D53F4176AD730E2CF54AFF4CFAA9DD85B4887144
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://climateaudit.org/wp-content/js/bilmur-4.min.js?i=12&m=202451
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var n=function(n,t,e,i){var r,o;return function(u){t.value>=0&&(u||i)&&((o=t.value-(null!=r?r:0))||void 0===r)&&(r=t.value,t.delta=o,t.rating=function(n,t){return n>t[1]?"poor":n>t[0]?"needs-improvement":"good"}(t.value,e),n(t))}},t=-1,e=function(n){addEventListener("pageshow",(function(e){e.persisted&&(t=e.timeStamp,n(e))}),!0)},i=function(){var n=performance.getEntriesByType("navigation")[0];if(n&&n.responseStart>0&&n.responseStart<performance.now())return n},r=function(){var n,t=i();return null!==(n=null==t?void 0:t.activationStart)&&void 0!==n?n:0},o=function(n,e){void 0===e&&(e=-1);var o=i(),u="navigate";t>=0?u="back-forward-cache":o&&(document.prerendering||r()>0?u="prerender":document.wasDiscarded?u="restore":o.type&&(u=o.type.replace(/_/g,"-")));return{name:n,value:e,rating:"good",delta:0,entries:[],id:"v5-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:u}},u=function(n){document.prerendering?addEventListener
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1220
                                                                                                                                                                                                                                      Entropy (8bit):5.52012943680023
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WFZPK9fwaT1LknzOOvXL9YMWU03ZJ+CIo:o89vOSOvb9YMR03ZV
                                                                                                                                                                                                                                      MD5:6E05A83C5447A7D97955BAB047400464
                                                                                                                                                                                                                                      SHA1:9626C25EB351609873641CD2CF100A4EBB3AC685
                                                                                                                                                                                                                                      SHA-256:12BCB4ADCF16CEEF2C4A152424AC1AEBC6599EDE27DB2BB70BB0BA5747130630
                                                                                                                                                                                                                                      SHA-512:F09D2D1D38D2362B6F306BA7DBA5FD09AF0C9582727E0F2CBC6F59B4BF82018AB6AD606BA1453438F5312716D7E5E6DE079F6DACB1F3A5378A4457ADA90695CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/629685735939948544/PJ6cF6rA_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."....................................$..........................!Qa1A."R......................................................!1A............?....TI.....ku
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):83390
                                                                                                                                                                                                                                      Entropy (8bit):7.97561913849465
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:8kLgeGIRweS3qONnz4GtAoXM5CeJtD7oNvsthDLAYzKBUif/LgaAR:8ksjIROvpxXu7oNULDLAX3+
                                                                                                                                                                                                                                      MD5:9A10DC39A38B1D567CC2DB34DCF4C344
                                                                                                                                                                                                                                      SHA1:90F4D31233040F7B4D7B74A63B8482F7E40B61A5
                                                                                                                                                                                                                                      SHA-256:102E0FD684086E9320428FE66BF328B4AAF499D852D3C8B8B55FD33D0B42370B
                                                                                                                                                                                                                                      SHA-512:4B123DAB2A387F5070EDCBCF13667B56FFD711EDE305B312D40325D73F54D2DA3D3E73CB3F96E6EE260B3868855737C087BE58A088DB08AA930713A774EC84F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"....................................................................................[.hV....P.$..rz....{).....F...................................]..1.. +..5S....T]._..p..V4.p..T]%{.....H...9..K..<a..Vd"....*(."...b..@T..A.V..........b..:5.1O...T..T..!.....*.SG.................................Ql...\.W.. #...S.....v..)z.DF=..S..4sWRW..+....."*r...;.PKQ.3..P.......V......{... ......h.@..)a.p.f.X.Q.).....J..W..P..d@...................k.....T.B.4cE@.........QvW"..DsDk.........v.....A..#.S..4T[$.9:..EdRG".......5D...4....{...E.@...Z.".*....K....F. .4..U.V..#....e.b.....a ..T.~................(......{.\...@.._nd..Y.Rjz...gz..8c..r...y.vq....Qu.Qvp;U@..Hk\...9....5.>H............d.E/R...... ....j.+U4.S..P.....5.NsV...+Dj."*r..........A+@..$....(.Cf..TdTR[T..a..).b.+....`............|....M2.z..Z..i.U..fB
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12788), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12788
                                                                                                                                                                                                                                      Entropy (8bit):5.253868181785939
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+yCFbAvywybJKbfOas51:SkKn7wd/CFJX+1kbOKrVa
                                                                                                                                                                                                                                      MD5:EF880BE61458E4E89C9CB9D99D2D300E
                                                                                                                                                                                                                                      SHA1:C7740F6524CFAB6084682B1CE320B2E5E9C4D4CC
                                                                                                                                                                                                                                      SHA-256:79674B01741C3978417B6B9B4B98D125755E7BB468979D5CD593EAC4B94CDB91
                                                                                                                                                                                                                                      SHA-512:CAF94D36E2078830AF5D3E78FA9058CA503B5A745BB70ACA7573FCEC6ECF9DA6A5A23C4E7E00D25AE84E5D66E556A2120AAC8558490C4E9D826EFEABA698DB42
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):870
                                                                                                                                                                                                                                      Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                      MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                      SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                      SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                      SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x30, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3484
                                                                                                                                                                                                                                      Entropy (8bit):7.713827229148391
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7v4vj73CxcuRMYBA1AvuTq/iSCy2vY7HdpCq+V6S87Pj80RKbVjzAsMaG:UyxcFYOYuG/iBDlsNPjY5AsMaG
                                                                                                                                                                                                                                      MD5:87E7395865328AF8F49B6FEE312120BA
                                                                                                                                                                                                                                      SHA1:FB37A09774DE25F69123EE5713C0BDED6322C652
                                                                                                                                                                                                                                      SHA-256:68B3C0EC7E6AC741B696E8CA18DEE20751B3118F092EFCA5B3D04A80D44BE4E4
                                                                                                                                                                                                                                      SHA-512:4E7285BA0C70BCAC16B733DDEC0F27A651E797B6DB5ABB64CDC7E1E3291B34101AE5E06685FC0164AC3BD8333046D600E4FC764081896532F66DA707E3D59CBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".............................................................................4.yw.L...P..........Z...j..8b.S.)...DA|.m.uj..B...V..<GE...fJ...;0....7a.cR.....P.F.1.hC1.P.=..................................@..........9..9.h..A..&...]....b.1v.0vq.qG.......1...g!....>...n.;.].....r2B....+.s<.w..}.U........V..<....rx#tR..;..f"9..oB..z..g\./.!..........U.D.!.U.......L].i].R..[..$..G..N.s5Z...zl..\.v.8h.3(......7]T.R5l..-...|..5Y......q.......fcM...J.f.k..b.I.[......c...sU.1].4............................Q.".!1@a........?.F..K .C....d..MM.....s..^E^.....,...........................T..!1Aa.$2@Sb..........?.z=..L...7...Gr..W9C.U...*...u..?.P$.....x.wbh,.r..6................IZ.#./'...C..:V.]}....4......................!.1A"Qq..#2Ba....3R...$4.@S.........?.|5....e..}........m.o...I.....&.&5>\....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):188399
                                                                                                                                                                                                                                      Entropy (8bit):7.991668249753592
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:cGctWgm6UCVgkCZXMkwE6yu+SJu5ZgS8Ln36SdXg41a6BikNC++SfszCUjQJw8fj:Om2eOks+SJu07Lnjg41JcFWszCUjQJfL
                                                                                                                                                                                                                                      MD5:2CC66C9D24888AC64772D6A5DBC97064
                                                                                                                                                                                                                                      SHA1:C3311666A1C2208D27F4651E5BC8F3668E86AF12
                                                                                                                                                                                                                                      SHA-256:7A7C0556918FA495C0B480FFB4736F254149373B7470763B83706974B1218FEF
                                                                                                                                                                                                                                      SHA-512:951249C4648468496B2BC0764FC55351502C9A3738E5BE0E8C83728B79B37BF5F99716F734B2B4C85A89FB1947DEF2BD20F74F390DE6D3755A0C1F0832D06777
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/ext_tw_video_thumb/1266780355513778176/pu/img/5yIK-BBxYCWBt1MD.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".................................................................................f..||].6gf$..L.'g.Q..CJ..K.4o:..*.t..].....:.o.M.,.x.L.,...r.-{....#.{@5......SF..+"d,^.+lgU..W...H#...#GN..#...9....-N.\w.;.Y...2]&.........LzU..../[.m....P.y,.X..zUk.^^.3ig.gs]o%...S5=y5.s.3.r..:..Q.f..q[x>.".5V..&7.e..?@z.GB^]Fz..M..35&..kw._$...S....c?..1.\vp.( r...j.a:J[..</y.e.#:]....^k..N/@........)......2..].g.....v.A.L....:.(.i.CtM....*g`.u....&..2..............5;x...~V....A.T.Z.....}.|..3.o.S;*.D...+.:^.A...g#l~oO['DI.lL9...\.....Wy....].U.j...z<.t.....t..vv(m3.=....b]@6.3..X.%r..V.V0<..X.......N[\.E.i..I.tY.No..f.e..Nq.n.{...i...).H....I.t.y...B.4..,.....w.0.....7..s....xC.<f..>......m.....k.h..t...U.5.....k........A.......7.ik."..,.^.:..ku/VI:...4N.S..I...L..D..t.8W...u..{\m...WB.?U[u.......=srWr.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65518)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):169047
                                                                                                                                                                                                                                      Entropy (8bit):4.91723090973783
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:vLeJhT/Qg5Mmjx+qehFP0xODUkYw3e3PA:uT/Qg5Mmjx+qehFP0xODUkY8eo
                                                                                                                                                                                                                                      MD5:C19B3D62F4EC6F99090225851DE6078F
                                                                                                                                                                                                                                      SHA1:BD888209A5FE76F59A056CA9B5170836C608CE89
                                                                                                                                                                                                                                      SHA-256:C835E57F129EDA896EFD32ED5DAFFE362181FC1984729F0F78A5713C3F0F6A03
                                                                                                                                                                                                                                      SHA-512:A0F46DDB9DF50DCEE8E02703D0AE8FAB9AF20F67D6F2FA9A875198AFC875B2A571ABD6ABCE3E38730F23550E7E30471989FE5DCDB3D8FF2949E3D42A32601DF4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s0.wp.com/_static/??-eJydzEEOAiEMheELCXUGE3VhPAswpOmIQNqi4faObty5cPny8v3wbCbWoqkotNyRigD2bYbEuD2c4DGd7cnuIXTKC4Rc481kCux5gOjIyUaRHfwMfZTAmrT5N/ejdjXItPybYK9UUL78er9MR+fcfHCzW185xE/S&cssminify=yes
                                                                                                                                                                                                                                      Preview:@charset "UTF-8";.@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{align-content:center;box-sizing:border-box;cursor:pointer;display:inline-block;height:100%;text-align:center;width:100%;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1186
                                                                                                                                                                                                                                      Entropy (8bit):4.653755832438321
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:t414fHZAJdpZaHCEcU06+Guh2DJG5aGophO60csa9jwKMcjAdWkfh2LsQdRd:CKHCrU7HnjI6029CP7od/
                                                                                                                                                                                                                                      MD5:2FDF6F04696EFEA8E293BCFF42A36DC9
                                                                                                                                                                                                                                      SHA1:2210905CB68C32060A76016296114B63DA0B3662
                                                                                                                                                                                                                                      SHA-256:5B44DA97607108FD31F0828B84AB10F78EE705F30340185D46B866CC20BB48E9
                                                                                                                                                                                                                                      SHA-512:DFABC4BBD4104119A3C17A15F2DECDEFDAC37C0DFC46E9CDE44CB9E4CA59EBC8583764C8B7B38DA6D5D5908C63C2CBD7FC396631C107D096261201C1C069F880
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EDECEC" d="M20.666 19l-.467.809h.934zM18 21.618l.467-.809h-.934z"/><path fill="#EEE" d="M0 25h36V11H0v14zM.294 7.5h35.413C35.113 6.035 33.678 5 32 5H4C2.322 5 .887 6.035.294 7.5z"/><path fill="#EDECEC" d="M21.133 16.191h-.934l.467.809zm-5.332 0h-.934l.467.809zm3.243 3.618L20.089 18l-1.045-1.809h-2.088L15.911 18l1.045 1.809zM15.334 19l-.467.809h.934zM18 14.382l-.467.809h.934z"/><path fill="#0038B8" d="M.294 7.5C.106 7.964 0 8.469 0 9v2h36V9c0-.531-.106-1.036-.294-1.5H.294z"/><path fill="#EEE" d="M.294 28.5h35.413C35.113 29.965 33.678 31 32 31H4C2.322 31 .887 29.965.294 28.5z"/><path fill="#0038B8" d="M.294 28.5C.106 28.036 0 27.531 0 27v-2h36v2c0 .531-.106 1.036-.294 1.5H.294zm16.084-7.691L18 23.618l1.622-2.809h3.243L21.244 18l1.622-2.809h-3.243L18 12.382l-1.622 2.809h-3.243L14.756 18l-1.622 2.809h3.244zm1.622.809l-.467-.809h.934l-.467.809zm3.133-5.427l-.467.809-.467-.808h.934zM20.666 19l.467.808h-.934l.467-.808zM1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 120x111, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3407
                                                                                                                                                                                                                                      Entropy (8bit):7.72235971272354
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7veAhX5S9q9jW+G1V4oJQIe6pEWfak0bFPP1hoQ5RheXeeUIaYFdVpkhd:3XM9iWRMIeWEWfa/FPr5RsXeeU0dDK
                                                                                                                                                                                                                                      MD5:77FDDA4C6936C691FA1F553E87650EAD
                                                                                                                                                                                                                                      SHA1:6725A0B1FC6EB05B0C6118C5879344621BB7D73E
                                                                                                                                                                                                                                      SHA-256:A8634C6686CF1827D562E6B03CD6FB30CAD2D81BC7D8E0E7A90BF3FD10CF9A2F
                                                                                                                                                                                                                                      SHA-512:D7D7D4926F24C45F040E7B71311607F4262B3EB094BBD6AFF0FAE8DB01A49DB4BF84474EE48F9FFBE27D33C18B3E6AD2E826A61F630ED8CFCED1F19B408945F4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GPT9LzUWwAAVzOG?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................o.x.."............................................................................L.....:.U;..`....3.\...{`......FJ.(..{..&.xgX.Wg%....7..<.-.L..%3.\3y.Oo&....\8'f24f.V1.....g.Y]..3.u.1..q.t..Z..-.%#K\..m'...q..l..l.l.f..0...%.v.M.r.Q......9:.N@Y....%.........................!34. ."021...........u...?".g...+.C.....X..Y.0....D.~..az..9.{......X.2.....k.x..Y].V....c..... .M...Q.f...I7.X..H...e.!....<f.7.......2&Y.._.l?.I...GV`$DH.U.... .6.....&...XA..5eYVP.j....w........]n.[..t....8^..67k1....X...[Z.L9..7.....uh..Z.i...Cy...ca....n...8N..c.x.x..2...w...kD.D5..Fx.K..=...ZkL...&........................!2.... 1........?.H.?7R.8...S.e...O.k..R).cf.]H....BDq..|]H...".......................3q.2 !."Q........?.....(ix...dte.'.K....cT..c{"..s..e....cM.Y.5Yv7.>.~R.od]...v....;..og...4...................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 937 x 526, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):61399
                                                                                                                                                                                                                                      Entropy (8bit):7.96781302407879
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:9n+xaZHMvp+JfcKP8qubqdFyDYYRFZGFVGVyUkW1jp:9kAOk9cDqubayMYRmVXCl
                                                                                                                                                                                                                                      MD5:01BEF02BD8FF7451363D349BA3BAA19F
                                                                                                                                                                                                                                      SHA1:4D0B947133C61C4ABC614BC52C27948C5B731C52
                                                                                                                                                                                                                                      SHA-256:0F6500ABCDEEA4DA039D2AE1B9BC7DDDEE845E9B41DB6E1AB00916BCCDA1E730
                                                                                                                                                                                                                                      SHA-512:233E5A773F0745E0F3A5A6BA874D0E951556FA239D95CBCCE372498960CADDB60F50AAFB9EA6C3530D23720A0B5F5BC30D3D7EF78196A00CEBC7FFB0E5E8FF41
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/qO9EsQk.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx...w|......t.iZ...76fC.#..I&I..f...6M....$m.&iv.&f'a...`06.x..%...........,.........{......;.....!..B...4w...B.!..0...!..B....."..B....s_..B.!4^...@o........g...0....LA3.,7._......H4...Tt_...?6.qy..........1-\..o).ilo..Y..)....~...W..'+ ~^.......CgmymE.%5.@.:1)D..I]..EkR.....&N.... ...DNL..zq.[/.!..Bh...0....m.s./...].m...?...'.O}......N...;N...x.w^...WO...5..;..c....K;.<wq .(.{...e....{l.......C....d..|2......gGN.Z{.aSV4.~e../....x.....2.....O..P.H{..S5..zv..B..a.}.\M...5!9...p1.bMM.....Ny}..".Q......<...tw..!..Bc...0.....3.....4Xj.K+k.;'.<..._.9U.7....6o....E........~....!q1...n5..B.!W.q..8v.....7.]u..{v.j.C.yS...x]..6sf...I.....Aov.k6.Z..m8S.i.L..8..)......L..8.x(1.......!........U..<..K}....t..h..L.......M.Q...6.H....$......S..+..M]u.y{.j..=#....@..s......S...c....NV..5*.J. .|%.a.Iq.....a.T-U..r:..Kx.yz... .J....J.*e2....?86!&>!..0...?.5zFNM.....O.Z.7[A....:}.D.PW.z....B.!....}E.3gF.y...K..Ywa.y.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x160, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10714
                                                                                                                                                                                                                                      Entropy (8bit):7.932070637232166
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:agGI/G/dyGZrNTlTB1DclVqbFCV+SF6FiXwS2RxX2GSEXwu93GaQv5CcU:a5I/G/gGNjTrQlYC+SF6FiAS2RkNWczI
                                                                                                                                                                                                                                      MD5:270FE9F33DA9741C421E312209B397C5
                                                                                                                                                                                                                                      SHA1:0E0E08796BF9E763BF8AC2A85A64D0F9775626D5
                                                                                                                                                                                                                                      SHA-256:8F6F6E0A73DC1A3EE3240E3745C4494C00358091A6F0EF26A07C30B2A1AA676B
                                                                                                                                                                                                                                      SHA-512:7CD3D84A11DE2DCCA1CE9CB3009A4FF799888560979B8C41B26ABF39FCD53950974313B124991169DAB7DD096A44A99005F95EA2B0B4F105A9BC6F602229CD59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/ErJrO8OXIAYNmZT?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..............................................................................~..p_.]. ....n.g0f..g.n...%.n...E...jv.Y.Mv.M...>.,.Ul../..r..`0..i...WL....i;w...B....;...".)Q`Vq.zw..<.|...H.K.qg+G..J.......b}...y.u}...{t.v.t..s...........?..K..n.?#c....Gg?.........5&Jo...|....]...&.!~.K.....;0....[..!...c..(.....r..$.*.o........i,<.k.s..y....v../.7...x:.oU..WMsv..l.....q:.'.g..t.L.S.wE..B>h.j....k..5.T.k...G.2.%.....4.|.....,..P.,..rm\..IB..y&.=.Q.q....._DBr...Ql.s..d.(.#3.^.%.s..)...7../r.>;{.....Km,.p.....zr.u.Su...=$..:2........z...f...Sg.F...O...f.^.0Y0fj3..........}.g....6...Z.u\...LMl..XD.."PM}<..*..m..\.1..Y..V.>.y.8%.&..x....y@..C.A}.....G.j< Th...T....+..O=.(k.F.4r...o..|..D..d[$[a.Y...N......B....3.:..;.....].."..F..Fm..M.....+..........................!"..#21..$A%4
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 626 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11094
                                                                                                                                                                                                                                      Entropy (8bit):7.929134256054153
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:B61yApO9QBBxiZ9z/Trm3MEkZSKdLXCX8BQBbf1RTcHEr89mTssSc9iYik6Ruer6:BYQsxcXrmv8BUvTckrusJ94RZrdmEdVK
                                                                                                                                                                                                                                      MD5:95A98B9CA6EF7AB3852ABB1270D152D8
                                                                                                                                                                                                                                      SHA1:484BCB91645F45E40B5877FAAF798C4764D410A6
                                                                                                                                                                                                                                      SHA-256:D048E993E50392A324B449337A939B949C346489A647DE686A1AA851C76F5AC9
                                                                                                                                                                                                                                      SHA-512:E93898804D5DBC40F0A40F5B15B4225AB5B67A7071D2907A6C571004B011C8472E3DAE39C18A9D7B037A09B3F38FD8BB4FB0FBA7D16F92EB2CE75C17D976826C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/gmMRXxM.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...r...}.....&.i.. .IDATx..]....dD{.a8..0.'.|~)..7E.*_|S.N...3....$....-R$8.zzf. .o.........@.... 0%...>`......Va........Mo.7.z.%....\.....!..%....!g.R....}Q..r}o$../...O.*._..]..}.@...r...P....V .!.!WA.4I!...,bY..:?...U.N.*3..xn.X%.......y..J|..3.).u....`].L.>..v..._/...F..<._.a._.l.z..)`....uZ...W...Y..x....0.!.n...Y~2.z.F..!........"Df.J.m.e...2....3q..%>B.....)?>..-t..+.Z.8...;.E..Z+.L;.%..>.\.}.....'....hk.r...@y..gz.*t..i.1..}.#.z...?^......c,....n....o...G.9C..P.g....B..fel..\`.6...s...V.%...B.....g.k.._..=.yC..'..|\Z>....os[..f.J...?...O..7...6.<p..S=.v..G.9...P.9...R.[..8......&...4#.B!.{:..y<Z..y|>..*l.7w.GtWo....O+.V..G.l..x..;{#`9...Z)....n.=57G.......n...*.oO.^..dW0.M<..;r)|6....`d..8...<..^....cM.Y...5.^o.(^.hl.,..6......g..4..\.z...e..._. {.z=.,.............!...%..r..v)hebI.....d..9.h5...=;*...q^4{....:.G.)....&.....|....+2..P.j,...U4.k0...^.[...%mZ{.P&...K.mS.W.o....-^....#.82j....X5..7[........}.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 110 x 23
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1909
                                                                                                                                                                                                                                      Entropy (8bit):7.397501047052285
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:1UFKXWjSnXRRZBNGzgfHxncl930o7bpXfI6tef:mFtjuZBEct830KpvI64
                                                                                                                                                                                                                                      MD5:0B40354E00F9474F2748DD9AF3D47758
                                                                                                                                                                                                                                      SHA1:50D86D8B82AD09FC5061287FE41988B5D1E4F341
                                                                                                                                                                                                                                      SHA-256:AA6B6A4988DEC542B2931D1796733BED523970DAFD701C440E5C3CF549111B7D
                                                                                                                                                                                                                                      SHA-512:7C0B6806BE401718A1F988E1DA312FE512B79E1EC269D96988CF0F3424A746EAAC1C19E81B21C1CB58996B8A08962FB56CDF42E8D63076DCF97D050900E0AAA2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://climateaudit.org/wp-content/uploads/2009/12/donation-click-button.gif
                                                                                                                                                                                                                                      Preview:GIF89an.........."..,.....MPU....X <h.mD......YMUc..j`P :b..[erM[pMYm.|</B_.u@[co.+."...!..yfH[WQ.\>IYj_M>I[.7..z.3./.D...../A^....../Fk :c =i>Pm/Fj..[^bjmq>Pk[XT.Z.&.oI ;e.?....|..yo`....|..>.;yyw.[..z....x_.G..>Lc.....O/Gm..eyz|[eu.A.3..Nyvr...yvs..^...Z..+jou...y|..~B.0..W....~......_../Dd..B..jfa.....t....@..!..E..I..c..;..i...M[r.....w......&...A....x`..]....#..^.....F..}..^...........-........M\s..m..~..v........-......N.........!..4....9..X..B>Pn...MQX..g.......b.......}..!.....;..9...jpy..x.......E..}....Rjq|.. ......I..]..&..]..............<......o...........g....P....3f..9..............................................................................................................................!.......,....n..........P......*\.......X...V.2j<.`...........Kf...eK..%.bT../J......@...J.h.7fD...(...P.>."...X.j.Ju+.%.......h.H.m..n......j.....}...L......NlX...r.$.L.....,;.|....?s......T......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1115 x 346, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):205705
                                                                                                                                                                                                                                      Entropy (8bit):7.99436302942257
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:6VOpOan/nEsNi3BEcJe7iFobtbIApokMzZm9DcqubQh:6Lan/EmcB7Je7iFO1IApo9zZm9THh
                                                                                                                                                                                                                                      MD5:6959B237F76C47A02170826955ADED26
                                                                                                                                                                                                                                      SHA1:2CD0C8078009996090859A30DA2BBC8C0B518F97
                                                                                                                                                                                                                                      SHA-256:FDA29ED30F68F70773D45A08D5A1CA9A7657D6FE26704EC55210BAE39B7041EE
                                                                                                                                                                                                                                      SHA-512:A0F5DAC0140564B5211E3CD709A65F4EC7C23C03B05E38D124C1168D388ABF59975B1319666B1271E996BCF8D89A6903967F3BA6636AE82F8614D397AE82D702
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...[...Z.....N..]....IDATx..y.T...\..U=...........Q.8..'..2....._....D./.1.$.(.I...A.....f....Sg.}..n+.M.R.....G..O.:{.}.9{...^.5.......@ ...........@ .....P0.ED .....@ ...."".....@ ..C.b......@ ...........@ .....-.....@ ..X,....,. ............0.G..X,._.......F.B...=Z.......:t(.HP.e.F.e.,....A...Z...@ .....@8+.f3..(f}EQTQQ.|P.%..d..i.....r..94....@ ..C...N.D..!WX,.....H.R..u:....v.....e.p..<....0....(..'!...@ .....pV..@.=zuo..B.eY..c..EQ.T*..g..8....n..V.@IM8.......@ ......8.u.$I....<..x..B.`.w..."..p..a !...@ .....pV.4.K.dY.$.w...]......D,..*`6.KJJH4oA ...@ .....p..L&..t].."./..0.!M.z.W@....C...C,"..@ .....l...}....V..n.7Qwww.9....XD...@ .....b6.Y.E....(...Q...j......XD.lf.AQ....-..@ ....9..0<.#...d....B.......B......>...../.@}.9sz..D"`!.{..).......).LCC.3.<.m...od}..D^x....C..3fl.)......@ .....L&........LQQ...I..;.7. .u.h......K.Y.U`.u`!..o.@..7.x.L....<U...0g....E..........H.nz.......G6l.0m.4.g_.@ ....a..K.TU.e.Te<.. .8.7| ...n.a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 82x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2566
                                                                                                                                                                                                                                      Entropy (8bit):7.574142823998612
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7vtLVNdUjTdCErBElxZmNUOIQMXEJXyhw+VBhwwwwVnw/lpvmx6:BZNqCYOlvmNTCXRJGlb
                                                                                                                                                                                                                                      MD5:B33AE73E65497D1F6AC520CDCB789424
                                                                                                                                                                                                                                      SHA1:4AAE8F2948F6D58C3229C98D854C314BAFB53CAC
                                                                                                                                                                                                                                      SHA-256:9CA2558AC272509459EA70AD415CF5215308054C9480A4C40C9695E52D78D494
                                                                                                                                                                                                                                      SHA-512:9D64BBDFFE7CCC0014F712EEE727A0F32844A28FF145126910B42DAEA3F94C2396CB01166FA2BCD50E638F9A88576E9DD210067E6D44064AB7EFBA4695CE44FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EFevwWKXUAAvEnp?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.R.."............................................................................_..fn..??@k...t^w9..&...K...P]..JX.[.Z.5.Mjf.,V,..T.=e.N...g....x. .=d.f..=..0T.-{....(..0f..OC.v..sU.sGI..(...Nz.PK^bm".4./0....%...........................5"0!14......................D..!k.9.....w2.....TsbK..Cj..R.]K.u.V.gZ.+wNn.L..<.3...}...F.ga..f..ga..f.p...:.?o.~.......`a..a..c..60..X.i.k....{..<.3..<..m3......L.Y..[.#.....#c......X+.m3.k..P.d........U..:.?o.~....._.3......L.s6..l.6......s`9.......[...r.%.).s..)..m.~?.............................a1AP........?.N..=.t.z.S.lh."............................ ..!.........?....d..YYY.8s*.."G?...=.......................12...3ABCs....!"0bqr....$Q.... 4RSa.........?.....c.Nt....&.=....K..F.~6Cl.:Gl.>:Cl.>:B..i.."...M........ .j...U5.B.R..R..M:..]Kw.X.Gt...b.x.6..O..f..a.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 556 x 310
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5205
                                                                                                                                                                                                                                      Entropy (8bit):7.33962064356492
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ZotZZf8ClJA4hzBvGRtyjNQjcoAx68TVAELJfjOpTta:bChhzB2kNscoM68TVrJfyZU
                                                                                                                                                                                                                                      MD5:5E85BE8AC518D2E13C336022E3062803
                                                                                                                                                                                                                                      SHA1:E06FC615EFDC919D093B3A2C28306436217C911F
                                                                                                                                                                                                                                      SHA-256:80EB8521104AB913C32D7906CCFD61AAC3DE1EAF5F83DEC3B84EA8722E57FD7E
                                                                                                                                                                                                                                      SHA-512:BC7EE04F21CB88F5C4B7DB333A707914A197791B928984B447E093BE73D0A44DCA637EAF2EECD5A2C9C264B4EC41E57BDD7DEBBD2E2525CBC152F2B439356A15
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:GIF89a,.6....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....,.6........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....C..M....S.^....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x720, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):55081
                                                                                                                                                                                                                                      Entropy (8bit):7.958579027951561
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:wMJsx1t0hplJXzwSM/uxGMrdtFL24YHpXEBo96jk4zs01bxyO:l2aHNzwSMCf/F+EY6P1N
                                                                                                                                                                                                                                      MD5:320A9A8823E12A65502175B1C9073C9C
                                                                                                                                                                                                                                      SHA1:412808279569C06D65412C1A2FA6AA36427F2E41
                                                                                                                                                                                                                                      SHA-256:E4902947A066F676D89782969A311BA7845294AECCEBEB2CBE9BAFECAC6A22C4
                                                                                                                                                                                                                                      SHA-512:46032AD65FE22AD1EAE2210342B0A9EB6E26D19E1033D9C739A0E37815F0485083B18C0EB8640EF72B7F523710C4B4FA1CF63425FD63773EAD7AB82377B5BCB3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...................................................................................................................................................................................................................................................................................................................,.u..z.W..z.V.d+VB.d+VB.d+VB.d...Y".d+V".b+.".b+.".b+.B.....t...N.sN.sN.sN.Ne..e..e..e..e..e..e..e..e.2s..s..s..s..s..s..s..s..s..s..s..s....lypn..\...{..z.2.c.h=.........W~...,.V.6^,^...}..l...!`.|.a..L......Yk{..{vk..LsV...4.qn. ...1.LG..O.F.69z.......d(.. P..! ... ...Ld.a....X....F..2...\..f..8......5z....iW~..e...o..?KW.x....8.ts.y..Z.........^.uX[FX.l...^..9aC.a........1.+|..9..........K...o~.w.F...a...en".. ..J..H..P....!"$&.....3........U.W...|...s.].]S..W.;......C.....e..u^Yc....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1051 x 247, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24821
                                                                                                                                                                                                                                      Entropy (8bit):7.817367324207184
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:4lcwxM+uwk1uSH844Cf4yjQ3fdHmDd0H3brP3cSAUJgyK44CKIq4wJFp0j3MU:y7DkMSHj3jQ31HQ0HfkS9nEIQJfE3MU
                                                                                                                                                                                                                                      MD5:D548422C4D055BC3BB1549E5176BEB3B
                                                                                                                                                                                                                                      SHA1:64DE60CA91981E08EFC97DED1891A9ABB09145C8
                                                                                                                                                                                                                                      SHA-256:87155D17B8C032E54CFA1CC772B58C9367E8163FD09953E45D1525E189E7C80F
                                                                                                                                                                                                                                      SHA-512:6B5096C6352A7097AA462F6C121F80318E009F8F5F143F9C653724D27804A7FA24E306D004D22EC108B90B265D643439E3236B8DA0B4C2C06B8A4A9C52F98977
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/xTWTLuQ.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\.\... .IDATx...Ar.:..a]e....Qt....USQQ.....;.....@... .HZ...E...fR..,.h...... .... .... .... p...m.............~....W..O.U.....&.y.....X.g3...z......G.4.G.Q......G..#.......|........?..,...^~...?...j.-k.F.........Pj......j......R.....y......O&s..V...g..eS....l...~6.[6...M..M..g..e...k.4.............)~...l...~6.[6...M..M..g..eS....l....`smf..........j.?....O....Sq.`...j.?....O....Sq.`...j.?....O...z~4.T.c.=.l....~...l...~6.[6...M..M..g..eS....l....`smf..........j.?....O....Sq.`...j.?....O....Sq.`...j.?....O...z~4.T.c.=.l....~...l...~6.[6...M..M..g..eS....l....`smf........-..e.\?..{=....7....M..M..g..eS....l...~6.[6...M...?..6.fv...|..n..k..]C#.r[>.....5......ru....&..#1......E?w{.(.B..w..;.....s.H.x...Gy......{.wf.....G.3!.ms.......yK?Q...z...*.W.......y..8..Q.....g.[..Kx.^.........v.+..m.[......[.}..........O.,.}....N...#.@....P;.....*...x..........w...P...\nY.0M..+.....V..s.O[./..78Y..:.7..Ow.g?.G...x....ka.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1BNmNFd0ltK35aaFhFPzBNVk1VWlFUbUFuUFRoUGRlXWR0Z19COTBEUmVPLHhrZzJ8TEtHNEgvUD1iS2hIa3Rsc3NsZWd3WGdsVjAvMHIlcnp0d3V2UVpuRncmQ0EmSHBQOFMxYV9ZOXBtY3FqZ180bERTYz8zL3dbN2V1ZEZUMnZaNUVYSldVeDFsQSttZVJ3WUpvPUVkeEw4dWVnP01ycVgxX3xVZUglMF1vSjVQMVJnNjQwODY0TXJNalVUbk9BTD9jUzMlMldSWVpwTC8xMC9RaWpBenNmQ1BobTVYRGlNZU4mOF1GWnxDSHoreGpwbjhOcW1JdmxTSHp1SXQ%2FOU80azNBbitETTFoQXNCOC94LnIvdkVTZm1yMEFdWnVocFBJMSU4bC4mWnFoWWJJejE0K1Q%3D&v=wpcom-no-pv&rand=0.23143549202755365
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):134267
                                                                                                                                                                                                                                      Entropy (8bit):7.990930408565794
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:el3TDwAKYyZ2yZUTE4XOBU19wjuQaf04MnB9sTkQw9fo/:mDDwUe23pu89xT04k8TkY
                                                                                                                                                                                                                                      MD5:D1D41E9B18AD4BD436810FED0728C284
                                                                                                                                                                                                                                      SHA1:064084CC41F0DC3CD758A8F2911027FB55593879
                                                                                                                                                                                                                                      SHA-256:F2A2736707FF92D11A33C2D0AA9FA9FA5775F8F36C8476F2B813007DEC82401D
                                                                                                                                                                                                                                      SHA-512:529B996AB8FAA79F2961DE3B698F943EF6B00BC77DD2DF77AD6D53756353D984B09E06E30C1D5678BCF899CF94C8B0FE403BC88737CC76B72A22DA1E0A8D195F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/ext_tw_video_thumb/1385266623918059528/pu/img/yV6c3iiyTU9KuA_h.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"................................................................................. p...R....qRx..Zu!..2...S.iB...A.j|.n.....;@`4.Ej1.#.D...D..#!;$.d.p!....^..,.8..H....e~.**... .[.4L.yI$/...Zq.Wi.....G..P.` .1a.pO...E.z.....,...A.... 1gi....#i.<.'N,..$.O1.u .'@. t(F.2....)N.2R.,..b..$....CI SE1.c.'g....<..$..d).fS.H...S..G$..2U.,...X.fAV..V..E..@.d...L.bcE@........j......9.c..2.x...5i.3...6.aO.2....r.1.4...tU....C.HD...I...$.D......tO..D..y#4M%vR.E.........gC3.....g.L.G....B.E....'.i.J...."4C&......)g......M........).i$........6......4...F.......wbaK.0...'..R..H...A..F.6`.;....)8.F2s8Th..H.7e..+.og\Q.9.3.....t..pt..... .. ..ER....&SQK(I&'.1..1!@.Bx.8..)4GJe(....l9TN....F.#...$H....N..w..9..;.>t.V..M..R...R...YA..S.6%.c.Z..s.\L*..+..Y.K.4..I$E.dY.....W8f.!..) $..g#_...s..9{W...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 120x78, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3337
                                                                                                                                                                                                                                      Entropy (8bit):7.662428935257738
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7veX9gTQ/c5lq/JA4bLg7jqMohaUu0MiRGEKFgjDv9KSnOKhxqlpRw9H2Yq:aX9gT3juGjOhR6tFgjDFNxO+Rq
                                                                                                                                                                                                                                      MD5:9822B199811D1CFAFD7D5AF8E5F97CFF
                                                                                                                                                                                                                                      SHA1:F868A5021CF89DB3B105E0CFC4F097FCD91E69D8
                                                                                                                                                                                                                                      SHA-256:93A06F2DE06F0BB669C1EC39DE94D11BCD4018EE5F270BA36F256BD1A0006906
                                                                                                                                                                                                                                      SHA-512:A70853796BE9C2A0222DA96367A654A426D4431152AA961B9DAA5DA02A345163C2D32D41C386D326BFBDD13462D0126D48146269C639737554AD3B26E13E4289
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................N.x.."..............................................................................z.P~...K..x...[....g_B..DC.,...h.\U....n.J...R./..q.!>.V.X..2,...".7W5}%....B.z.5...u..1-t...(0n.J...T!.C?..fv.'g>.%.Y.X...k...%.........................!"...23 #0...........i...|.'.f.eJ..#......&...U.dU..Z. ...-..........x....|\y..1V}....X..N.G+.j.7..$g.S05q.p..K._....*.....J.R.T.i].%|q...;w.C(c.t.....G..>......;w.C.c...N.>......?....H.m......xC4..G.C...=.....-...o.............0..|.C..u.;H.-.V.A....U.Q........P.}x.D...1kP.$].:Bt.$.AH.jZC....Jt..P.....O.........................Q.0........?..B..!x..0.0.0.0.0.0.0.c...1.....!..........................! 012........?..^.B..d!..B..1..G}....L..).vvvm.....<...(yC.&.[.....;.......................!12"#3AS.....QRaq...B..r.... 0s...........?....E..s........).>4$-=...o...[N.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):243245
                                                                                                                                                                                                                                      Entropy (8bit):5.269837647158162
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:dnSqcNDkFFXkRT17dihGqF0UmQ+3bJpDuXjYLjcXgJXO:dS0utjqOUhYajYZ4
                                                                                                                                                                                                                                      MD5:4909E6AED60510FAEDA1CC0DFF288656
                                                                                                                                                                                                                                      SHA1:590CDB68A378FB8C43CF573011255296C1782D8E
                                                                                                                                                                                                                                      SHA-256:4AD91067C812E3D6613D20F5BEB93B345C4E35A50DA2BB44A000D5B3E2DA89AC
                                                                                                                                                                                                                                      SHA-512:B7E0C1CE4B6B8D762F25935040443CCE5C0A9EBF95DEBA8C8A9BB9AD3DBE9EC49E680DADDCBF5B66439F9476850F1F6B2919713068F80B13A2A0C90BE488E52B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/modules-96ebc7ac3ad66d681a3d.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6054],{75476:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){throw n}))}))})},40451:function(e,t){"use strict";Object.defineProperty(t,"__esModu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1282 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):110704
                                                                                                                                                                                                                                      Entropy (8bit):7.970499897792813
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:6SLPA32aGPb+7vh31nl3yWehO1jHuc41x7z6tdH2oPG:6yPAMPChH3yWe+jKx7Eve
                                                                                                                                                                                                                                      MD5:74EF97BC3135C36DB80EBCAE5A5F516F
                                                                                                                                                                                                                                      SHA1:73BE91B93F2F990F8BEAA388161E6430B6256A8D
                                                                                                                                                                                                                                      SHA-256:1A58B745B6A3F3C647882F6CFBE50F684FDE5828C56E41B901D272206DBDF349
                                                                                                                                                                                                                                      SHA-512:018CFB1D085E6382B0DCE7AB2726F0A87E67F5D9F07758C25B0B8D5747785E6C5ADCE92CB56D3FAAC10F60846A4DEF6A66B967D41B0BC8D6D2BA60A890E0F598
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/GgAWESg.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............<.......IDATx...s[g.7."..".$A..9)R.d.=n.s{.jjj..b..zo.j.....o.....{.=JT.e.b.b.I..HD".t....4....e.......7..y~..4M..,X.`.....,X.`......n...,X.`.....,X.`...,X.`.....,X.`..w....`.....,X.`......X.....,X.`.....,~G`i0..,X.`.....,X......,X.`.....,X.`..w....`.....,X.`......X.....,X.`.....,~G`i0..,X.`.....,X......,X.`.....,X.`..w....`.....,X.`......X.....,X.`.....,~G....`.....,X.`.k.....n....&B...,..X.....,X.`...A.....g..,...../..,..X.....,X.`..W...l..6.A...F..}7....!..E.W..!...{.%rh.~..`...EQ4Ms.\.....+.M..r......O.r.L.4..^O..(..=.}.~(.Q..z.!)B...w.}B..B...f..MH.}......!..........OB.7...........t:......Z-..Xjw2..b0.,....A,....`.[F,.K$...F.V.....#..&d.}T..!.........{...#E..Br..,~.....@.L..r..B.....w..gi0..P(...h:...dZ.V .....(.....E...p84......y...|...../R...!..`$.)..........,~"...p8..fe2.F.....E...b..!">.O&....r..........+...|.\....*.)..D".dR(.j4..T...]#F.-B..G.{..'...>E.8....r..?.<..;.&.()..JE.j.^..8...E...zS..\.....w.\..b$.$
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pixel.wp.com/g.gif?blog=1501837&v=wpcom&tz=-5&user_id=0&subd=climateaudit&host=climateaudit.org&ref=&rand=0.18986624152637477
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12788), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12788
                                                                                                                                                                                                                                      Entropy (8bit):5.253868181785939
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+yCFbAvywybJKbfOas51:SkKn7wd/CFJX+1kbOKrVa
                                                                                                                                                                                                                                      MD5:EF880BE61458E4E89C9CB9D99D2D300E
                                                                                                                                                                                                                                      SHA1:C7740F6524CFAB6084682B1CE320B2E5E9C4D4CC
                                                                                                                                                                                                                                      SHA-256:79674B01741C3978417B6B9B4B98D125755E7BB468979D5CD593EAC4B94CDB91
                                                                                                                                                                                                                                      SHA-512:CAF94D36E2078830AF5D3E78FA9058CA503B5A745BB70ACA7573FCEC6ECF9DA6A5A23C4E7E00D25AE84E5D66E556A2120AAC8558490C4E9D826EFEABA698DB42
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://stats.wp.com/w.js?67
                                                                                                                                                                                                                                      Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 900 x 544, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):79785
                                                                                                                                                                                                                                      Entropy (8bit):7.980474637316933
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:UTPgoYOr9XDAwQrvb6OpZyWlwPa5VE8XaYv0JXNSyVlMB+qH1/UWnQ70DHOl6xqY:65YOrNDObmOpZmPa5i8XaYv0Jd9Vlfm/
                                                                                                                                                                                                                                      MD5:DBE7324A22ECEE4F7EBF49162361559F
                                                                                                                                                                                                                                      SHA1:89017284E77A5A422E1554908A95DE239C20DAE8
                                                                                                                                                                                                                                      SHA-256:C1F28293263372219D46E0A3FF0B3AE17936411B58A249E1D6D8682C89000130
                                                                                                                                                                                                                                      SHA-512:84BF033EAAC30B0EE07BE868AAA8A4F7119FCEBDDEC94B2758A1056EAA2BF02FBAEAEB9F390CD9BA36A2F196DD10BEE53F0FD6AC491C98E54141E6B833A8AB8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/FDHC8yN.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....... .....R.0 ....IDATx...g\\.(.gfO...#@.@.T..b...n..'.O.s.y....&..qN.'>..w.M.,...,.$@t...^....{/.A.U#..d........k.M.F.. .. .. 7..f'.A..A.....Q.A..A..A.(. .. .r.`.A..A...iP0. .. ...4(.E..A..An...".. .. 7..f'`.Bn.}..q...F...31%-!=.G.qI..x.]m#..d.E......$.5.l.owZ..!...d......S.v..o|....K?>9...r..".4n.\.....Q4..j...M.G.j...E..\...w.S~..B~..8..Y..@,.x<......l...%.o7....:.5....h,.H.r.....7.s$.3.Uwk....'Q.,J...?a.......<Q,Y.]..\7. ...-.5Rw.7E".7].3.....t74i.htt.+.(...;.;it....!..6.:....u....y.....tvoB......._..<y..1V....<.v.E[.]....\....JT.Y....X...n..h..{.....f....H.7o..v...lq.nDB.....q^9.8..nBn./.~){...P.>...9i....K.x.*...t_'..k.....SG.G.m....q.u#.....e..33...|.ON...x....N..[}...W..~....8l....d.,..{.|.......@.L.@0...94..._.~..'....]..LtvW...._ t&.4*..`.........e......~\../... ...s@...7X....'zH.v...Y...u..^...!.\. ...D^.eJc2..A.........$V.\)Q.nv.n.0.......l..n..}..P..r...o.$F....?.......d.;.....gO.^..+a..J..e.....%.8....Q..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 120 x 117, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22856
                                                                                                                                                                                                                                      Entropy (8bit):7.987009115314243
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:8KTyjjgdAU0CrDUPgH/PAI//uja4D79Xia+taeXE6/dHK2KUnokbJ:8KGXgZrSNc/uja4DMlpX7lh3F
                                                                                                                                                                                                                                      MD5:4B9257F23D57587E292A7F68F27C9DA8
                                                                                                                                                                                                                                      SHA1:CFFD4CCB981A98C611E557AE6A6E468EA92367BE
                                                                                                                                                                                                                                      SHA-256:E4AB92DB7FF14BC5AF95EC81E063B6882A11FBA4FCF99ABCB33FA5F38E20D48C
                                                                                                                                                                                                                                      SHA-512:684412FFF1ACBD5B9F3EE92A905B7904CCDFE90A9FE878AC2FA43125C1A5D2609FA108FBB60409AE2A41E0A1B587B2360B81E40E3CB47AAB050F6E1EE090A2B3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/FehEkZuWAAE2rPH?format=png&name=120x120
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x...u.......%... .IDATx^.....Y&.TUWW....s.dMV...lY6......]v.%.......o...6.'..c..sV..%.f$......9.P....>.o.5.liF...J5]....7=o......L6..=...;ZQV....jk..F.p..Y\.w.J....v.s9..iT..q.w.k..8.g...4..e......Fsc.......;.H,...(G:..k.....6....b'.n.2.,V.k8 ..l...F{.f{9..W..2...P..XXZ..."n..!...<v../.d*..pD'......|.f..1..".%!zV.\.D.....]..r?.x.........{:0......K.A.G&.C{s#.6.XZY.G.......;...~L{..s"..D.&.......,j.*..v...L.H&........$.I8.v.......!x:....J.X"......8....z\J.X<)...,*.B.....i.+K..,..}..C...]......+_..:<.....1..5.....A/LM.....(....Y........M.L.....y...|...f'p.mo..Ix|e...~...z.~..".ss.hnn....C....tw...Q..L..H.-r...........F..E....."%.|C.........YZ...y....}.".T...u.k@.;....G.H?.my>..-...S.k.......b...rMj.....X.....?.q|....-.l.........)......L..}...4(#XD..'..;wlGG{....o.....Z...@.|.._...o.*..#........h--M..*...~.iQ...c'Zj.P.....X.....U\....U.}..(.~...u..q9o\.[mU...\>....." v?.&./&.].6...p-.F.....je....1.FmF!R..cz,.....}...._.;..w.~
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5449), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5449
                                                                                                                                                                                                                                      Entropy (8bit):5.476720008445437
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mt42PEVqZxOXOa/m03DcSD+D6THulHNR8fftcmTcVu1VZcT6PGxoms2y/O0:mSVYO+0DHD8tP8ff3c8KnTt0
                                                                                                                                                                                                                                      MD5:D65713E0B50DD20C114B88299560EF79
                                                                                                                                                                                                                                      SHA1:803F334A3ED63C2559FDAC1AFC734B92CE3E4585
                                                                                                                                                                                                                                      SHA-256:E9A73C40D6C0A4814D4057389BE0B5D5B5177F3E6E8F649E21B82987040263F5
                                                                                                                                                                                                                                      SHA-512:D90164BC680C30463545809BE67A3AC6AF040F7A7043B578BBC6FAF4598072432D75DFB56ECD495A2C5C47C3A7ECA0138907F79B93EB9620DB8F8A21B6D74F31
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var o=t[r]={exports:{}},a=!0;try{e[r].call(o.exports,o,o.exports,n),a=!1}finally{a&&delete t[r]}return o.exports}n.m=e,n.amdO={},function(){var e=[];n.O=function(t,r,c,o){if(!r){var a=1/0;for(u=0;u<e.length;u++){r=e[u][0],c=e[u][1],o=e[u][2];for(var f=!0,d=0;d<r.length;d++)(!1&o||a>=o)&&Object.keys(n.O).every((function(e){return n.O[e](r[d])}))?r.splice(d--,1):(f=!1,o<a&&(a=o));if(f){e.splice(u--,1);var i=c();void 0!==i&&(t=i)}}return t}o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[r,c,o]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.then)return r}var o=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3441
                                                                                                                                                                                                                                      Entropy (8bit):7.70800246718062
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:kx5QI7Zeg2zO70IXIJnYHWWhqHrCCP6sSQAdVzQtsQM1L:U4O71YS26qmlIAdojgL
                                                                                                                                                                                                                                      MD5:D061E0CDCD2FCD2029DC8D3C8CD5994B
                                                                                                                                                                                                                                      SHA1:9F08104D939901A1F4AA3D9D3B399D20607A559F
                                                                                                                                                                                                                                      SHA-256:0B167642F86B8984A4B1D345E544F8B3A1BC7A4D08C7E0828E6C3C32D2FAE576
                                                                                                                                                                                                                                      SHA-512:0796F962506003B66CDEFDBC8B01FF58C906DC0FFC40526F8FD12B0686B1A13D8E8F07627B6D8485E6938E39DEBDBB98F3201D8AA89835A93989920C8AADD0A9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.d.."...............................................................................4.W...M.f^l..y....WPc..7n...).]...S.Cnyl.b....z..\-..uI.b.02.....^.;. S..Rd..W.%!....gC+f..j..vs.g...T....@.V.Yf..*.KJ5Zw.6..6.%K.)../....>.K.._g..=P.*.B.0zt.f....D...J.s.d...c]$...4........*.........................3... !"1...2#04.........._..Rc..S.R9.).......N.<..S.|cs...x...>U.A.S$.r(.jw_.........{.W.+.+..n.9*9LTk\..!.s..v_.W..Lk....{6..O...tY?.."bx=F.._.T...PI<.>{/.O"*....|....;..%G..1.1j....|._n.0.C.H.kO.{ow.j...5..E2A..M2i)...Z....U.b.K.(K.#..8.g.....V..+.R.s......]....}.../...t.I.......t.P....uC..B..m.Re...T..'.....F..].....#...................... 2Q....!1Aa........?....P....f.BVL.....IY368.+Ekekekekd...`..~.Tz:.......C*??.....d.....(.....................q...3QR... 1A!"#a........?..X....../T..6.B..2.A.G|.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x99, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6154
                                                                                                                                                                                                                                      Entropy (8bit):7.861891174041712
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:bk7bm1ATvAsn1LOn2qEMiyyP4t3iq45O1fK3HcEbBNj8PFi6Znqt8pbsZVWWgz3h:Im6T4sOy94tSM1fKXc4QoOnI8yVWF9D
                                                                                                                                                                                                                                      MD5:E2C7BAF5EDB9B028AF8CF4E55B3E6D0F
                                                                                                                                                                                                                                      SHA1:0ABEC37705207B66A76DF1D59894F8A10F64F7CA
                                                                                                                                                                                                                                      SHA-256:E604F10233E29AA5579A367DB1C40C57CB73841082F3C6CF4CE8BB50360E52C6
                                                                                                                                                                                                                                      SHA-512:BFD99DDABBE36F6913742B978F0D035B9A4C0C5BC9A96733B8D6AEA85824B3D49771D304CCD7E8A627E51085500FBAF0F9FA36D78303FE6E3E239B54D703B23A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................c...."...............................................................................(........9Fg]q......QY.....{>*S.]..1.z.@.yyf>[L0....c.c......|....2SD.=..hr.......J..k.r!5..Iu325[..R.g.Y.bX...-.......<..Q......1..;.G.&x..4|...l*....b..z....8...oj.."..B........V...sk..gt.aj...rv.y`."..*.sh.[...%.c..JQ.....?....{C..u5...6..;.....q...j..aV.}eV..'.li...G...^.1.F._...H.....z....4...|.RkAl.4......`......b......p3jj.m.X.\l2L.p.d;-...>.....V...........k@........7.................................... 6.!1"$05#A%24................kc...%..K[...9-lrZ...kc...%..K[...,..JuSp.7..p.7..p.7..p.7..p.7..p.7..p.7...)...X.....f(..-&.v%8......,.J.R{..M..5..!.mD...J......K.m...DXY4.f.{...P..V.e:.]p._zRYE...^'.*0f>D/..j..4)I5=....d...vT.j...x..J~........1....).0.9..Y...N".h../.....~.m..P.S....T(...B....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 120 x 117, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22856
                                                                                                                                                                                                                                      Entropy (8bit):7.987009115314243
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:8KTyjjgdAU0CrDUPgH/PAI//uja4D79Xia+taeXE6/dHK2KUnokbJ:8KGXgZrSNc/uja4DMlpX7lh3F
                                                                                                                                                                                                                                      MD5:4B9257F23D57587E292A7F68F27C9DA8
                                                                                                                                                                                                                                      SHA1:CFFD4CCB981A98C611E557AE6A6E468EA92367BE
                                                                                                                                                                                                                                      SHA-256:E4AB92DB7FF14BC5AF95EC81E063B6882A11FBA4FCF99ABCB33FA5F38E20D48C
                                                                                                                                                                                                                                      SHA-512:684412FFF1ACBD5B9F3EE92A905B7904CCDFE90A9FE878AC2FA43125C1A5D2609FA108FBB60409AE2A41E0A1B587B2360B81E40E3CB47AAB050F6E1EE090A2B3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x...u.......%... .IDATx^.....Y&.TUWW....s.dMV...lY6......]v.%.......o...6.'..c..sV..%.f$......9.P....>.o.5.liF...J5]....7=o......L6..=...;ZQV....jk..F.p..Y\.w.J....v.s9..iT..q.w.k..8.g...4..e......Fsc.......;.H,...(G:..k.....6....b'.n.2.,V.k8 ..l...F{.f{9..W..2...P..XXZ..."n..!...<v../.d*..pD'......|.f..1..".%!zV.\.D.....]..r?.x.........{:0......K.A.G&.C{s#.6.XZY.G.......;...~L{..s"..D.&.......,j.*..v...L.H&........$.I8.v.......!x:....J.X"......8....z\J.X<)...,*.B.....i.+K..,..}..C...]......+_..:<.....1..5.....A/LM.....(....Y........M.L.....y...|...f'p.mo..Ix|e...~...z.~..".ss.hnn....C....tw...Q..L..H.-r...........F..E....."%.|C.........YZ...y....}.".T...u.k@.;....G.H?.my>..-...S.k.......b...rMj.....X.....?.q|....-.l.........)......L..}...4(#XD..'..;wlGG{....o.....Z...@.|.._...o.*..#........h--M..*...~.iQ...c'Zj.P.....X.....U\....U.}..(.~...u..q9o\.[mU...\>....." v?.&./&.].6...p-.F.....je....1.FmF!R..cz,.....}...._.;..w.~
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 120 x 111, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4887
                                                                                                                                                                                                                                      Entropy (8bit):7.959241436636606
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:jP3ud8vsCjEaRVSn1upjWxvhT0EQyTwcP4fzTcmZONRkbRuBq:jmdpiV01upixvhAUTNP4X8NRQRR
                                                                                                                                                                                                                                      MD5:03253C35ACF00E856EC6924DFFF642EA
                                                                                                                                                                                                                                      SHA1:D864C044CAE2832E32D78553D4D057A5941513C9
                                                                                                                                                                                                                                      SHA-256:992C991EFC701E4856E2220B444779D454A7277E1D10D0689C380D053CEE00F8
                                                                                                                                                                                                                                      SHA-512:E15E445470AA0FB4D0C0A2818E5A15EADB5D1BB13D9233CA118996BE77295B5C211CA21984A3895E36466FE3FD8098FDB7477F4CFAB4C08F77085065E5E90140
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GG8fggIXoAAU_lV?format=png&name=120x120
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x...o......i......PLTE.........222............(((...............................................'''...yyy]]]GGGMMMkkk......rrrWWW.....JJJ[[[...|||777....EEE...........hhh...lll...........{{{.........fffuuu...ppp............===...:::...............000...XXX...III^^^.........FFF...sss..............YYYeee..................```...~~~qqq...ooo...ddd...........iiizzz...aaa......ccc......jjj\\\...PPPUUUTTTZZZ...,,,......___...}}}...AAA.........SSSHHH444...xxx...VVV............................555<<<...)))...>>>......www........888;;;...................///...QQQ...RRRBBB......LLL...ttt.....+++333DDD......vvv.........mmmnnn......&&&bbb......OOO@@@...NNN...........................!!!...CCC...$$$111999......... ---KKK.........ggg........###.........***"""...%%%???......666...........IDATh..Z.L.Yz.....5[...........@.BBX.<F....7a........?...8..f...-.@).K.....4..]..T.q.{t..6..U..:...M.....o..M.'..y.~...{.....@.... x..VE..B.i...\%...>G..LXa..=...q..#...r[B
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1556
                                                                                                                                                                                                                                      Entropy (8bit):5.466348974065687
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvD6CEWXlbvyB06eGzpEy9ztx:X89vOSOvjv31ThbQ
                                                                                                                                                                                                                                      MD5:9F41EEE1D412015E11913FDF216A031A
                                                                                                                                                                                                                                      SHA1:E3A8A8A38F1626069639A602424C243CDCE1BB8B
                                                                                                                                                                                                                                      SHA-256:565D376F5A9A44143D621C66438E1E6A206A2AC311D3A665BA4E76B593EBADF8
                                                                                                                                                                                                                                      SHA-512:7FF238691C7E09129AC29CFD1AECEA74D7E5468023EBDBEC92A035F11F10BB53CB67378D8CE9E94960E287E56EF37F3998FAC30C44C0DC088BD07909D7A55164
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1816876040880340992/TvtkZpdK_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"........................................................................;ykc|..}8z.a.........................................|...dT...sYj.[s.......`.4...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):93065
                                                                                                                                                                                                                                      Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                      MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                      SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                      SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                      SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/widgets.js?ver=20111117
                                                                                                                                                                                                                                      Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8254), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8258
                                                                                                                                                                                                                                      Entropy (8bit):5.116311688614421
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:7JH9FMF/Lngm3fcVuJtBBvQWotmmHdv3YFOX30:T+gm3fcVuJtjStm2dvIC0
                                                                                                                                                                                                                                      MD5:E1B37E9FEE06488BE9C4CFF0558F4E37
                                                                                                                                                                                                                                      SHA1:DC42495CCB212A0137AA7A57F786F3F2A726ECD9
                                                                                                                                                                                                                                      SHA-256:E6E9523C85D37BB7C9677EB459366FB81A650DF0ECFEF5AB6E661DD18BBDAACB
                                                                                                                                                                                                                                      SHA-512:35093834A9DCF6D70A02A46BCD492BFCE03A14B834F619F5F5D3BE451377289BAE44906D15C9D574FEE256101DF196400DEA15336BEFB66A80D7925ED46D3090
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(window.__twttrll=window.__twttrll||[]).push([[5],{160:function(t,e,r){var i=r(39),n=r(162),a=r(7);(i=Object.create(i)).build=a(i.build,null,n),t.exports=i},161:function(t,e,r){var i=r(71),n=r(37),a=r(34),s=r(38),o=r(0),c=r(7),d=r(33),u=r(5),h=r(165);t.exports=function(t){t.params({partner:{fallback:c(d.val,d,"partner")}}),t.define("scribeItems",function(){return{}}),t.define("scribeNamespace",function(){return{client:"tfw"}}),t.define("scribeData",function(){return{widget_origin:s.rootDocumentLocation(),widget_frame:s.isFramed()&&s.currentDocumentLocation(),widget_partner:this.params.partner,widget_site_screen_name:h(d.val("site")),widget_site_user_id:u.asNumber(d.val("site:id")),widget_creator_screen_name:h(d.val("creator")),widget_creator_user_id:u.asNumber(d.val("creator:id"))}}),t.define("scribe",function(t,e,r){var n=this;return a.getHorizonSettings().then(function(a){var s={session_id:a.sessionId};t=o.aug(n.scribeNamespace(),t||{}),e=o.aug(n.scribeData(),e||{}),i.clientEvent(t,e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.4515734940403915
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvpLjZJg8t1vNipuKfdb6:X89vOSOvjvp/ZXHPKfA
                                                                                                                                                                                                                                      MD5:7238179C5348ABEFDE5D8064448FD9F5
                                                                                                                                                                                                                                      SHA1:A4DE8435BC19289EB045779CBEA9A98F33F12AED
                                                                                                                                                                                                                                      SHA-256:8BDCECEA0385F2DE8CA7ECFD4C5AA25AEBD4F6B57498F5E0B80CF189EB6561F4
                                                                                                                                                                                                                                      SHA-512:917329184FC4C6A00B0694CF575BAD2BAF4675978AB0AD7EE6879E5B655F15C2CEFD091094F3867587ADDBFC7A8F90434CB873926ED97EB156C9B65038EB9D55
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1515410865499119620/s1ws6CFZ_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".............................................................................^.Sm..o.......................................(.r..._.B.5.I.`.o..t4.~.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x154, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12407
                                                                                                                                                                                                                                      Entropy (8bit):7.952806684784772
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:lzPS801eHFjK15OaTQ5TaZtZdA9BAIRi8uj:NPS3YKCj2nSBAIRnuj
                                                                                                                                                                                                                                      MD5:A956A2CB5141BFF4391B9468C7361951
                                                                                                                                                                                                                                      SHA1:E9BAB85D8EAF4EC10B9DB8DD658BBF0F38095A09
                                                                                                                                                                                                                                      SHA-256:CFE9614971BD462844A5318D14E2AF596606D8EE2DD15EA6AEA3BD5FD4B7416C
                                                                                                                                                                                                                                      SHA-512:B62E6CC650BF66E8F6FE5C629F8BC3E4AC75057D580DD4FBE8D6A46B1CABE8FC58D0B82DC38F4594B37CDF19B6FB3075AEC2BDB4C7CAF2545D70CAB383F841E7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..............................................................................-/....kYbj....*Z..+'.t.........u.D;....{..i{."-...E.&...z........b...Tt..2$......i..1H-W\.f/>Nh...R..D..v..dzre.1\.x.U.<.t..L...W...6..m.ZI......K.......a"...SU_@...''nh.q..Nk....f...p.N7...M..b...Tq...Z..*K..eos.............)_...=....@6..L\b....*u..S ......Y.b.Y.....V.7..#....Zx..-".S....Y....X.cF8....D../.e..R.......V..W6.f.9..F...f.K.c.....Y...Q...}u...3....2w..h.G....s]..zUVSA;..-g. .l.Vi...".s.......P..j....m{5.l.2..,.,. .].:...).........9".....\=4....D...M....".m..Y.I[...L.s..m.K9a3..v..c...<.9..Yg/0.........?)...Hv.:.,...,KR....~...zl.......}.M..*....7....(..........................!".#1.$23A.............".a?So3..~.i.+.\......LMJH.{..V....a..:.1.q^7..1.....9....o.?....Ng.1.'.J.!q.....+?....t.|.u[..U.\
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3674
                                                                                                                                                                                                                                      Entropy (8bit):4.220013655495842
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:73td5XSKA1gMfYUtkK0WeUcs8AexB0Lc9zTCG7kWcU3OQC:Rbag7QckeL0L+zTM
                                                                                                                                                                                                                                      MD5:0D9E341A5FF1E9D55E691CC7D86F05BD
                                                                                                                                                                                                                                      SHA1:92F451B2A62B6D8ABAD3FF773309E20058E7F07C
                                                                                                                                                                                                                                      SHA-256:83DE7E30C6E3CE9DCF90A4564012862F66CD8B06A04545F6EF58F3FC5E3A292B
                                                                                                                                                                                                                                      SHA-512:C57C38D11A3C37730DAF5C64BA1D43BD96354FF0DC31E1B31DA9CCC196635FC6FD796E1E547650E107D84B9D613159B830F4A81B2954CA3D77E8DCB76D0072EA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f575.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#66757F" d="M33 36v-1c0-3.313-2.687-6-6-6H9c-3.313 0-6 2.687-6 6v1h30zm-6.25-15.565c1.188.208 2.619.129 2.416.917-.479 1.854-2.604 1.167-2.979 1.188-.375.02.563-2.105.563-2.105z"/><path fill="#292F33" d="M27.062 20.645c1.875.25 2.541.416 1.166.958-.772.305-2.243 4.803-3.331 4.118-1.087-.685 2.165-5.076 2.165-5.076z"/><path fill="#66757F" d="M9.255 20.435c-1.188.208-2.619.129-2.416.917.479 1.854 2.604 1.167 2.979 1.188.375.02-.563-2.105-.563-2.105z"/><path fill="#292F33" d="M8.943 20.645c-1.875.25-2.541.416-1.166.958.772.305 2.243 4.803 3.331 4.118 1.088-.685-2.165-5.076-2.165-5.076z"/><path fill="#FFAC33" d="M21.771 4.017c-1.958-.634-6.566-.461-7.718 1.037-2.995.058-6.508 2.764-6.969 6.335-.456 3.534.56 5.175.922 7.833.409 3.011 2.102 3.974 3.456 4.377 1.947 2.572 4.017 2.462 7.492 2.462 6.787 0 10.019-4.541 10.305-12.253.172-4.665-2.565-8.198-7.488-9.791z"/><path fill="#FFDC5D" d="M25.652 14.137c-.657-.909-1.497-1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 90x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3589
                                                                                                                                                                                                                                      Entropy (8bit):7.728848263217547
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7vOCpCkl8ExY2gcn0PxMbnKpkVn8iurEuLFUHAxT/s2YRGp70zR5leFKAokHMRkS:9CRExYln5WxKy6FKAf0zhvjR/3
                                                                                                                                                                                                                                      MD5:AF4178C5FBDF18D1C30DE2822DDA5EA4
                                                                                                                                                                                                                                      SHA1:F945723418D4A0869E3887B43021E5FD801AC214
                                                                                                                                                                                                                                      SHA-256:9ED21E355EBB70A3A999A6696AD9AFDF717AF53D6E56BB53D4B3C246ECC1287D
                                                                                                                                                                                                                                      SHA-512:205C0D9F9F43117198B611691B6E3551F8982D1199F1406BC6B4345D89C4B43D7A002E10659C30377C26278399A8833D6B3EE39FE84A5BBFAA760AEADC79644E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EFLBYBaXUAcwTJh?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.Z.."..............................................................................<.........."...8^S....w..9r.H..]...e.&.e....u_I..A..f./..J..-.u]Q[%..u`3...&.#.Kan}9....5..Bx..S......I.L.....0...R..#(....8.J...W.X....$.........................." !#0.13..........{.....:...(.X..'j..%T... J.....u..['k5..Ws..'.....S.?sq....M._.%.3...)}..l.....N).R.........!...|.....>I...K.4..,...........E..m....l3..m=0(....,.'....S...5.5.Ef"../f.m...bB.}.bK6.m.c........g|..N..r)..;.....m.%..1X......t.6..#..:...'n.k.S.s..8...C/'..m...s6..om.Z1s..YrZ\..I..m..B.......k.'............................AP........?..Z%X.b.3`P\..............................P........?.....#=....9........................!1..."2ABq3QRa.....0br .#c.............?.-1Q.^j..<..^....|......e.w.:..x....UV.tt9[4.....[5....l.#....l.k{f.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x74, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4385
                                                                                                                                                                                                                                      Entropy (8bit):7.789508643721073
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:jfKGg4qDyNdEQU4DcB5AS5uwbofOk0BNGG24qPT+wMWhu:eV4qHQ3DcB5DkwmOk08G24qbkt
                                                                                                                                                                                                                                      MD5:D05FB67379EB8BA0C248277058075F0D
                                                                                                                                                                                                                                      SHA1:860AE0A745BE5F03670C8805A1E84A65D2BA4556
                                                                                                                                                                                                                                      SHA-256:ED58E0EC5501456574C5B4952C93C932F96ECE5BF777297E6EF4118A773A8049
                                                                                                                                                                                                                                      SHA-512:DB76A6FDBBD2C9283804E83CB496464D3F4B73DA57CBBE40F6CEEA5F90B0A6C154F12B236D6C46E1135B75675AF6C8B55A07F4B2BD1ECC09A3C91DAC1BC2B035
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EFexKImXUAA2GUh?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................J....".............................................................................9<).?.6.?w..N(......t"d.t_..tJ.N..v...>..................V.jIf.......i.:.E...W...68.&.E..1..rS...z.......`.z.'5...O@..M........V...y....8#....m.. .........k..3....k.,..4...5..[V.7\.YG .....&.............................@ 3.0AB..........S.a.........R.d.]..^;..>.|JQ.X.t...Q.`..qNQ2...`.A.(.s.1F.+.I.{.yo..^.Qv.|....#'.4%..c..0M...h1..=T\x.`..(.k8.XG."....<p&.."b....3HX..>"..8..~..F....}zcMV.:.c.....W.`...]....u...Im...[i....klE.".mH..[R..V.je.2.m...[C......4HD.|l..../.d...!.(^........[..N.1.i.c.a.....M.?..Y..........Wu.....r...]...wkx..W.vz.._..&\`t....<..DAL.2p..B17.0.9u ......i.....A.....}!...))E...'..$.......I....?.NRzp.#w...(g>..Xwh..............................!01AP........?.'.Q(..3.dY.E.dY.E....).
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2462
                                                                                                                                                                                                                                      Entropy (8bit):4.264309672828736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:C4wZlLr3y+WciBqaoW4Q9CrLHRlJfnRb8ELn9bAN:VYRr3Jd/Jr0
                                                                                                                                                                                                                                      MD5:D788B9231ED2028DC29245F76CF0A415
                                                                                                                                                                                                                                      SHA1:84B0E307EC9E553DB1B6CCA0CE7DB506672AAE4E
                                                                                                                                                                                                                                      SHA-256:1FECA2279A6E78133BF577B99E4F3E82896622C255D29017CEC5F5CFA93E4D16
                                                                                                                                                                                                                                      SHA-512:0B6FFE2A426CDD2A35ABC4ADEE091354EDA6F540A15C027B198DA4A5C2BA4C80CF5B41A2D825D81E9E00A3DF3CE1BC256488294C5A0CF9D34A047D20C24F32A8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#B22334" d="M35.445 7C34.752 5.809 33.477 5 32 5H18v2h17.445zM0 25h36v2H0zm18-8h18v2H18zm0-4h18v2H18zM0 21h36v2H0zm4 10h28c1.477 0 2.752-.809 3.445-2H.555c.693 1.191 1.968 2 3.445 2zM18 9h18v2H18z"/><path fill="#EEE" d="M.068 27.679c.017.093.036.186.059.277.026.101.058.198.092.296.089.259.197.509.333.743L.555 29h34.89l.002-.004c.135-.233.243-.483.332-.741.034-.099.067-.198.093-.301.023-.09.042-.182.059-.275.041-.22.069-.446.069-.679H0c0 .233.028.458.068.679zM0 23h36v2H0zm0-4v2h36v-2H18zm18-4h18v2H18zm0-4h18v2H18zM0 9c0-.233.03-.457.068-.679C.028 8.542 0 8.767 0 9zm.555-2l-.003.005L.555 7zM.128 8.044c.025-.102.06-.199.092-.297-.034.098-.066.196-.092.297zM18 9h18c0-.233-.028-.459-.069-.68-.017-.092-.035-.184-.059-.274-.027-.103-.059-.203-.094-.302-.089-.258-.197-.507-.332-.74.001-.001 0-.003-.001-.004H18v2z"/><path fill="#3C3B6E" d="M18 5H4C1.791 5 0 6.791 0 9v10h18V5z"/><path fill="#FFF" d="M2.001 7.726l.618.449-.23
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 156, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):72522
                                                                                                                                                                                                                                      Entropy (8bit):7.993258309651376
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:FmMfIkAX7j2GSoOVd+swX8S+E5whptWOTmgT9uKpA+mUxYOIV:FmEAXf8rNuD+E5w9WvgppKU6OIV
                                                                                                                                                                                                                                      MD5:E1AE111ABB55DC21EF9E8CEF8D746F07
                                                                                                                                                                                                                                      SHA1:56840637A3A4FE075E586BAC10F0B2F56BD5DFB0
                                                                                                                                                                                                                                      SHA-256:567BB45AB43B8EF09A469FAD14428CE0DEF2DAFC0311B7AC8876C4024E0610B5
                                                                                                                                                                                                                                      SHA-512:A6FC27488D569189A815B018F877B2143CE633AC849120B1A8E306237D9B5DD21EB0963FCE893FA6C9F4A17D7A8DBE8E1C7D8ACDDFC0976FF8BC57471FA08D44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GZ4cne_XAAAWpAz?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................... .IDATx^..g.d.&..K.Y6.vuw.G...-..%..;......H:.H:G.+.....vd.c8..54 ... <.M.h...lWuy..=...fVW....Du......../..%.....r.z^.\.on.V........v..]....x. .d)..h.T.|....{....F.mYa.Ykz..V..X"....5..t:e......[.j....J.R,.I+v2RuE..Y..K2.O?TEQ.M.Et.>...O..(.../I.p....|..%..._..A.."-....U..`.&..%U....T....".v..dT..eI.f..EMRU).........Av..q%R...*...FA.R..\...}...'D^$5.\...[...B....GA...}]....@...fa...!.Q..EW...h.|...#.........}.IH...0.K[.fi6...n...(xF.\".'.I.k.....2$e}ey`x.T,.+.==..bH./.j.Z.v.J:..uu/..UJ..`~p..........y~.m5.&'.j.....r.....9..s.9.7<.Z..O-.^.K..#=....EH.;:...G..].#)y.......3..nd..F.A..r.....P'u.H$....7o.y{..{.....F.4.F......].T.Z...U..K............u.qL.......j...<..........P...t...x!.B.I.$.(..y. }...km..{....a...'aE.Y......V;...G......b.AOXi#...j.o2...aPw../..@....?.[a.Fr.._.z.W^9...By..XZY'....H.#%./F@Y.oI.q../...2.hy.T$..E..h,~R.v......v.;.h<.w...#. q1..W........L.I.]...J..g...LA2..;4.U9.H.^..X:.,.K......l...V
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):283116
                                                                                                                                                                                                                                      Entropy (8bit):5.29699953877761
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:MPtnB+B7VIZ36Xo1/8yVUBbUxAj2GUqAyeD4ayEHqmDSoJBy+uJxG:MKq1/8y2BbUxAjdjyyBvKvyG
                                                                                                                                                                                                                                      MD5:22A7CCA30CED8F0EC7624D05683F6188
                                                                                                                                                                                                                                      SHA1:0F95A6BA1010CB1BE5C41E62538BA5E89E6CB9E8
                                                                                                                                                                                                                                      SHA-256:CAA14CF62036C72C501B05A06AC45C92D8153850C6D42050606A7C66D75FF829
                                                                                                                                                                                                                                      SHA-512:C95E6C707D90424643554664A1228AF22716C9598958A4B10644FEE02B6EA47295C44323E52939366955C600D5239BD06D16717FAA8B1AA21B8BCE72860D898C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/3077.44bfeb00af01bc4020f6.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3077],{4768:function(e,t,n){"use strict";var r=n(24083).default;t.__esModule=!0,t.default=void 0;var o=r(n(28372)).default;t.default=o,e.exports=t.default},97788:function(e,t,n){"use strict";var r=n(10198),o=n(84122),i=n(24083).default;t.__esModule=!0,t.default=void 0;var a=i(n(27091)),l=i(n(80244)),u=i(n(92652)),s=u.default&&!document.hasOwnProperty("hidden")&&document.hasOwnProperty("webkitHidden"),c=["change","memoryWarning"],f=s?"webkitvisibilitychange":"visibilitychange",d=s?"webkitVisibilityState":"visibilityState",h="background",p="active",v=null,m=function(){function e(){r(this,e)}return o(e,null,[{key:"currentState",get:function(){if(!e.isAvailable)return p;switch(document[d]){case"hidden":case"prerender":case"unloaded":return h;default:return p}}},{key:"addEventListener",value:function(t,n){if(e.isAvailable&&((0,a.default)(-1!==c.indexOf(t),'Trying to subscribe to unknown event: "%s"',t),"change"===t))return v||(v=new l
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1038 x 891, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):158447
                                                                                                                                                                                                                                      Entropy (8bit):7.977451652313339
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:wkEkdAZ/9yn/tud5jyg8PlU0yTq92brvd44GMBKdwJopF8drWGBUod4+ApTam2:TkUn/tng8P+Tq92brvIMBK6opqrWGWvS
                                                                                                                                                                                                                                      MD5:D5F72773D76BA81CFACDE659F08BD41F
                                                                                                                                                                                                                                      SHA1:AFCD388EA87A2549B5F4EAAF3B49D00F79F44B55
                                                                                                                                                                                                                                      SHA-256:75AFEEA060C92EBC19FE3648090399A8C3093FC605D51C38D07E6E2B500ED8C7
                                                                                                                                                                                                                                      SHA-512:FCE128F23BAE3B7DEBF808D5C6F4AE5F445F3CADD555DC75EE821758E653897BE46486AE8DFAD608D57AEF8495DE446C1224206FFDF4A1037A30CC08AC51977E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/OoX3sZO.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......{.....J.O.....IDATx..g..W......H.]y.=... H.l..v.;Z.J{.Wz......:g...=.if....l. .)......,.....:.U..@..9m.....9..s..U......................hhhhhhhhhhh|..............s.............s.............s.............s.............s.............s.............s.............s.......*....5.....N.S5.O.I....U.O......nt.A.?..).<5R.p..9..W.9..5.....C_.<UU.'......c.z;..A.EP...t..[...x`.........~.I.. .B!..".J.&#/1.U....5..&..b.S..._.i..J5[.(.5..........9.T...L..qr..V.P..u......f=..s...r..L.3.tE...Qq..f..a.Z......&.P.%.T._.q..6.~....l.9...IOR...T..Er.p,.e.....g.9.,...<U...A:..V.SI.6........9.V..\+f..T2]...D.Y...6;.:.....PNe...|%'..a1Z..~.............fhR....b..........._z..#.........L.x.z.}..U....{...%...j.....LcK.J"..z..k..V.qQ.......jj..|...........[.?X....d@T.......x}....>....AS*..........p.XR..D.0....>........>..F[.../.n...fRs.fh...O^...V3.{.I..".v6?.....=<...]..8.?..w>.......E..6.~.._....H.....~0qe.....)b../E.f.......E.T......9.(x.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1979
                                                                                                                                                                                                                                      Entropy (8bit):3.325717859878711
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:sih3YnLlfQFveRPqzSVID12b97h5uhFxeemGwPS2K9CVKEcFtHJ:7JyqzSG12br+xPmGoSPAKEcbJ
                                                                                                                                                                                                                                      MD5:C887D9B3FE0F72C79F025A5EFD526187
                                                                                                                                                                                                                                      SHA1:118B2C162EC30FAAC35E0847C4E6F240C6DE552D
                                                                                                                                                                                                                                      SHA-256:2105032F408D3B604A27C2FAF6D1460F1879188436D881127F52BE6F7F39217D
                                                                                                                                                                                                                                      SHA-512:BC1E45339D3B0E95EBF198EC43D60D730DD870D2DEFDD5E109A1F9C92D08C56662057CE00A9EACE630E82AFA3130F3559DB98F5F324282DB92522D40E482A97A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1690975848/MK_Dancing_mini.jpg
                                                                                                                                                                                                                                      Preview:.....C....................................................................C............................................................................".....................................&...........................!"1A..Qaq...........................%........................!"1a.A...q.............?....TEBIDM3G.8@._.I.x..{.p....0..^.^.{.FK[H.H(.".WJ.....e#....u#l..)...&.Y.i.l.*..%...%D.. ..N>W..|?..z..../.&....\~%...a.`k..}.yP...Q......}....J....&=..ll...D...h.'.~.4T!...?.....v......{0?l.:.....G........$...L..a..T........l.X.*.....:..(.@....T3...t...1...yZuv..+^..c.IfKs....<..#*0...px...i............0t.p|.v..M.k.F.O.....D.$.!.Km..1..3e..2.H.G....'...M56.-4......]}..O....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 850 x 443, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):149501
                                                                                                                                                                                                                                      Entropy (8bit):7.982077587088258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:kG3aKha8Z9ydmB5A9sOmuR8weEWDzQ+T7LSt2yqvqs9VTz:JqKrnBq9sOmyBr+nLSwfio
                                                                                                                                                                                                                                      MD5:6A13E7F76B22CF823EAC1D5CE71121D7
                                                                                                                                                                                                                                      SHA1:ED62BE02ED1D746B76423CDDD6B038E742150988
                                                                                                                                                                                                                                      SHA-256:AD34AFBA5FD9E8D8ED90E1DD09D198C0A41478A17CD01F1B3EAFE195DF6C7A09
                                                                                                                                                                                                                                      SHA-512:A653A97CB74E591CBE0EBEBBBBAA1CAD502D51C19665A2D4F51D67ADCE1D86F277530996C18D9A80209709A09EC58337C41FB018B77F6D8982ACBB45414D6039
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/gxHUHYV.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R.........F.33....IDATx..u`.....s..{..:.`....."..*.."&J.~UP.......".tJ3b.`...O..8_.........w.}...}>I0..0.....`0..Ng.....`0...#.....`0...G.e....`0.L...>....`0....}.....`0=.,.0.....`z.X.a0..........`0......`..`0....#.....`0...G.e....`0.L...>....`0....}.....`0=.,.0.....`z.X.a0..........`0......`..`0....#.....`0...G.e....`0.L...>....`0....}.....`0=.^g.@.a1.&.!..E.....w.....&Z...7.ORT......G.....>l....`0.......V~...g.....?.....Ohcu.O..........'......h.;.\]].B...;...`0.L7..'.l.\..>....._.E...N...R.....u{.|..?.8.K....}.^X.yo.C#..w..&.B,.+...>n....`0...@...v[.....p8....Te..~..&i.{.....1..E[tl..7.~..W.....s.h......`0.....D................5.9sf..%..L..1..gn.O.x......m....P(.w..1.........lf.......`0...V..F......>........`,.&u.%M...c..8.....*....d._~....;..1-..i..._.D.;.Ha0.....,].t.]w..n,.`..M....=.W`..........Ak..$.....D``````g.>...y.'. I......_>....t5....|%.V.....h.N.........D....k7..$..-5W..M..F....k.Sq.6XL.SRRr..%......>....t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):250208
                                                                                                                                                                                                                                      Entropy (8bit):5.35692688993041
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:RoU6kH6mEDG+5+iMVseUXUA7AbxstPAR8/BA:j859MEru
                                                                                                                                                                                                                                      MD5:42C0817CB846593F898B392A8871FF63
                                                                                                                                                                                                                                      SHA1:C6296A37521DB808D2DA0E0470F42284CD8FF1BB
                                                                                                                                                                                                                                      SHA-256:2C4ADC7703F6F95DF5BD64C5730873A1F322AA3EEC161217CE543B4020F6576C
                                                                                                                                                                                                                                      SHA-512:C92E55276B7517EF238606C9C0F26325CD3C622203057B31444F2931476CA8BB65FBAE68EA7F7C4F8261F9EA52907E88DE6FF862A7969B64D5C7113B76687A99
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/1893.884064a6b9a70e0ded05.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1893],{97205:function(t,e,r){"use strict";var n=r(24083).default,i=r(26586).default;e.__esModule=!0,e.default=void 0;var o=n(r(13433)),a=n(r(90142)),u=i(r(26694)),s=n(r(76482)),c=n(r(36722)),l=["animating","color","hidesWhenStopped","size","style"],f=function(t){return u.createElement("circle",{cx:"16",cy:"16",fill:"none",r:"14",strokeWidth:"4",style:t})},p=u.forwardRef((function(t,e){var r=t.animating,n=void 0===r||r,i=t.color,s=void 0===i?"#1976D2":i,p=t.hidesWhenStopped,g=void 0===p||p,y=t.size,v=void 0===y?"small":y,m=t.style,_=(0,a.default)(t,l),b=u.createElement("svg",{height:"100%",viewBox:"0 0 32 32",width:"100%"},f({stroke:s,opacity:.2}),f({stroke:s,strokeDasharray:80,strokeDashoffset:60}));return u.createElement(c.default,(0,o.default)({},_,{"aria-valuemax":1,"aria-valuemin":0,ref:e,role:"progressbar",style:[h.container,m]}),u.createElement(c.default,{children:b,style:["number"===typeof v?{height:v,width:v}:d[v],h.anima
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):36253
                                                                                                                                                                                                                                      Entropy (8bit):7.9839788134299425
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:XrFux5GE8X9pBYzzrWi3OylJdWPAFtyWyS0TjF0OndA8i/eRoMrNiIp:Xrw0bpkrWi3voPiyPjF0wPi+rcI
                                                                                                                                                                                                                                      MD5:7C7AAAD5EBF422D8917A63D1A79B23B9
                                                                                                                                                                                                                                      SHA1:DFBEA98FC9E4A8B83AB7925D23E54AB5FDDA56B1
                                                                                                                                                                                                                                      SHA-256:C271698FA0D2360272D76BCE5830108B9A30BC003C70D96F5340A883D53AFBED
                                                                                                                                                                                                                                      SHA-512:BA2E83BB55A21BCA2D19E80346DF13A2EBDFCD6F9064F4A36E0EBEDB56EE0D6278B8EFBFDBBFFA168577C223195828C0421D9671BD69CE90814E225BFA987824
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR............._..... .IDATx^..|.E...N.qwk..I........@q.e.,........-R...{.J..'......<7.QX......W.s..=s..93g.q..p.Wp..H8_.p.Wp...\..+..?0....\...W.........`..e.X0..X.._....kmKl.....o.....R?....sm.(..|s.....v..=..]...28].*.....y..6<<.....f..!>N.G..5r....!.T.W]5...\...5....U........g{R"=.....f..v..)......xz...<..;...M.`.G.M..+..........`...../...u......L;C.v.......l.a..Nxz..:.m.......$*,.7._...sK3.'O...{..] ..I2...py....:B..x...5...M.e...M..&13.YQ.....d.(.L&G..j..`.8..`...u..x...Y..G.P..C...j..1[..E..k.9..q....i9.6../.z...B......W..i,.....m....^.._o..uC>...9S.$.Y1...a2b0...MC....A.?7.K....<..2j......"?YO...^..H/.onV.>.m?U..l.C].V.M.(.f.`....6.x.Z.w......Q.1.:.M.~v../.....y....y..O.7Z.}"h.....N&Q...$.....I.#.c..>q......j1)..J..&.WSy)K.{..56..\...D..%O.#.(S..-...Wh+~.E...o..s..@lh..E..M....l....V.W.m.....!...Q.....qy3.........X.{y....^.w..}.....I_...N.Dw.ep,Lz`>...;.w.0.. u...5..o.7o..fE...!..Y.-'.`..s.1}...b..=....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):151846
                                                                                                                                                                                                                                      Entropy (8bit):5.286898573872424
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:YvSxr+NgOqngZmQoSYyzh4VtGLFkj75kbUVc2DADLbnOSDtvEYzlyCQ8DwoQLr8X:YmX0MtGLFkj75kbxDFPyyV1uWTY7sv
                                                                                                                                                                                                                                      MD5:8CBB3F722494E40CF0E5E30317DC4B28
                                                                                                                                                                                                                                      SHA1:EAE90ECA7ADE20654482398A05AE4FD9DCCCB8B6
                                                                                                                                                                                                                                      SHA-256:F13AF50142BE33D0ED2376769A43919534C2D3DB1E45F9D1B7353558ADC178C7
                                                                                                                                                                                                                                      SHA-512:3E56C55819680DFF601A3D623927FDED53842E78574F96996DDA8C8EC9117AFFEFF8D79687529FC83E26E4192B0116EF833C1FC6CEC5A0AD58D674B315949005
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/ondemand.LottieWeb.3646e3423b101bb6340f.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1886],{84353:function(t,e,s){var i,a;"undefined"!==typeof navigator&&(a=window||{},void 0===(i=function(){return function(t){"use strict";var e,s="http://www.w3.org/2000/svg",i="",a=-999999,r=!0,n=(/^((?!chrome|android).)*safari/i.test(navigator.userAgent),Math.round,Math.pow),h=Math.sqrt,o=(Math.abs,Math.floor),l=(Math.max,Math.min),p={};!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","PI","SQRT1_2","SQRT2"],s=e.length;for(t=0;t<s;t+=1)p[e[t]]=Math[e[t]]}(),p.random=Math.random,p.abs=function(t){if("object"===typeof t&&t.length){var e,s=T(t.length),i=t.length;for(e=0;e<i;e+=1)s[e]=Math.abs(t[e]);return s}return Math.abs(t)};var f=150,d=Math.PI/180,m=.5519;function c(t){t&&Ma
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1282 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):110704
                                                                                                                                                                                                                                      Entropy (8bit):7.970499897792813
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:6SLPA32aGPb+7vh31nl3yWehO1jHuc41x7z6tdH2oPG:6yPAMPChH3yWe+jKx7Eve
                                                                                                                                                                                                                                      MD5:74EF97BC3135C36DB80EBCAE5A5F516F
                                                                                                                                                                                                                                      SHA1:73BE91B93F2F990F8BEAA388161E6430B6256A8D
                                                                                                                                                                                                                                      SHA-256:1A58B745B6A3F3C647882F6CFBE50F684FDE5828C56E41B901D272206DBDF349
                                                                                                                                                                                                                                      SHA-512:018CFB1D085E6382B0DCE7AB2726F0A87E67F5D9F07758C25B0B8D5747785E6C5ADCE92CB56D3FAAC10F60846A4DEF6A66B967D41B0BC8D6D2BA60A890E0F598
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............<.......IDATx...s[g.7."..".$A..9)R.d.=n.s{.jjj..b..zo.j.....o.....{.=JT.e.b.b.I..HD".t....4....e.......7..y~..4M..,X.`.....,X.`......n...,X.`.....,X.`...,X.`.....,X.`..w....`.....,X.`......X.....,X.`.....,~G`i0..,X.`.....,X......,X.`.....,X.`..w....`.....,X.`......X.....,X.`.....,~G`i0..,X.`.....,X......,X.`.....,X.`..w....`.....,X.`......X.....,X.`.....,~G....`.....,X.`.k.....n....&B...,..X.....,X.`...A.....g..,...../..,..X.....,X.`..W...l..6.A...F..}7....!..E.W..!...{.%rh.~..`...EQ4Ms.\.....+.M..r......O.r.L.4..^O..(..=.}.~(.Q..z.!)B...w.}B..B...f..MH.}......!..........OB.7...........t:......Z-..Xjw2..b0.,....A,....`.[F,.K$...F.V.....#..&d.}T..!.........{...#E..Br..,~.....@.L..r..B.....w..gi0..P(...h:...dZ.V .....(.....E...p84......y...|...../R...!..`$.)..........,~"...p8..fe2.F.....E...b..!">.O&....r..........+...|.\....*.)..D".dR(.j4..T...]#F.-B..G.{..'...>E.8....r..?.<..;.&.()..JE.j.^..8...E...zS..\.....w.\..b$.$
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 976 x 714, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):134376
                                                                                                                                                                                                                                      Entropy (8bit):7.971420936699177
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:W+d/dzrcIMRJS9t2aGlzNyygXEDRXBi+nGL:hFp/M2b+201BiWGL
                                                                                                                                                                                                                                      MD5:4E89A02A538900AE9438F1301D03E495
                                                                                                                                                                                                                                      SHA1:0F8695E6ACB5CF8DF88CA53D86EB217C03C18AAB
                                                                                                                                                                                                                                      SHA-256:53E56FDD3560A713CAE9D4DB4BE0066E24E5B92B3EB272BF9CF0826E24A403C7
                                                                                                                                                                                                                                      SHA-512:E155353A9D40DDB37FCD9C7A9066A7FB667153CFD11095B6B434306BE64156116C6917A9404AB581198CEF55748E420D8C779D561D75CD24D8720F5E4F1B4C40
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............U.......IDATx..g.\..y.K.}Vfy.=..[. hEJ.Z+.G.........1.1...;..C==.i..H. A.).P(.}UVz...|~#..@...(J.:.....|..w....}.r....)R.H."E..)......P.H."E..)R...3E.].H."E..)R...HQp.)R.H."E..).5R..E..)R.H."E.|.....<..K3$I.,.....x(.....4.r.`........p..q.C`....8...IP4....Q.C1.i..4....,......K.CQ...k..#..h...@...].g...M.4I1,{.C...;...cp.E..Ms.....x<..>..)R....n...7.G.]a..D4........eX".[.&9..h...wt..L..L..(.+.B.3.N.i.c...-.U<M}gg}G..F.h"...L;...}...8.. c[cC}_.F!x......N'...T&.1........a..I.l..eq#..q..q...|.TWZ.V.Z....(....Kc..+..H..*.Z.t..x.s.U.)R... ..S........{7.n...o..j]e.....B@......+..n....5FaQp..Y:..,.^.. ...7..$.[.../~za.V.Z.....e]......GeC.Wo.....z....F.`.......DQ....K.I.{qe.3W.....(~n.7..C..........N@Q./0L..5..:s...M.Z.RX...........;.^.....|...MziQp.)R..W.yz..,Ed..D..$...Ao{E.u.v.F....'WQ....A.I.{p ..,_../...5.....{;....4Y..L6..Y.yz..,....x..~)'.$....=..............E}.s.I..`[.~...>wk..I....-...l29.......x...8..t.B.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.286439442600705
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvAkkLmg1r2y0/R4:X89vOSOvjvAkk6g1n0/C
                                                                                                                                                                                                                                      MD5:C5634DFAFE2D8720059AAE1BD7F2D19E
                                                                                                                                                                                                                                      SHA1:C55156D2B0496DE1E497244FAB2423F33AFFCE6D
                                                                                                                                                                                                                                      SHA-256:81D857AAEE421F2473520C455DC3FF58F6261C9E3D57B478E4E47DF997DC1624
                                                                                                                                                                                                                                      SHA-512:F38D526C3DBD658EF71133EB6FD7C99EC4368FCB41004D6E50D9F7D0C3926D352528432052C89444884D37B95CEC5F7A69F3834F87A3228F9F4294D31C4E0728
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..........................................................................o..09$z.S..l..O...............................#$............&a)...<G..;g.9m..a..[.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 978 x 685, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):218808
                                                                                                                                                                                                                                      Entropy (8bit):7.989253123477809
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:IEbqV9i3GUUFFAHBqSpHdm3tZckTQ++6jHMASzu:feAwFFmHdWhTQ3JAiu
                                                                                                                                                                                                                                      MD5:B977CF7638DA8552D76E3E1B57C312EF
                                                                                                                                                                                                                                      SHA1:64EB5D842BF8EFDDCBEF4628725AD078D4B1B7AA
                                                                                                                                                                                                                                      SHA-256:C4202CA71EF38F58804B772135877A5A49F7DC3FCD32E5A4A7A6FD804A8C65E4
                                                                                                                                                                                                                                      SHA-512:A0DB6C2B6125B6B9DA24F49853437C0D3540B0ACCB384595A88C4903F1B6876CE2ADC317D8AC6907FAB4B1BEB5D4AD23F7C49CA1EBD2D6E52A5FAE9136ADB98B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............D..)....IDATx...{w.W.&x.}.... )Q.d;.tUg.~..Z3...Z3S5..L;.-[.)^qG n..Y... ).,X....e...@@.....-".................}................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q.....$"D../.....!.n...........*.......V;-o.G^.w.8...WQ.n...mo..)...u..........7..#b.{.I)V|c.1.>d.....;.>.vx.b...........`+..P.2......3...-.=G..rx9lm.d&Iu.)eR.Z. U....1..O.......*!...4...6..N.n..R.E
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 180 x 180, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):40187
                                                                                                                                                                                                                                      Entropy (8bit):7.991949815326212
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:yePJBwYA2Q4g1SkVDnXrPpFketVJRRDlDwAeb9GwUL0r+CgNT:PB5A29W/PVPRPeb9Gwbr+CeT
                                                                                                                                                                                                                                      MD5:93EC37A54C416A1E5C0338F8960FD75E
                                                                                                                                                                                                                                      SHA1:3DA1908033E048F153E2874DB026475C78A2BF95
                                                                                                                                                                                                                                      SHA-256:38B7B916E56F66E94E868A1099433DF8D7730FB2F37E4E6E0B5CB5315997EB24
                                                                                                                                                                                                                                      SHA-512:E4627692F9484AA69A95B4CE1DF9BAAD7ECEDB307BDCF4407BDEA84F53C6467F8D4F31689110598A95481D73AC0DDDCDD3A7BB73C753544E3005639E37FCCB34
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................e...,tEXtCreation Time.Mon 27 Feb 2012 10:49:38 -0800Yog~....tIME.....79.P.(....pHYs...........~.....gAMA......a....RIDATx....].q&....N.f.y.3@. .).$ER.H.eI.d.~..${....~.v..~.[.Y.u.i.r.l+X.b..).. . .0.`r.37.|..U.s..r0.....">...}.tWW.U]U...K_Z.r%z.n6.!..!\3a....;.D....F..mEU.x..H.-..CCC..........8...@....qMK..HH.r....Rj...F...M.C.A...B.}..D...$..`.UU.E..#.Y..7W`.Z.f 9....{{.P$!.!....~tQ..O....}......#|`p&-.....Y,....a.g_i....6....h.......H$(...../.....Y....Y{_....7....'}.}.t.Z{.E.z#.I.`..4...2...4...G.mn.3jj%...a.2.....#.d.7..O.D..{.........L.=..........._..?.....FNv.......w.\..y..{.E.y.....r.:...&..M...^X.|>o.6<B....9..z...^z.X,.qww7.o....gG.lP...c.......s3...M..RUr....<.?..-........)Lou.O.Vjw.#c..9s@.....p..>d..{...eK]].-...}.B...+{.+_.....!.....4r..].....?p...K.5@6.?..f.O...z.z{s....s\..j.;...N&.w.s+PW6....K....`U.}....v,.;.B..jn..3I~^jY3t..k.(a.....v.m.6.pc.....p.ud..G.o..-?..O;.#....V{..g>...,...z.&..Pd
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 90x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3655
                                                                                                                                                                                                                                      Entropy (8bit):7.742684911348799
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7vC3/w4M7QFtx3VZcPiGm2TlKcFN4UG0bs5yTcndisyFWrCNewDtQQgF2:0xM7QrjZ5Gm2TPvF45JndFNQ
                                                                                                                                                                                                                                      MD5:A81C93888E860737A5FF63ED227FCDE9
                                                                                                                                                                                                                                      SHA1:090FC292969067B0C2581BCA029F77156A76B3D6
                                                                                                                                                                                                                                      SHA-256:92AE358C570129C55CD57F8413226B958BFFCFB75D5781D8661CA3D9A9F3A941
                                                                                                                                                                                                                                      SHA-512:AF0B5E7C313297D0C8B83AAD47819090EC16201FAFF6CCF3D45F98FA05493E9A0E6431675B7F86AA19CEA0462DA83D05D762CD338B8277C72F0777B5DA0A3C1A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EFLBYBBXsAU26vP?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.Z.."............................................................................+.vG#o`.@.}.9...8....|...!..I.$N..=Q....l.5b...c.8....A8.9=Py..53.OV..2....t=...b.X.&rEX..`...t.3T.#...(g..5O.....2TYdEE......GvG...i..X.Qe.2..A.E..y...v.Yc7a(.......a.....).........................5.....!."12A03............-..U...L4A.!..[X..]K~.m../,.T.H*&.=........HOH.$.>&.t|C......]...t[.T\..T....^.cl..o.M..*B..6..p.Q!*..+."sdm..ogr....:.Z..+!.G.8.O".\...V$r.#.....c.t71t..l.......Cp....hj25..q.16..p.D.........P-l6.M...#..AQ_5....,..=&.Y..."O..M+b... 2hO..+!.EV...W.N.....7..VC.......T..5..m..."iu.C2!....n.Mu.u.....VC.....Sd/f.2.m.......m..."~.i.4..n.7+..lt6..[.5..Y........r.......................... 1P........?..y)Az............................. 1P........?..F.~b'.r...?........................!1s.....23Qq..."Aa...BR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 71 x 71
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):568
                                                                                                                                                                                                                                      Entropy (8bit):7.441528143778745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:/dAyfW+PLMBkYDKYRnaJtZz2N3qcVjFcBovP2TSiTDpUVF3i:FAyfPPLMBkYWKnaJtZG3TCE3aDpUm
                                                                                                                                                                                                                                      MD5:316FF4FE01710CA55484D413B818112E
                                                                                                                                                                                                                                      SHA1:1296441A09F2C554298DADA2403D43374B1B203E
                                                                                                                                                                                                                                      SHA-256:3D71635D6705E9CDDE9BBA3E408EE3D129F9FC92B88CDAA05C6B6F81D1FC0E45
                                                                                                                                                                                                                                      SHA-512:9B399FBA5B7D7486B56C02867D47193C09FCB7C9C6021AE5E553B146255F7A6887AFFCAE1EDAFFD0569CFA305B22D16DE40FBA393159257FA0FF20239BA031B6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://climateaudit.org/wp-content/uploads/2009/11/blockquote.gif
                                                                                                                                                                                                                                      Preview:GIF89aG.G....................................................!.......,....G.G....0.Ik8 ..`.p$0..Qr..Z+G...k.M..v..^......q0l.C.!`......B.....'!U..RqJJ.I..m.!.qJ4.....LCm/[W..VCE/hx.*M@....R.9:s=p.B.:.....=N4.=...=./.7'...4_C....@........=...=...7.y~./........=a...j....uq.7.(.1fy.....7.b.7:.=....Ay.t=rq..,..lRG..2... .#E..~1....wc...1...H+W.Tj....B..cb.bK.Le.x1...(iZD..H....)S.."2p.....b]qq...k.r.*..X.:..-..E.k.....k\.g+.x.l^.{....wB`...e..D..%..2.k....T.z9.....m..kg...V\:.j..{.E...l..f..........c.U....r...>....t..-_W...v..M.....x...#...;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.300680730747759
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvCM+7K9T8w8j09VTpSzGmzdgRcx3CO8:X89vOSOvjvCM+7K9TyKmzdgm1CO8
                                                                                                                                                                                                                                      MD5:43BF71D42CD313685D027C79A0B602C6
                                                                                                                                                                                                                                      SHA1:EF9FC380F4E47EF3869AA0A29B877F4F24006579
                                                                                                                                                                                                                                      SHA-256:E688343E899F232B57AEBBF1B70766903B696B052D3BE77E72B8554E93ACCB7B
                                                                                                                                                                                                                                      SHA-512:47EB1C323A70F7CB600BBA5B8970B2EC71DC97F202C84D9BAF090141D9C2000CFC79C259EEBA171379E59540B061AC9504D68236DAB8845B17C36F213447D1FF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"................................................................................D.} ..............................!....1...........L.-..2.|WC...7c...."..'.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x136, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8737
                                                                                                                                                                                                                                      Entropy (8bit):7.8789845257757705
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:dXBEXb7k+wjyIbCMaDislUI0Ik4NRLf/P7MGTZl86CAJencq:dxEX8+wjyIbCl+sqzNUfLFlRCAJecq
                                                                                                                                                                                                                                      MD5:C485CFC9D55458DEB3575343434E9522
                                                                                                                                                                                                                                      SHA1:6BC5F1C41D90972CC1ABDE6911A31E81E7E18832
                                                                                                                                                                                                                                      SHA-256:54E617B1A8536A78A5C8EAFB155C0D8AC50B8529F57C2F149BD5D74BC2CBD1A6
                                                                                                                                                                                                                                      SHA-512:F833E01C3F76E31E396FCD925063326683F8A46BB3D7FDE1CFB060DBBAFC01234822E029F9298976E14B201B24B7950CDD224FADB3748426762ED3A8927D6472
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................>.........k..|..:L......9Zv..r..H.....n.G..4<...Vn.o.....w.....A....H.}G.....j.;_;.U......a.......:5........9~._j.X....~U......O#.u:......F#..~.G~f..P........oo...6..]I.p....Y;.?...5C..*^lZ^.R..DV.a.a.a.a.a.a.T.'?3..{."...7...J.(..s8.3.......1..5.Zy...;....~e..;`. .....%."...`...K.`.oF.,..`.8.8.8.8.8.3.A.kp...LP..J.K!V.{&.7!..6.S..2.....@......6. .....?...*.............................. !$1#2@035..........2-.%.(By..^C[|?!\].b[..v.46....-.k>......%.-...Dm(-.nJN..b[...*E.O..>.[.F.*v.....k.\....H....-A.40.#.......]......s.87...M.8..ha.....(..L..}..m.....U..+!{.......q..F....3.ThJi....,t......X...R.%..d..E.........!.8....Px>.G.....m.y....j.$.e.{3........jIe.O .O .O .O .O .O .O .O .W .O .O .O .O
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 110x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5065
                                                                                                                                                                                                                                      Entropy (8bit):7.8316505781872685
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Nq6DznduCk+wlpz4m6rdwhtktEUmvItPh1S+0mweja359c+NmpO8oOx:Ld1SpzQxwhtcDeItPhM5mJap9Gb7x
                                                                                                                                                                                                                                      MD5:55F0317C436729A6394F7F0CC904AFC7
                                                                                                                                                                                                                                      SHA1:189435F4CF30213A9A58A4D4CB239AF8F8EF0275
                                                                                                                                                                                                                                      SHA-256:87A9B82F7C8B4E8F2A74DEB8554F11DF9E0EE56FF23D28ECDC85534C94DFF790
                                                                                                                                                                                                                                      SHA-512:8F840A6B6EFEA0345D880E8E58D35848D966E36855604D347E0AC025E483103B7564DE85F2FCC80FA51FC9DDA7935F13F31452623A9E62C6053FC0F43EFA8A08
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GbZiv47akAAJdWn?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.n.."..............................................................................1....J..|......(.x.@<%.5OzX#...A.x.,.....}S......K9..*3W."c....I{......@...L.`......8.5..3...i.V..g..v.kI.A.2:.....G..vs[s.....8..SeH.bm3....&..jP*..%.2..).0..;?8.e..|...|...e.s....{...p.Q.......6.0~..=......6m..W..mN.^....Q'.Nta$....[I.*...@.$......*.............................!.. 15"$46A...........V..v.....dVS.\.B.c.e.,.O..;...Z.N.....k2?.BC,..C.yx._.x.....Y..~.iZ...y.0.k.-.O...y....9NY..=7.........,...$g..|.Fm&..7...^Y.<O...'v.]..e...1.6.S....7....{Ro/gdO0..~..1.}.l9C.t.:.;...,q..EP..s......R.axH.......y....S.b.....O4...2.b8.d..[...u~..k..n...[.jN.5b...h%...I.^...eu....R.3Z...9x&..%..#.|{.k.[W..E...6.Ox.....,...n{'...n.K....`..9.....2.U.NWIF]R5..........w...`....!.j..g..o...+\Ku...5..[.p..u..j}.Q .!...b...E..p..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1514
                                                                                                                                                                                                                                      Entropy (8bit):5.368749934381916
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvpT3lJnTdIuR8k+19g1f9mg5Cd:X89vOSOvjvpT1dTdzTWg5Cd
                                                                                                                                                                                                                                      MD5:B02ACD72C88B50139A13040AB1382FB9
                                                                                                                                                                                                                                      SHA1:52A8F5767D75672206A7E08ECA21E8A598018812
                                                                                                                                                                                                                                      SHA-256:6E795A13742BAD6B1E36BDEBD0367DC0BE7AA05FC1891FB6EE7A7644EE83C867
                                                                                                                                                                                                                                      SHA-512:A054D2A8BCDA1C68B06C0473277310DA8F78CC5A0662D2832B130B432827160A2F93FCE30BE3559648BD4AF90DC2D0C8DDF1893301395F65E617AADA89CD8C7F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1821544559651749889/NWfI6nBY_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................^Z...t._uP..........................................H..1.\.....Ja|.V.=.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14234), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14234
                                                                                                                                                                                                                                      Entropy (8bit):5.148094080948889
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:pcAcNcpcQecic4cEclcjc3cvcYcacfcwIcycIcJcg4zcQczcAczc1cUcXcMcWcQy:pNMsIT9B8ec4frC/IvByp4z1UpqgtqFC
                                                                                                                                                                                                                                      MD5:3FCF2AA586F2036744814931A1855682
                                                                                                                                                                                                                                      SHA1:DBEFE0044943E933486682D40704A76941A34536
                                                                                                                                                                                                                                      SHA-256:8FE376E81BC5436E572C8CBA740DAC9AF1C9D17EB2428CD2943D4B0B70926333
                                                                                                                                                                                                                                      SHA-512:A02076D3DE8052F407B3572B1CA944EF524D13202436E2D3BC0332DEC6BCE1E6BD35661FDFD63F9EFB0BB35C949A4C9D0521B0BE7A4371DD12B7F12C72ABD1A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8827],{53728:function(e,n,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/timeline-profile/screen-name/[screenName]",function(){return i(80894)}])},45547:function(e,n,i){"use strict";var r=i(16155);n.Z={en:(0,r.default)((function(){return Promise.all([i.e(8526),i.e(1755)]).then(i.t.bind(i,51755,23)).then((function(){return Promise.all([i.e(8283),i.e(3077),i.e(1362),i.e(4956),i.e(5893)]).then(i.bind(i,35893))}))}),{ssr:!1,loadableGenerated:{webpack:function(){return[51755,35893]},modules:["../embeds/TimelineProfile/loader.js -> ../../../i18n-dist/en","../embeds/TimelineProfile/loader.js -> ./index"]}}),ar:(0,r.default)((function(){return Promise.all([i.e(8526),i.e(7483)]).then(i.t.bind(i,47483,23)).then((function(){return Promise.all([i.e(8283),i.e(3077),i.e(1362),i.e(4956),i.e(5893)]).then(i.bind(i,35893))}))}),{ssr:!1,loadableGenerated:{webpack:function(){return[47483,35893]},modules:["../embeds/TimelineProfile/loader.js -> ../
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.3124093029472945
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WDMZPK9fwaT1LknzOOvXTvDILQUTgb2NOugG9OpSWMvY3wvd:wM89vOSOvjv8LJTgygcWMg3wd
                                                                                                                                                                                                                                      MD5:0881821F97FA6CE61CD83309204A9E27
                                                                                                                                                                                                                                      SHA1:133350DDD16F890FA4645482C27574E6AC14C5BE
                                                                                                                                                                                                                                      SHA-256:5DBA1A5941DA282541A648A59E612ECC2F1B7396DB1837AABEDA0DED38083608
                                                                                                                                                                                                                                      SHA-512:06A089AC7BF38161CB8170E2EE9A3DA54F92CD0C4232C98AAFF95853161197E64EC039B664F029EC8914F605057C75D8EE755541BF5F3A96939E2CE3505E2EA8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1242489190069108737/GMqNk-tP_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................{{.................................."$..........V>R"R.^.....z.7.0.P.....r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 742 x 166, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16593
                                                                                                                                                                                                                                      Entropy (8bit):7.964406260697372
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:wujn+HaN6Fli41L47Zdc8lhuDTlj8oWHZ2Z3n:wa+tO4VNTTlIjin
                                                                                                                                                                                                                                      MD5:19A45FF6CAF74F5F630EE905E3E35B8F
                                                                                                                                                                                                                                      SHA1:C7BD04E46F5E6C2423CC8D2C75190A990DB69A54
                                                                                                                                                                                                                                      SHA-256:8CECC4220637AB377C1A4CA64BCCF854D078A6F2B0F25F1A2A38FAC7E8F14BAD
                                                                                                                                                                                                                                      SHA-512:261AAA7883AEB43322DA5DB6FC747A41676F973DE07BCF2EB0F90C1D92474134F183365211749471A302EE0999A3B746C9936B3354C06A212D279366B32A97BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/fA33NWh.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............<.A..@.IDATx.._hc..]..E $.........|...B@..`.,./...Y....7C.a..C..6...$...f...,..y...H..!/.|a....C^....Qg..'C..........?.c..<?...z..zN.S.?3.L.. .. .....j...A..A....A..A...!.. .. ..C..A..A2..,.. ..d..Y..A...... .. Y......?.?..G?........w......A.H....A........~.~...~..'....7...........~.'...'.....g....-....,.A.w..^....N9.k..Z.De.....U...fH..........`.3.V..tx....?...o..>z.../n..c...G+o..<yA..W.!7...._..p=:(..!.4S...%dq.rk.W-...[...Z..p;w......+up...+.np.............@..:,.6.QWP...E.8...$.|.@.=,A.4+.;....d2..m..}Y.y.2.A.v,..A.9p.qJ.t.*\0.r.]}I.]a...N.2f.p...*L.../A.b.)..K..vzfu.T?ks.i....._yc.|....|._.?.D-/>..o^.......8....x...\+..KzT...... ..=.\...B*..C.m.b....e...%Q.Nl..e..........-~...m....N..y......!...b.gi.JE......ZVx....v..'!..jy...a!.oV...eh...sb......2A..7..._..%...&..<=....b..:g...E.!.v.I...6,5G..t.T{.J.1.....Zi'...3...,..?{.7.L......A....!..~.Cz..~6.........?....o...QLC.M:...P.k.mA$...}N2.b...uYey.p
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 360x105, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9130
                                                                                                                                                                                                                                      Entropy (8bit):7.911618329038889
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:cIvhoytdvBprRHrOgFScUAwd9TJ+MQVMMBsESVVzbrXY9:ZhoIdvDVHrzT1wl+ZXBsvU9
                                                                                                                                                                                                                                      MD5:535505B0B87F6BC27EAB3E55FC2E294F
                                                                                                                                                                                                                                      SHA1:5D1A4E9E7951196EBFC6941523F31667F54ABEBF
                                                                                                                                                                                                                                      SHA-256:3C79248DA7384EDA0CF11B32298198DB6E0CF90BE7516FF2551322BDF7F4D368
                                                                                                                                                                                                                                      SHA-512:9917C0FCAF74E1437B9E3A480F2CEC7E8B112DD7B59FDD5FBDB21DF11F867753123BB83C2BEC8B5559EE423E611AEFC6F7E2F595074C2B4BD1E6A9849AD95EEE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................i.h..".............................................................................TX.{...v.y5...@...#)B.t. ............].(e[....0_m.|.[.X.s.....m..]L7.....!V.%..T.*5If.3_<...XdC....h9OC.r....*wWq...Zl..BR%IH..QD.J....q..!e.....1..2...b.I.......6r..r.+....N..,..iJ.m..g.DK..0B.X.|...b...Q'..v..w......[.`..!..![<E....b...C...W.T........?L.&q...m...1...;...........=N...J..C.....sB.9.!)..b........w.....(8......H..S..#a...#..'E..dk...F.1.X#m/#zg...z. '....'..y`'.}..O&....<k.<k.<be.....................,..............................# !@"$0245P`................E...DTTb..~....1.......&b"..v0.....f.i.I..l.V.a.v.bJ.Z.\^.fK........W...\.C.v.%..#..b......^...Y..%.....s.6...#..,....p......1...RQ]..cd........Qocd...*u............v/.v..=.,............c.6........a.c....X.Z.....(..,..^..?...5.w..}.._.4X
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 88x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4037
                                                                                                                                                                                                                                      Entropy (8bit):7.7626743766538
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:yOEKmxhgj7gDoxIYQAXXAhuxkMAPkT1AOlNM4PguEVl:yOR8kHAhkxApO04bGl
                                                                                                                                                                                                                                      MD5:C280942EC606C3EF6F741B9BB6F28491
                                                                                                                                                                                                                                      SHA1:7B1D9640BD7EDD92528CA4B42E03C74026C9773C
                                                                                                                                                                                                                                      SHA-256:4ACA82DC0BF19494DD9AE339668EA0C1754847E71DD1AF878BEEC4181F03A817
                                                                                                                                                                                                                                      SHA-512:2B65830DFC983CEAF212DBB908A66014EBFA8CA2673151D722E3034A30A5DC47594328EB826E599FB8249A1731C36784AE82EC8E7191460D31830CD8673321DA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/FkW8JQ5UEAAigqT?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.X.."..........................................................................^.Q../f.+.PZ...!\.L....;...8u.W...Y..p.V.....R...o.W.....R6,....W.b.\..4.;.......U.Y...:'..@.....c...g...m..F.G.a.0......h......$..........................!". $123............Q}....u.$Ny..dB.S.F....?............ ....#....m.-?^X.n..A.W......n....=<GQ........au.v...~..)..X..^.....nm.<.y..~T.=.....[.E......vZX.i&.4..l.@...Xf;r...)...<T.^[......Ln..H.n.].W~..y...1.s<..uRp[.....>.......A.rb.DJ..Rp.....F..K37......u.E.'U...93..y.:'G...Ka..,`M.........a..]le.8..uU..;.v..hr0....`...O[.._?.yD8...(..........................P........?.C.....................P........?.C...=.......................!3.."124AQaq....#....BCs.. c.RSbr...........?.q..u,o<...N.....m......wS.PouQ....yc.....;.Js.0..).<.,...0$j.. .VO..T.X..W..6.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 97x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4546
                                                                                                                                                                                                                                      Entropy (8bit):7.787456661360045
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Djsv4QUToHJdKJ6oKhEOklRGTv9hMURpLM+dOUy1JN:5TSKmEjfGr7pLLOUy1n
                                                                                                                                                                                                                                      MD5:96B7DB85846A5F6350ECFA892834556E
                                                                                                                                                                                                                                      SHA1:12D81650B1AD73CC3AD237E131F3C78CDF2E9120
                                                                                                                                                                                                                                      SHA-256:C2F5257E798B9A59DFA9156E61E4B9D1751363A51C0053580F426FCD4F7C0D21
                                                                                                                                                                                                                                      SHA-512:64572ED2994ECD1C94E1D00AF6B3AB7E26B28A1B65D8D27BE188516FE54F1817D6DC1394FA5CBB0D6BC5D801B618889C6266F9B03D121E11989EBEC7F9900669
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/FkW8JQLVEAE_7hw?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.a.."...........................................................................Z.!.....F m..7........A%r,..$....d6L]....j...xI...-../X.|........X.#p..%...$..^.x.e.)..b.E...dq.3....I..4.E.eH..P5...&.\.,.!../..k.3...;rLH.f...........?...#............................$!"01...............C].."...fu........).b._..b.>2..m...yM..1.tbp..L.m..c..6..Z...)\..\...D._w.....&A.pM.....,y...Um.....e._..]b.v...u..2VF......dt...".p\.-........kj@>.dXp.2.Z....j[...l..u"....1g.5.8M.$.z&.3......b7.@..H#...cX.hy..k..} ^.&..'j..b..?..W).:.p.0<.F6.......{.R..........Z.......=!F..........i2kH...+.j....G.-.N...['fWT.....6...+...+.... )<}....]....M`.+....+.9...L..g.s.w#]...;6..9.y.......................P........?.c.....................P........?.c...>......................!.1..."23aq..#4AQ...$BRSbrs. C...0ct..........?.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.437768908910542
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvKwt8As0UXT5NNzsaJ1Ih/l6Il:X89vOSOvjvKwt8AhIFX1goE
                                                                                                                                                                                                                                      MD5:8DD4F1A3F39EBC7E444C47D610D0E7A5
                                                                                                                                                                                                                                      SHA1:3A35F2A707F003BC04262FE6EF81A9D2A31AB622
                                                                                                                                                                                                                                      SHA-256:CAF867B46F5B9BB0D07792E05804C2B68F2B34845669D0348462C312C8156D65
                                                                                                                                                                                                                                      SHA-512:7CFB5812B25F572ABD587E18E0139E63A694E8EA74A87D37AAEEFBD46C48A615236D1F2FDD80287281DBC94801FA54429D94D547813291EF1F0A3D86B51E8997
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"............................................................................:...f,.I.............................................4.....Hk.)kT.h5.-U.y.D&{.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 120x76, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3809
                                                                                                                                                                                                                                      Entropy (8bit):7.72445017015031
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:5zjbuSLA3jTpfWvkkj3ugK5rXwB5mvUQHqKZrz:1jbfLAvp+vXDugK5LwB5BjOz
                                                                                                                                                                                                                                      MD5:DC8CAD698ED9A0D2E765CE1D37D78304
                                                                                                                                                                                                                                      SHA1:3C79452D7276100F0EA51DB7C0399FF7FD2B548A
                                                                                                                                                                                                                                      SHA-256:3C95AD0E551BC9CD152941F8F081849F7DF6E65C777D24B167A6C46A51575E0E
                                                                                                                                                                                                                                      SHA-512:1C87D5F1023B42D28C3A325BFD3C1FB26BE5CAD77DE8F9FEB748E821A31F346CAA5AC30563CA8D1F2D6827AC2AE2351A34ED479EDDD02736689A07E1913766B1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................L.x.."........................................................................I..!...M........t:...b`].Cb.5Ab.F..L....+..>t7^.4.....,\D;.K..!...+......o^J*.....z)..E........<;...<h6*...............................#$0...........E..r.|CH.R ....`*.U.u.7.T6D.L.#..m.f.3i..C2....y ud....9.t.NE..d.h.bh...:x...L./h..6g...'..d].Srd..29..y..u..,.S.:"-G.h....e....#......\...;ui.N.z=.._4.#.Z.r.4..H.,f2.2r.{...r..\..=...i..B8....\.Qyi..I.Wq*...._*.Y0.....e. .+....y....:..U..0.3......Zq...J....^.@...:.....Ok.;M......47..>.'dG../!..b.r...*..........................P........?.#.....................P........?.#...>......................!...1"3a..#24AQqs..$DSTbcr.t....0C............?....=&..$.8...m.Mv...%..|hh...6o3...t)g./W..8...D4,..E..g.n...Z.H......0..uLB..P.D.i~.r..>3..6..1r..{Ez..@.x..O.z..]...~.I..Wq.n.O.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 21, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1467
                                                                                                                                                                                                                                      Entropy (8bit):7.5858035962514005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:8JnKfRTmrqCJm7OyRHyzlIlea752qabWDuQHorHG6jCeT6yVx:8RKorFm7OzIUa752qIyPHUHXxT6q
                                                                                                                                                                                                                                      MD5:2A97F03D398C1AEE1571D59823462377
                                                                                                                                                                                                                                      SHA1:B114356669BA3F1B3E5EBA7E6FE02540BA713A01
                                                                                                                                                                                                                                      SHA-256:F6D63545A7E2C275EDB6A59A9C49248E18398C4E93E883B008287EF8F96F30C6
                                                                                                                                                                                                                                      SHA-512:E32A11D8A4CF825CC479F91C51AD48E0D6E2C398FAD6B5FFE9D55238659C7D14399AB0761BD7DBA015A51C38C5CD688A0BB6D7156562E73B293CEFA6FB42945C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............O.......PLTE.....:......:......f......f..f..:..f..f..:..f..:......:..::::..f..f:f:..::f.:..f...:.:........f.:::...:.f.....:...:....f....:.f.ff:.:ff:.............f..::...f..:..f.f...ff...............ak....IDATX..W..(......6.@B^XYy.R....W}.N._8sG.=R....P.W.9.c..a}..Y.Y%...}...qEc..(.b8.*j.grv..U.m>.!...,.w..>Bx.....;.'E.U.R.W....s. X..h.T........a.X.....K~...\..,"&.v..c.O..:..#G..N...sS..,v.....<........p.U.r...x...=./A....JS.../8....\u.........b.=...R.2....F]..D;..g.!.oY...j.A(V..g.\.cn......<. .V......N..9.PO..Y..%&.'2.I5...+....._..}..N.J.,.......r.]..c?...8..X...{.'Y........=......e.(R<2=...."G.+3(.vY....H......MS......._.".F.....F.h\>.$.8V.l...|`....C...K..0..............0..B.......C...Q.C..v...a.WD.3....... .Q.6..K..G3W..h...J.C.....~...].X.8....d...Z..G.!..R.P.z.m.j..:.Z..0../g.C.......r.".$|...j..|...g?.x<..|;.[..to..zD.G..h..f7Y.vZ..N.)....i@.\..\ .nS.F..~g..]JC..W..U..(,..G|...qX"....iI.0.....=NE...O..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6113), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6113
                                                                                                                                                                                                                                      Entropy (8bit):5.310396655001161
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:i9bTjbFak4+lRjSPntzo5EmOSLV9wV5OlvCFOnii0Oul70sD3Qh63M3s/:BtgERj0sDhEg
                                                                                                                                                                                                                                      MD5:84D47CA1D55A2794BA71A628BA44C72A
                                                                                                                                                                                                                                      SHA1:CA68D49F59FE61BDCAA585AD3444D29ACFC6A520
                                                                                                                                                                                                                                      SHA-256:3DDB970BEACA133988D2C7D9DA6883C3B81A5F5635C2A5B72EBF64438058D1C2
                                                                                                                                                                                                                                      SHA-512:B822A50A59564B992E1FE8BD364D2985D806D89A39E289BEF45628F5FC2E02682C4C358001871EC472565153C4A0B1BC55D58BC7D7A258F267F310CD18B687D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(function(e){var i={PLATFORM_WINDOWS:"windows",PLATFORM_IPHONE:"iphone",PLATFORM_IPOD:"ipod",PLATFORM_IPAD:"ipad",PLATFORM_BLACKBERRY:"blackberry",PLATFORM_BLACKBERRY_10:"blackberry_10",PLATFORM_SYMBIAN:"symbian_series60",PLATFORM_SYMBIAN_S40:"symbian_series40",PLATFORM_J2ME_MIDP:"j2me_midp",PLATFORM_ANDROID:"android",PLATFORM_ANDROID_TABLET:"android_tablet",PLATFORM_FIREFOX_OS:"firefoxOS",PLATFORM_MOBILE_GENERIC:"mobile_generic",userAgent:false,matchedPlatformName:false,matchedUserAgentName:false,init:function(){try{i.userAgent=e.navigator.userAgent.toLowerCase();i.getPlatformName();i.getMobileUserAgentName()}catch(e){console.error(e)}},initForTest:function(e){i.matchedPlatformName=false;i.matchedUserAgentName=false;try{i.userAgent=e.toLowerCase();i.getPlatformName();i.getMobileUserAgentName()}catch(e){console.error(e)}},getMobileUserAgentName:function(){if(i.matchedUserAgentName!==false)return i.matchedUserAgentName;if(i.userAgent===false)return false;if(i.isChromeForIOS())i.matchedU
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1218 x 647, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):302932
                                                                                                                                                                                                                                      Entropy (8bit):7.987491499274865
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:LR68ToYd53TKLvWTTza3i9blOsOoKYaxHeeEXqlI4LuCHkro2YRfEQCDF/7:LRpRTKLvWba0iL+vXv4LuCmoREQEFD
                                                                                                                                                                                                                                      MD5:27B25DAB21DCFC379E7DAE489E36FED2
                                                                                                                                                                                                                                      SHA1:02ACE451931B40E2268A917759A98F04E500CD71
                                                                                                                                                                                                                                      SHA-256:DE63398194A0B594495F47D8A83F0BCEBC6FFFB6505683AF83C24C9AD2AFD8D3
                                                                                                                                                                                                                                      SHA-512:C08C3AF40D022AA547DE3E69828A12EAFBCED2290C61B188A147CADEB7907B7DFB026F102CE59FD682BB81A82539EF27939D875A93E8F3D164A5E6F038CD6B78
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/NJi1sQx.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............c2.E.. .IDATx...\.Y.....".X`aw..v.......a.......(*v..4"*..."...........<......^.q.^g.y.3w.|.q..?..D@" ...H.$.....D@" ...H.$.........?...K..H.$.....D@" ...H.$.....D@" ... .aR'..H.$.....D@" ...H.$.....D@" ... .a...,].D@" ...H.$.....D@" ...H.$.....$.I}@" ...H.$.....D@" ...H.$.....D.?..$..G4.t.....D@" ...H.$.....D@" ...H.$...&....D@" ...H.$.....D@" ...H.$.............EJ.$.....D@" ......s.H..$..6.n{..u..w....C\z>%U0).r.3..:..>.....W.}._ePX.P.Q..O|D0.o.).....>~a.>..uz.y.PZ..o>...y.t.;...?..Mf..*u.".R.....?>...N+...BQHN..".....7.AA.G.$:...e..^.Kvr./..-=..6^....~..$.K.e..t... /..xb...2....... .#G+J..Ix..P.....R..w..Gp.+^&f.]...|]R.CzT0..7...../..((..k......G.7...LPD")9EU..(.).xCly.xy...D....2.S(>..E.....Q..6.};....^%d.#..q.W...9%EY.'....@..n....w..B..H".d.Y.....~A.".2.I.J$M...W..1..oJ(.O...P...-.`....W.....X...._y............`r..$<. .....w.{?..b.{....i.J.3I~q...7.....oH......*.P....!.A.xy.r..+..?.v.,.....2.I-,.3o...$})...H@...7..Tg..D
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 360x64, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3492
                                                                                                                                                                                                                                      Entropy (8bit):7.5792492468328625
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:faOvy+r6pt55555555555555555555GMZk3cq5KBS0x63jiUXHJn:iO36+zcqwBS0xYuUn
                                                                                                                                                                                                                                      MD5:BB0E56DDDC9B8D090D430AE0D53D3D6D
                                                                                                                                                                                                                                      SHA1:ECA7B8F5DD0A2EBF36708968E3CA3DD0334AFB96
                                                                                                                                                                                                                                      SHA-256:A382476B672C3ECB48B02C84718821934C6ACB1DD33B84B4FB123C4D6E92ED09
                                                                                                                                                                                                                                      SHA-512:22AE16D554F7FEF5E34E39E06C3AB7B8F3026BF91B24FB492989913410C18CD9AD80E7BA5B87632A6AC192928A32FD7BDB149F8FB8CDD6014E43B2EFFBDE49E9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EmHf0nWWoAACyVQ?format=jpg&name=360x360
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................@.h..".............................................................................."D'Mmk.......................I..,....#......M[9{..C]^...{./i.<...X........@......J...3.z.-M}J....g.....ie...N_.)z.Wk..J.....:#.=...la......V.+E.U.x.S..K.......y...J...}.h.................&........................... @..!"P#0............`.......b....BPQ.S..x.!..\....4...[...P.......,...&7......|.R.....#...e.....}u.ZGN.....-.}.l2~.."..Q.IL.U......./............%>`...}....q...R...........g.*..{..t.`.z...Y2n...IbI.."BET......F...k.....jV..G...:..)...ZL~K.0...=...s%.0..#...%....................... 1@Q...!$02A........?...;K..T..%......(0.... y..hQ.r\0*I.*.g.S..r....(.........................#@Q...01ARa..........?......A. ...O...0acj.3"`E....w.x..)..:N.t.l..q..Q.......(...1..,.&....(.[.8.....9.......................!1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 832 x 523, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17592
                                                                                                                                                                                                                                      Entropy (8bit):7.874577325982809
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:VNBVXcvReUek6+RFKr+tAzyv+fSIuulTQ56lrDAXKCsgtUjzfATlR:VNTXqYUekir3SInlTb8XK1gtUjzATlR
                                                                                                                                                                                                                                      MD5:ED3AD1FB769D070C4385470595C44FA5
                                                                                                                                                                                                                                      SHA1:4F62829A10EEC9AB1F3DDE2D015098D81E503D1E
                                                                                                                                                                                                                                      SHA-256:37F0FB32FA864C63B47A86CC07640ECD550EC34F789245D37948BD2642E9DB1D
                                                                                                                                                                                                                                      SHA-512:2407A657F75251DF3EDA10D58A796E60F81D314E2BA4780450A5CB279118C3E92A592CE6E19EC8BD9272B9ADC527D7426723C26DB475E30836633BCCA019A8D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@.........N.k...D.IDATx.........So0...'X..B....Y.....*.Q..>FMDM&%.../......H.H..<..7.......f/.N.qQ.%...hu..?..D..).P..9.......C.......3........_............._.......!...........fH....4C.......8......y.......V^m.Z.f..V.+.}...G.{.[.F..e.Fa.FI....|a?.9.*....)..</q.4.......Z..y.....:.......>W.f9..,.f$..f}s8Y8....S.$".9[..a.H.H.....Hi..O..h2]....].uI....@]...6eY...........U...asv.......6.F.w1$.+.&...4......S+......Hz<..........c...,.y....Z...hu..'..U.eM.=#....zO...n.=!Do|c...'..g..E.....1f..D..-+...$..o..6........n.]o......y..D... ......Bx..a?..x...x.G?s(q.3h.C.p.l.H90.O...2eu......}......!.......a.._.Y....").n.(..}.._(.......?g..._...&..../....>...rE=.T.%7g..e/.......b..r..s...v%,.~H$..Iy...~&i..Yo....N=0.O..........R.....?0..d..=.oY..:..Y....$=L....k..?ya...5).K9yH.K.q..W-..;j..{.&..g.~[y...}3H..}r.M*FJQ........!^mV.0.$......U..x...c.F...^tK.?..g..D....+.g.4.:_..~.?tx...P.n....^..|j.r..<....Z..h.>.$...*bN.G..K...._Q.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x68, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5409
                                                                                                                                                                                                                                      Entropy (8bit):7.83130372107598
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:t2HgXNDdTfUg6qhtdAN54qtNw+CNp7ef+dEIQZN2eftnVIM5KiLfNvN:tGgJSg04qzQqWqIDanvBRN
                                                                                                                                                                                                                                      MD5:32072A8F283CC93F977B2D9FB31E753A
                                                                                                                                                                                                                                      SHA1:B1ED9ED8C5DE33DA8CFE6E21C52E8B36D36EA0B7
                                                                                                                                                                                                                                      SHA-256:D551C2926B3C873AAFD5DF6FEFB25451B9707FBE5CDA3E2602B69D0751BB1AF1
                                                                                                                                                                                                                                      SHA-512:D92AF33C6A11575A98BA46CE04379BC92850C5405C95F6BC11CEAC738889FB0C4F13B02586C13790FC08A8BD21F8186A3F4C59CD120E7F6D135A3DB32A85DF21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................D...."...............................................................................Q..z..;.C.}p...R.d.gu..iQ..y....'.:..;.......U..|....\.q.%;[..!..c*s.\..D.....W....n5.k...]U....).......`.|...[/.pK7..m<.......&....z+....}.c27=.H.W_A?..].t.W.[...k.f.W.....5t./..{...g.0....y.>Y..........qI...J.4..6!t.U.....[.l.R.O.NV.1*vD...j. ..5.Yl...j...3=...<...O.$..E./}A.q:...\...;.....................?...)...............................56 !%$1@............g.NVMt..}.Sp...|..r....G ..w..Y.......]!k./.\..#'.Q....n. ....r..<..|.N]r9u...#...Yv9e..c.].k ..q.|...5=.!+...4...3..>...R....I.l..)...e....o...@...p.$D.......~S.uH9...h(._0....c^3..@.h2......vB..._..~S.}.@.L-.G.9)1../.f.a...h......./r.....R..K......f.:h1...~S....{o.{Xf.N9.f..s.........?..Sh........;.....P.....7....4... x......$..$.8.2....q.....[i.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x69, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6049
                                                                                                                                                                                                                                      Entropy (8bit):7.828773978657729
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:DKEQjKQUXkbk/WVbD+Xh00000rB5g7WOqQMAUF6xSwjA2Oi76T:DxQjKQgWlQh00000d5Clq9i/pS
                                                                                                                                                                                                                                      MD5:A29B27371510CAF169AE294FBF9FC529
                                                                                                                                                                                                                                      SHA1:7EFF45243CCF0D4F9C335218E0FF533ABA25685F
                                                                                                                                                                                                                                      SHA-256:0D43ABF950B34385C157FB622F4CCDC83411EC412BC0E6E295D8893F23EF1D37
                                                                                                                                                                                                                                      SHA-512:8267D931CED701633DB06FCF60325F03A48E5D10B02B972FD06AEFA426C8C87515687E3A6257A362725D5FDE9975C80E82105667DA06BC3DBA7B3269466AD673
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GPkN5AvXQAAOC4L?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................E...."........................................................................z....BCr...Q*....%.8W..~5..3....o...p..&[y..oD6.........xSSaLX.8.Q...0..._...aB.).a..3MM#..........E..(7.1.DF.(4....G))....b.j..2Y.....v.{7..[a.=.Pl.....A.Pl.....A.QmE.4@..0$...................!............................!"#............j5..Tn>eu\Hy......33..i.L_.kX.%.U...'..o(.Zz.X1`..Yi.__#>r....%....KOQ]|.f....{.y.....B...(...Vt.S..F'...."..nO.<g..97!'..=G........1..r,.......<.o....m#...|.s*..3.N.T.<...z.LP,.:.............-..zb.e..z.^.;b.d.........z.^..-..^;~.QW...d.Ew]B...........7B.....[)l....[)l....[)l....[)l....[)l....FH..6E...W...&..M.q...7>../..E...Z.hE...Z.hE...Z.hE...Z.hE...DH|S.{:.1........6h.....D&gpY..^GN...l..Y)..^?.-%1.;..8]......8........<TA.8l...1%N.tUr.q.../...ZC.]...."/(^..2}..".B-..".B-..".B-..".
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 48x48, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1731
                                                                                                                                                                                                                                      Entropy (8bit):6.5033950411662795
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WFZPK9fwaT1LknzOOvXL9YMWSlKAkOO+6lWTshJPqbqU4ooTSj2DW2zdGjYd:o89vOSOvb9YMBlKwrCU4ooTKKW8dpd
                                                                                                                                                                                                                                      MD5:872C76CDC0C5BD97F43052E77E0623F3
                                                                                                                                                                                                                                      SHA1:D0023FEE75D5ED3F70579AB301F1180AEC26E9FD
                                                                                                                                                                                                                                      SHA-256:7766AE2890ECF54B8F7187EA9577598E7588B08C133558CE8268BA6C2A928C8A
                                                                                                                                                                                                                                      SHA-512:19B17B6B5A53C6D6B699D3A78715FE8B12A78D0E47CF754652042FF2998395A7A63932E079C1535EC4522A45339E22D96F44ABA125CE1C37197803C12764BC6E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......0.0.."................................................................!..1A."Qa..2B.Rqr.......................................................!.Q1Aa............?.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.4275774152038645
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvpMV33uWDsbv48mS:X89vOSOvjvpMtyvd
                                                                                                                                                                                                                                      MD5:AB3838D6DE1FA2971B7FB70C1398F37F
                                                                                                                                                                                                                                      SHA1:8D58DC887BBF55626B70DEB36BAE491473D1C354
                                                                                                                                                                                                                                      SHA-256:0873DFDE630DC9BC57B4F0B81A448434D9F17F993A1D2E06A4B492A841D61240
                                                                                                                                                                                                                                      SHA-512:1E0C398949AB47495DF3E02DE3B4FA64C75BC6E74E8F280CD9C4BF4A5918DED928FFACDF65086F3FE4C2C22D2535CD287F5E81CCD8166E6D6C1027F812EB5F28
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1746374342940733440/R7JEXvhz_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................*8).>I................................................fI..[../.vK}iVN>*.....sqts.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=0], baseline, precision 8, 1646x100, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12322
                                                                                                                                                                                                                                      Entropy (8bit):7.881179876542387
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Ct8uDgDPtK+ao3tmIJ94K1N2JymIbg89kjVHa9g:CuJD0ch94JsMmA1x
                                                                                                                                                                                                                                      MD5:2FCACED1D8ABF34F426A070245B14C62
                                                                                                                                                                                                                                      SHA1:8576CFECEB407F89875B7E25719CEA22141E5142
                                                                                                                                                                                                                                      SHA-256:18F3C4105C13C5BBA295E6573091B0FB9345EF6AE558E958F3B388330B04EB1F
                                                                                                                                                                                                                                      SHA-512:F6337567219A581F8D462C36833F04E6E8720233FFB4999D324E665E0C840F99937E0818D571777C01E93A619B120A436562D0BD7A1764CEC69D47FA467FC063
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://climateaudit.org/wp-content/uploads/2009/11/climateauditbannerplain.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..MM.*.............C..............................................!........."$".$.......C.......................................................................d.n..".......................................-......................!.1.A.Q.a"q.2...#..BR..............................."......................!.1..A2Q".............?..4E..8.Zy%((...YJ".Q.@,.#e.8..m..JE.(.JPQz&...$.D..)DP.!AC...2..D.JaE.((..AC8....4E......(o.8.,]......."...B.].Ch.@.........O..7...].q.B.?T>Q.Q...c.O}.X].7..C.od4Z..8lb..zF..F[F.0..Q.......bQ]l..v......l#.....&uT...........B.F.5tr.Y....D.-..I.K...r.".L[.P.|.5x.h...........JfHeJ$,....gN.W..L.G2....vK.r:ji......M{..d.c.t.e.fi.R..{.G..)F.c3.Z1d.|..#:q.2..%!r.l..K:RIY.....g.*2-....M.......5...).A..2.....W"V..U.F.Fre.K..<C....eE.E.Z[,..Yb.x..IDNKn..w.....-.qE..]...}...d.[A.jI..}.vI-$C.tCM.d~.X.Z*.....J6..+.U..'j..kB..T.X.vM}.9'Z..P9..gh.ho.a.E-..8..C8....N$p.;.PPX...Fq..+).Z.%D.......M.X.....G....Wa.e.C.qA.h$....E..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):131
                                                                                                                                                                                                                                      Entropy (8bit):4.907837770339598
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:fBM9WYFHL6QLDUfXdHIpYdNRRLJZMB/VYLn:fwUlPpRLWtYL
                                                                                                                                                                                                                                      MD5:1DB9339FABE7143D39410ACCDBD98DED
                                                                                                                                                                                                                                      SHA1:56A561944DE1FD9ECB1938350EF6A4DB1EF0BF0A
                                                                                                                                                                                                                                      SHA-256:65EFA68B1E79A432FAEE3104453CE35314A6EF45AA8CDB52FD2DCEA52C5D18FD
                                                                                                                                                                                                                                      SHA-512:B3803838AF77FED0591BF8735EDFB9F9966AF544659786FB59B92AF7CA0C8C693F76FAF91857B93EEBDB59033B653E6F2CE9C3D3CFC33A99EBBB8E20AEA86AEA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://r-login.wordpress.com/remote-login.php?wpcom_remote_login=key&origin=aHR0cHM6Ly9jbGltYXRlYXVkaXQub3Jn&wpcomid=1501837&time=1734531546
                                                                                                                                                                                                                                      Preview:.<script class="wpcom_remote_login_msg">.window.parent.postMessage( '{"msg":"DONE"}', 'https://r-login.wordpress.com' );.</script>.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.321808386372702
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvDF7UbTcd8EuB8UVaelAOxWQu8dUzv5:X89vOSOvjvhD8p83IY8Kz5
                                                                                                                                                                                                                                      MD5:9DCBEA97CF3FBD2F1DD7B5F6BDEEED99
                                                                                                                                                                                                                                      SHA1:01FF839C0312F7955DF785E94643FD4B9D039960
                                                                                                                                                                                                                                      SHA-256:6A3EFDBC584C8E75DC0F91C9EAFB3E215D8E7362977AF75C79C639B544A7A5FE
                                                                                                                                                                                                                                      SHA-512:2CDD8EE9B79FECE0464E96282BE04165423C2EFF6318843537DB3AF48DB6CE98D9B8D87B95D96326097861DC059A82BCEC3483A7DF12691E8AB625F441D66B09
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1792216792376422401/yH-sRlG2_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"............................................................................(Z....`.................................$.............6...Kwp.Jl...........C?.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1514
                                                                                                                                                                                                                                      Entropy (8bit):5.368749934381916
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvpT3lJnTdIuR8k+19g1f9mg5Cd:X89vOSOvjvpT1dTdzTWg5Cd
                                                                                                                                                                                                                                      MD5:B02ACD72C88B50139A13040AB1382FB9
                                                                                                                                                                                                                                      SHA1:52A8F5767D75672206A7E08ECA21E8A598018812
                                                                                                                                                                                                                                      SHA-256:6E795A13742BAD6B1E36BDEBD0367DC0BE7AA05FC1891FB6EE7A7644EE83C867
                                                                                                                                                                                                                                      SHA-512:A054D2A8BCDA1C68B06C0473277310DA8F78CC5A0662D2832B130B432827160A2F93FCE30BE3559648BD4AF90DC2D0C8DDF1893301395F65E617AADA89CD8C7F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................^Z...t._uP..........................................H..1.\.....Ja|.V.=.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1556
                                                                                                                                                                                                                                      Entropy (8bit):5.516885690352876
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvlokWE32Wk2Zjn87RkAXP:X89vOSOvjvlc5WRIP
                                                                                                                                                                                                                                      MD5:9B492FF333BAC838D538C7BF8D704084
                                                                                                                                                                                                                                      SHA1:997000B2188CC038E2D41983BD3DF407C1CA604A
                                                                                                                                                                                                                                      SHA-256:31A54A624064A5991DD8BC1941D26DB36FA378A5A93FEDA6F38152BA13040951
                                                                                                                                                                                                                                      SHA-512:4D4EC66299E4E834316437315BF37757D7D91631037C11B9889B70AA2BA74FD56EF13D6D9B6F391018956922D4D86414869FD4766BE30452149748B6E2121A3A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1628653118966665216/r9KNU-YX_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...........................................................................gNZ...Z.9V`)O.............................#..........Z....9.'...0GQ.-E..U..T..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 505 x 549, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):112180
                                                                                                                                                                                                                                      Entropy (8bit):7.990679519280686
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:ZnK0/qWI9osiuy8cYYZpworj+OViVbuqz:9S99gXZDrjV8lX
                                                                                                                                                                                                                                      MD5:69E6B60FFF7B4694A57166FC57BA4D18
                                                                                                                                                                                                                                      SHA1:6B007C67FB1779B1837AACFC0664227059A64755
                                                                                                                                                                                                                                      SHA-256:ED68AE1E4066611B3A83F185C6752AB0F53C16BC2F2A2F1F0DBEA20EF730805E
                                                                                                                                                                                                                                      SHA-512:17FD52AE9329076D1F9A3F659698DDFD5A970AD2412382FAF0634313D820234CEDC271B7C66A5EA19333492EBAAF0E71004233EF1C6EDB30BBDC60C33B0ACC4B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......%.....Y..z....IDATx..wt...[.ir...H. A.....H1...e..Z.W{...w.;7..~~.korX{m.,K.%......L.. .".<9w.zgf...A.@.".w.....]U...W_}.............n...k....+.,]...n...L.A....B...0z.BXPP`0....W._v..h...A<p.....P.e6.c...!...6.>.z.A...222_:.B...P(b......_j..7.8Y/##....}>.Z.......<.v.g..2......6.@@......b!."v.q..<...-.pdY/##3=.BN.sfm,....B....^.....G..222..8..6.6..$.fs.^...D...].ddY/##3=...$I~.?....e.z.J..5...A..?..x..e....4.E..vC.9..z.3.I.P(.z...BA..n...9#.^FFf..\..e...N.S......b...`~. .n7.q3x...Y....L.I.\..,..B.`p...T*u:]."/;_...V.c<...T....%Q..Q.3..{...o........D#.!..$}N.....a2..".].....Lf.....T6.../$..3..u.t.Rm.o.q$p.@P....H`...8.%.`I........m..l..cL.Z..<..../..>=.N7.....|......g..u...6....t...*...x.R...Q..p..t............/.l..sZ;W.X..(E..,.{}.5...s....!.....AC.......ic.f.*.."z.O~Z.@..I;H..r....%k...... .....zc.".Z.B.....^...I.^}.?....CW.i.`0.:.K..v....2.b..z...~....T._"M.^..?....e..Dg.;....9o#.....O...q....`;....?...+@...'w~.{....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):532
                                                                                                                                                                                                                                      Entropy (8bit):4.890568552433806
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t41WffPpmE6Fh3oGihLvbkMIcq4XlHL+Uk:t414fP2h4GihvtFq41r+Uk
                                                                                                                                                                                                                                      MD5:7AD66E7BC98F1AB73026BC867F008FBB
                                                                                                                                                                                                                                      SHA1:C7A2DA515BC742536F0C5FEDC8028E17A8C73B18
                                                                                                                                                                                                                                      SHA-256:DBADC73925508A5E5D9EC2EFF9CCE03AE7FBE3B50FC898E888AE48E82755B71E
                                                                                                                                                                                                                                      SHA-512:2FB10185527E15DD7193CA4C14F8FD5540E566A6DEECC2B8D18BA06BED4A67A38C8C4AF5C39B2937239B1B70A95B5A8CA7B6482E5EC0CF96E567B1A4E1B5211B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f1e8-1f1fa.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#002A8F" d="M32 5H4C1.791 5 0 6.791 0 9v18c0 2.209 1.791 4 4 4h28c2.209 0 4-1.791 4-4V9c0-2.209-1.791-4-4-4z"/><path fill="#EEE" d="M13.846 15H36v-5H6.923zM6.923 26H36v-5H13.846z"/><path fill="#CF142B" d="M13.846 15l-6.923-5-5.541-4.002C.542 6.731 0 7.797 0 9v18c0 1.203.542 2.269 1.382 3.002L6.923 26l6.923-5L18 18l-4.154-3z"/><path fill="#FFF" d="M7.495 18.602L9.5 17.149H7.022l-.769-2.362-.772 2.362H3l2.006 1.454-.771 2.36 2.015-1.459 2.015 1.459z"/></svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 850 x 693, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):121513
                                                                                                                                                                                                                                      Entropy (8bit):7.960748979363891
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:g7LVOA6ObkagpHg2lpgA0WA5kvBGG2jF5pT86ccnrIL:gIAvfgOGp1pGGA8mrK
                                                                                                                                                                                                                                      MD5:D150F2A438A7543199A8FD149C650703
                                                                                                                                                                                                                                      SHA1:AF1E6F7B90E339FDE1EBE9E6AEAA7C647BD8262C
                                                                                                                                                                                                                                      SHA-256:C8820E2105F1A9F81216F61DA6B28B281AAC132FBB8CF6E464FD11ECE09657A1
                                                                                                                                                                                                                                      SHA-512:6FD0E78B3CA6FB72F09247B694918CB31A41891BA70122ABDB0FF831BA46BD0E9DE338994A40359B5ED18912CEFF93F020CCEDBBB22B26983E8FD70B85EC6E6D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/YBudm2x.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R................sRGB.........gAMA......a.....IDATx^...\T......3..w.9sR.......mj...*..1a.9 .9.s..(..*.....s*x..n...$............Uk....^...B.!..B....)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&..b4.....s'\.v....E...{....AV.C........7p..:.......7q.....7q.=n....p.|.....F..}<...7J..%....;pp.....F.!..B..5(R....d......X6...{.BOSS..Rb...,gc.Yg<..F.......s.].{.....7z......CGt.h..=L.Sy.S.uz...![o.Yl"R<O......i...=.S...{+?Gy\.^&0.;.....n.L.F....E.'!..B.!D7.H).......`.....<.cV.b..-lW....T....F..`...p..F\J."...w..Z..+Wa...1..m...>.G7....e+a.............i%.t..:t6A...d.-V.R~..U.K.p....j.^.gb..Gx.*..E.)!..B.!D7.H..#..6....F..v......^ 5.1.Vad...~4....p...y.1y.....s..E..8..$.3......`k.......G.({._~.K.....F?.f....K.d(...B.!..B.............#.c...+..B.......d..z...O...D..H9l....".P....._....U....le#?.).l........].....4)B.!..Bt..T~.\....!./?..~...vS....@G<q....A.M.D^..d.D..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 120x103, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2891
                                                                                                                                                                                                                                      Entropy (8bit):7.6078996502364875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7v6jRGCdU1hvHQYIH02Geou/+FOdqrWMeyJK2no+Mcyt10gNqbtKQDqfckFrwo:6onQYIHjGePGgdqXBKaJJyobtDfkOo
                                                                                                                                                                                                                                      MD5:A927015E771D49F6BB9D0C102DCBFB50
                                                                                                                                                                                                                                      SHA1:FF0FD1C2299B42821122773C9925F0D8D6122D40
                                                                                                                                                                                                                                      SHA-256:A795F0906EEB4E99EE8BE3FC3DC6568337E6E1B2D2920F7F4B3F38D88726E7AD
                                                                                                                                                                                                                                      SHA-512:6A8ABC842CBA82A1182E16BD3836684D7EEF18974944E971046AB93755DBB33E2FA1FE9F6D9082E06146586E38B56D8DB706227926859B50F2DB726F8C606FDE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................g.x.."..............................................................................y2=G.=.&..[B..~vg.|.X.d.....`...K..iF.#.._.T..};.W...i.F.N........@....;U...sH..}/.q...~.y..Zk.MdWt........5@:.Z......%......................... 4."!2.#03.............jn..F.=S.....T+.....<......../..h......-..(9...4....Me.E"h.^..........L"C..@,M...@....P..g.4.c.....=2...B...B..F...R...........1....h.T..r..I.-.Z{.5..b.3..z..M.;.j...'&..^D.jG,9Su.0.1...3SF.<"....h.7.q...k...c.*6.^4..tQ.nT.y/..g.1..F..H...........,L...X............................ !0@........?.P..+!...o.....................P........?.c...6.......................!12.. "AQar3....$q..4B#0CRc..........?...?.O.(eB..'..p..7T.....l........L\.s..|....u...G..qV..'z.e^^...{.z...@[..\...6.....gP...'...uQ.4..\ .r..F..]<..C.VMg.....]...Y...}..6)v.e..W....O..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 536 x 98, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18582
                                                                                                                                                                                                                                      Entropy (8bit):7.974522511930124
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:vXQljif8cJG3n9f27wkJJBD5jLTbuP9LKR5ypKu17eVzF6OhH7Jgx0r:/B7w3xEweJhBLTbm9ORMpKu17W5jgxq
                                                                                                                                                                                                                                      MD5:CA1D8E5D8F09C1BC144462532DA60883
                                                                                                                                                                                                                                      SHA1:4CCA61635EF4A223ADE6E8A5B147472D9B59D10D
                                                                                                                                                                                                                                      SHA-256:F74A86475BD0738139DA0F417B563E7F380C42297B7EDDC62D762B733C80CA13
                                                                                                                                                                                                                                      SHA-512:C38084C03FACF57232A999A3805F28319A4E122AEA6E89DC407A46CC75FC9D208981C31754F9B544450FC377B1D6DD205FAD33A9E274916E4B47767D38F21653
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/eUyCh3i.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......b........... .IDATx..}.[.......W.V.x.o..j.M.r..0.\..S...A1....1..N.`(..@..1..b.0.h.0....6I.0I...D._..q.~(....P.W.#...|...qZ..%......@B !...0......K.$......@B !@..HB..H.$.........H...!M.&......@B !...$....@B !..H.l...`l..T`B !..H.$...7.`,3.4..}.._..bJ.A.Z........M...v([^H+>Q..Pg8'...].i....{.u..S6.S.3........h..P.V.>..<.a..v.i.......^.>.a.t["....C.jQK..:..4}..=3..........w..\'O.h>.,h..:.QQ.....J..c.gM..YQ.*...i.k[.n..^..[~Wa...SOl.8...E....X.>_..tD#3`....._G.........4^|u..c......B|......N.m9.V....N.:.FXf-'..`gvng&.!...Z.{3.n...[..wF@S.l.........^.....<.....[.F...h*.Wm...6..K:;~I...|.U.X.We@.]Do.W...%.'...[k|#.|J..mj{K...[k.U.....L-..#.f^.?...Oi..Q..o.ix8..3..|.....Yf....|I......Z..Y.1.....+.....}N.V......B dL......w..}"".N<..hK.G{...tt.{.h...6u.>5....q....e....--....n....q......+.].Ox}.%.L.n.>.f......2......i.<w..\..{.K.v,.5..bz....4........<yk.3uj.\.."...:...b..X.K...8lQ...ee.R.e.e..j...8.Nv.`...p..r.?.%j..Dtv...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1556
                                                                                                                                                                                                                                      Entropy (8bit):5.466348974065687
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvD6CEWXlbvyB06eGzpEy9ztx:X89vOSOvjv31ThbQ
                                                                                                                                                                                                                                      MD5:9F41EEE1D412015E11913FDF216A031A
                                                                                                                                                                                                                                      SHA1:E3A8A8A38F1626069639A602424C243CDCE1BB8B
                                                                                                                                                                                                                                      SHA-256:565D376F5A9A44143D621C66438E1E6A206A2AC311D3A665BA4E76B593EBADF8
                                                                                                                                                                                                                                      SHA-512:7FF238691C7E09129AC29CFD1AECEA74D7E5468023EBDBEC92A035F11F10BB53CB67378D8CE9E94960E287E56EF37F3998FAC30C44C0DC088BD07909D7A55164
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"........................................................................;ykc|..}8z.a.........................................|...dT...sYj.[s.......`.4...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1472
                                                                                                                                                                                                                                      Entropy (8bit):5.215308041118824
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvzlkEBBRifRNML1:X89vOSOvjvz1Ea1
                                                                                                                                                                                                                                      MD5:DE77FE03B3909B9A0809D11559193B9B
                                                                                                                                                                                                                                      SHA1:D75A2F8AF63157BFD53864BF48C27D86B000FEAD
                                                                                                                                                                                                                                      SHA-256:1039383C6CC317A56EBE06B7DFD21AA8D1985EF6EFB90B2437758546B5144989
                                                                                                                                                                                                                                      SHA-512:A47EFD043A05AFC59B21263A1F6E648E6AD17AACCC09005F387B6E78B53380D142CF43AE372861FC63A7E0BAB9BEE3BE1D1F7731461DB71CB916F1C654CBA280
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".............................................................................D..T$.G..................................................=..:..^.fOL. W;B...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 206 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24979
                                                                                                                                                                                                                                      Entropy (8bit):7.973733266682773
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:kX4Ob+TeqsLaSMjLN0TeRzyB4bGD0COusoMEm:kIlwMjLNLRGzwNVYm
                                                                                                                                                                                                                                      MD5:ADB2F8CEA76EC8E367B68AEA7A77A420
                                                                                                                                                                                                                                      SHA1:060050360EF9B772581533FE953CE70166688483
                                                                                                                                                                                                                                      SHA-256:20FB320376CE5CDD19FB16F9ECC97FDB34C7866CD49D675E9AD280BAE15F5439
                                                                                                                                                                                                                                      SHA-512:6BCB5728C2E82D006D0B78C67F69EB1E7CA6307EA85B35AC1E29FB181EBAB8864879B1299965A8A346F344B4597DE20D078F32C414F97EA4CD33C63C361CB315
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EkOsTMlUcAAJHTd?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............Ho[... .IDATx^.wt.G...A.......GoDQ..i.6.=.....}........{.v.vof..g.e[.N..@.Ox.}..P....2..(B..F.jI..Y......FDfFDF......Fh6.PQQ.dT.l.U8**[@.....P.....vD8..UV.uAV..V....|.)...A).-...*....G..O.v..M.QQ.v..O.|.%9. 2..9&..%9..H~..Q.G.......q`u5.F.v{?...nU.M.......@'.c...6Z;;qx|....L68........TZ......f....Z.c..."......A.I.b..&Js._IU....-t.......Yq#.D#..7.Q....G...h...Y...@;.n6....|...X.f&.8}.W.....N;......n.fs..8...........b..dXdq.f..........A.....F...edtB6...;...e...e.l.E:;=!........g.ees....4(..`px.I.6........H...,......V#Z3.G.m.k....W...."=....|...n.......v..;k...t...+..jZy..ILV...`...ss.v.54EG.w..s......]..ea]....].+.s.T.._>..V.+.4.y....vd..?<.?..O.>....:V.~......k..........w..Q.-........[zjoBz..&.h2.<.Y{...9...X.'.Z.......Kn..Z...P....-.|. .:.D.<....yr3..v.2'_..9:#]Sc.D.IK..F.!5).....WO..]...).....2..D.#l86......`.....;..G..k...m.,M.24...|...mD.q.. ).yb.....s....9..x.....Tg.......D.....$Z0=.&3..$.v.fo.nRrK)/.1.....&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CUk4lmfpse:eBse
                                                                                                                                                                                                                                      MD5:377D257F2D2E294916143C069141C1C5
                                                                                                                                                                                                                                      SHA1:B7CAE69682CF31DD670B65088DB8395ACDA6ED3E
                                                                                                                                                                                                                                      SHA-256:AC8778041FDB7F2E08CEB574C9A766247EA26F1A7D90FA854C4EFCF4B361A957
                                                                                                                                                                                                                                      SHA-512:01211111688DC2007519FF56603FBE345D057337B911C829AAEE97B8D02E7D885E7A2C2D51730F54A04AEBC1821897C8041F15E216F1C973ED313087FA91A3FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CUk4lmfpse:eBse
                                                                                                                                                                                                                                      MD5:377D257F2D2E294916143C069141C1C5
                                                                                                                                                                                                                                      SHA1:B7CAE69682CF31DD670B65088DB8395ACDA6ED3E
                                                                                                                                                                                                                                      SHA-256:AC8778041FDB7F2E08CEB574C9A766247EA26F1A7D90FA854C4EFCF4B361A957
                                                                                                                                                                                                                                      SHA-512:01211111688DC2007519FF56603FBE345D057337B911C829AAEE97B8D02E7D885E7A2C2D51730F54A04AEBC1821897C8041F15E216F1C973ED313087FA91A3FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://syndication.twitter.com/i/jot?l=%7B%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1734532154060%2C%22event_namespace%22%3A%7B%22action%22%3A%22results%22%2C%22client%22%3A%22tfw%22%2C%22page%22%3A%22timeline-profile%22%2C%22section%22%3A%22main%22%7D%2C%22context%22%3A%22horizon%22%2C%22client_version%22%3A%222615f7e52b7e0%3A1702314776716%22%2C%22dnt%22%3Atrue%2C%22widget_id%22%3A%22twitter-widget-0%22%2C%22widget_origin%22%3A%22https%3A%2F%2Fclimateaudit.org%2F%22%2C%22widget_frame%22%3A%22false%22%2C%22widget_partner%22%3A%22%22%2C%22widget_site_screen_name%22%3A%22%22%2C%22widget_site_user_id%22%3A%22%22%2C%22widget_creator_screen_name%22%3A%22%22%2C%22widget_creator_user_id%22%3A%22%22%2C%22widget_iframe_version%22%3A%2230b4041%3A1715703883585%22%2C%22widget_data_source%22%3A%22screen-name%3AClimateAudit%22%7D&dnt=1&session_id=05533a86bca21491154ffe531b9e87e4eff76075
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1070 x 388, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):196608
                                                                                                                                                                                                                                      Entropy (8bit):7.993211465549359
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:pkoSMqj2WNBgUawK4mYhzcBWFgzG1Hbkz1XULhfGSPRsCZ/pqg5+1qTcZLZ4GVm:lqj2W8UjwW1H0XUYSC+pqgk1qTwLZBm
                                                                                                                                                                                                                                      MD5:9C6A4193514F819ADC48CA1611D5BFE7
                                                                                                                                                                                                                                      SHA1:8660FACD2775D939C951B3FE3F6374DC63DC8364
                                                                                                                                                                                                                                      SHA-256:D7CCADDA3B10103E4744135DA4FED1604C9E42EE4D23D205174AA047004F7568
                                                                                                                                                                                                                                      SHA-512:C3E7F6D3042A54CE49D649FACC9AA39CBCD7F57DDAD185AF0F440895EFBC29048AE378572FC5A1A4C018F6262C3D44B5C1659E47F49A9BA82FD1F8287C07474D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/JnDVfgn.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............v.......IDATx.....U..}N.>=KO.=......B.!..Qdy.$.^....W...1...\\x.z.....\$,.P..!...-.=..d......:....Tz..f....TWW=Uu..g3.B.........@ya*-....0V...^...R....c.PE....................P.@............*........@..U.....cD......R......T....`L!..............-......c....1x...TZ....`..+-........Mo.............-`......U^x.J.... w...,......U.W...z.^U....s.E..]....WZ.....C .H..M.n....V..V.\.}...}.~..w.p..t...[..E.]...'....g...\+W.,.U..0V..}..\v.......v..]zQ..j..)w.y..t6m.4...`.@..t./]....UD..K."..,XP...KwwwKK.Bh.5.9.].._.n]..V.^..Im.Q....Qa......<.^x..f....+V.....0JB....).9.n......u_..........'..Y0.....k...vwwSM`.-...*".-[.B............Q[|..f...6...,X@7.p.......?...R.v.c..7...V.X.m.6:.i..........#..Y.f...."......bb....lq..L.R1.zu.{..!.N...`.3.T.......>.9.M.(?.=..=..3o.<......}hh..@...h...^..:......}>........}..O....!..q.m.i......O?....{.4iR.....J#.LL.13x.E..Sv..~......}.ke.V..*.X....p...'..]..n.....k
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 115x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5040
                                                                                                                                                                                                                                      Entropy (8bit):7.585089193531477
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Js1hMHWaWvkBwfLcHhaDLTw71LDjmMzVn5Vzs/jH6wUnOl:Js1hMHL7dHhav4vakV3zs/jawsO
                                                                                                                                                                                                                                      MD5:3B3AA8743F529E47CD97F7D12EF59BF3
                                                                                                                                                                                                                                      SHA1:97F63435C88FE211BE8EE44A1D5EACB341650457
                                                                                                                                                                                                                                      SHA-256:F4033820C0E306E4702196E0A0277326BAC594663BEE53B48482D7FA0103EC2F
                                                                                                                                                                                                                                      SHA-512:8346EF904D0D00C0CAF4EE1212AADEA7B6A9DC612CC88D0059FD76F7A85989FC94AB4AA48B99BCE97B5E37C28D7642EB1EA8A71D927C0103551EF3303AC84359
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/FteqavwWYAE8rLW?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n...C..............................................!........."$".$.......C.......................................................................x.s..".................................................................................^...k."-..@........h.=...fb..f.E......E..o>~Cq......V..3..k.7.{N...8.-...4..I....CW(.9....)vX...I.....c.}.6V....W...V.xXC0..|..?.......2.}.c.}..t.......@.%......#.......................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 819 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):34739
                                                                                                                                                                                                                                      Entropy (8bit):7.949919811589273
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:yHHxeF7boUvDqTqI4tb8UYFJPeJjF/F/pEb8B9H:8eFNTI4h1YFqhpEb8B1
                                                                                                                                                                                                                                      MD5:8E91D661555590DFA7D895426230B266
                                                                                                                                                                                                                                      SHA1:E226E85436425E579214370D589447357D369FE1
                                                                                                                                                                                                                                      SHA-256:CF558F8175704BFC1EAF2FEB18FC576C26C171C33CF5D57B46D76777B9297375
                                                                                                                                                                                                                                      SHA-512:C0D6BCCEC06F4914C15B9BB829759F466BFC0EF1163B688788EB7253E712EB3069DDBFFCB020CF3CE441AA9F8102D3C69EF82E8B4EB7CA2F9D92022901D11AF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/EL4qK2w.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...3.........4?:1.. .IDATx.....E..........2..1..B..`..HK. ..B...|.....6m.....4"p;.....!.4B3.)...a.f...2....k.:.SkU.k..U..3.V.k..jX.o..G..p...G..p...G..p..!..6.iv...G..p...G..p...G....q&p...G..p...G..p...y...3..hG..p...G..p...G..pc.y..p...G..p...G..p..%.n...js...G..p...G..p...G.....G..p...G..p...G......13/..v...G..p...G..p...7f....G..p...G..p...G`^"....6'..p...G..p...G..p..q.p...G..p...G..p...y...3..hG..p...G..p...G..pc.y..p...G..p...G..p..%.n...js...G..p...G..p...G.....G..p...G..p...G......13/..v...G..p...G..p...7f....G..p...G..p...G`^"....6'..p...G..p...G..p..q.p...G..p...G..p...y...3..hG..p...G..p...G..pc.y..p...G..p...G..p..%.n...js...G..p...G..p...G.....G..p...G..p...G......13/..v...G..p...G..p...7f....G..p...G..p...G`^"....6'..p...G..p...G..p..q.p...G..p...G..p...y...3..hG..p...G..p...G..pc.y..p...G..p...G..p..%.n...js...G..p...G..p...G.....G..p...G..p...G......1..N:........6.l..'.h..'1..~._.S...k.$e.|....%K.$...a......W...$.|.;..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3685
                                                                                                                                                                                                                                      Entropy (8bit):7.232847946445355
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:X89vOSOvjv017QhcbClhIiesCZJDWRA6UrhKp/8/T2xfROjT1088O1xDX2va0nKQ:X894vyQ1IJRMXpU4fRaSymvaakg
                                                                                                                                                                                                                                      MD5:D49D244AD1AD57C8A235AC6CCA661EF3
                                                                                                                                                                                                                                      SHA1:473FD4C338F86AC36CCA48BA108806669BCFAAD4
                                                                                                                                                                                                                                      SHA-256:84917213723CD38BAC493162BE20DB4936843CDC8B132ECB068DCD723401751B
                                                                                                                                                                                                                                      SHA-512:FB2AD6872EEDE28A9994ADA948E762337C55472BB4E30AAB2BF4499AA17D9D992C15C76E0FE22B554D8E14EC0D184AE7CC3868C2385F744C1720E907E6F581AE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1697645380740034567/2GcYMCWS_bigger.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I.."..............................................................................M..].-..r.8..Vu.D.......3.F8A.F.j&........%.5..:'.z..le..Ej..d.r..l.nH.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 978 x 685, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):218808
                                                                                                                                                                                                                                      Entropy (8bit):7.989253123477809
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:IEbqV9i3GUUFFAHBqSpHdm3tZckTQ++6jHMASzu:feAwFFmHdWhTQ3JAiu
                                                                                                                                                                                                                                      MD5:B977CF7638DA8552D76E3E1B57C312EF
                                                                                                                                                                                                                                      SHA1:64EB5D842BF8EFDDCBEF4628725AD078D4B1B7AA
                                                                                                                                                                                                                                      SHA-256:C4202CA71EF38F58804B772135877A5A49F7DC3FCD32E5A4A7A6FD804A8C65E4
                                                                                                                                                                                                                                      SHA-512:A0DB6C2B6125B6B9DA24F49853437C0D3540B0ACCB384595A88C4903F1B6876CE2ADC317D8AC6907FAB4B1BEB5D4AD23F7C49CA1EBD2D6E52A5FAE9136ADB98B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/fNLALYW.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............D..)....IDATx...{w.W.&x.}.... )Q.d;.tUg.~..Z3...Z3S5..L;.-[.)^qG n..Y... ).,X....e...@@.....-".................}................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q................q.....$"D../.....!.n...........*.......V;-o.G^.w.8...WQ.n...mo..)...u..........7..#b.{.I)V|c.1.>d.....;.>.vx.b...........`+..P.2......3...-.=G..rx9lm.d&Iu.)eR.Z. U....1..O.......*!...4...6..N.n..R.E
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):265960
                                                                                                                                                                                                                                      Entropy (8bit):5.439482620244324
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:CwFZvOnFEW1uqoDQ4RH0gO+XOFMkNaWZDc+9GlRecHdugCQzkKL5subRzL3Ha5:Dipr0XOFMwDc+9GaKkY5bNTa
                                                                                                                                                                                                                                      MD5:A6032CE8B4197BD53B26DB7F81E23ACC
                                                                                                                                                                                                                                      SHA1:B1344046FF11C6A788703E28E2DA546EBC20E030
                                                                                                                                                                                                                                      SHA-256:F67A67F2A0E8ECD00B1967A7DFE85DE38955A7500FC49FEF485BCD49EDBFF073
                                                                                                                                                                                                                                      SHA-512:ADB23B76F9E01CEBBF62493858CB84D720AC1944999EDF8978D6C43449630E14BFD80BFC13093435235EA10E1D90D8E479219E87BB89F6C02A0EDD18FDB54388
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/loaders.card.DefaultCard.4fb77b620538a6cca5c7.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6002],{36238:function(e,t,n){var r=n(39238),i=n(42802),o=(n(26694),n(97205)),a=n.n(o),s=n(67922),l=n(2413),c=["size"];function d(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}var u=function e(t){var n=t.size,o=void 0===n?e.defaultProps.size:n,u=(0,i.Z)(t,c);return(0,l.jsx)(a(),function(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?d(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):d(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}({color:s.Z.theme.colors.primary,size:o},u))};u.defaultProps={size:26},t.Z=u},56558:function(e,t,n){n.r(t),n.d(t,{default:function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 110x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5867
                                                                                                                                                                                                                                      Entropy (8bit):7.874165473256765
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Bk9LvwDn9ZzzkdddElzUs0BxyutEmxB0YZGY+MAXh8nidq3Oq2Vm2oLISdpVCq:SB2jaCClHtEmHzZg8id3q5JndvCq
                                                                                                                                                                                                                                      MD5:6D33D724EFBA85D6DEDA1FD6173C83D8
                                                                                                                                                                                                                                      SHA1:B4F9ADE54902BE65B7ECE720A4DDA105ED8C9192
                                                                                                                                                                                                                                      SHA-256:4890A3702F3B65957E17608F861FBAC72DF558FC3D3595581F66B3BB00BA7F9A
                                                                                                                                                                                                                                      SHA-512:562A0F10A0E204354E29DAFB57E717FE929E4B2BFE7C47A3C169675017F24905DEAD281E517785B8C1752094D880C221D446FED3EE041B44DED3BE42500571BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.n.."................................................................................*......V..._..Jy.mNft.;..5.RV.eU....l..*...s.....Dj..=YQ.i\I5{.j..UQ..z.......<..'5...|L.7)"a'.4......0......o}.y.....r..<MF..Bw.9..&Yq....}.........f-"@.2..o....5.iF.>..Y......N.f.]..........j...y.&w....gk..(.....eI..Q.iR5i.i....+............................!.."4 2A#%135..........f....'.Y....z..Q.+.........fz.A..:.......d.+...F.J.lW.<r...B`r....9W..D.+;......dO.s..2\.......\.]aOK%...,.n.2zs...N6...."L0\`+q.......m...m.&.f..Zp.3.i..%.#q2..+$R.....%BS....r..l....O..8.b..g..V..!.\.f.}.Er....>K..%Y.."HL.....B...t..Uq6<....D.3.T.&c\. .5.."E.. .4.Av....f..B...2..Ll..P1.....^c;.C..\.I.....LN[.(=.=.Z.Wg0..7......C..k"P8.....5.0.j...1....8..C....7.~....M..b....l.......0|.b[6{..FD....E..Tt:y..+N.@.....M.B..Ld.E
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 900 x 544, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                      Entropy (8bit):7.985806334522288
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:UTPgoYOr9XDAwQrvb6OpZyWlwPa5VE8XaYv0JXNSyVlMB+qH1/U3:65YOrNDObmOpZmPa5i8XaYv0Jd9VlfmC
                                                                                                                                                                                                                                      MD5:6B4005C471765B48C9F971702ACE9E85
                                                                                                                                                                                                                                      SHA1:E6B95BD078AFE5EFB696BD3AED1E1B9C5E548795
                                                                                                                                                                                                                                      SHA-256:460B452E6AE1571D18FA4DBC2F27801EC074674D76785FE11FC46749C681EE6F
                                                                                                                                                                                                                                      SHA-512:D5D54BD300B5496A8709C1F74144DDD551C113306F46C09CEB9D10A5E324800864FDEF0D573B2E976F7AEE7DF5ECE1B5236F72CB948073566C46B4BB0078F8FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....... .....R.0 ....IDATx...g\\.(.gfO...#@.@.T..b...n..'.O.s.y....&..qN.'>..w.M.,...,.$@t...^....{/.A.U#..d........k.M.F.. .. .. 7..f'.A..A.....Q.A..A..A.(. .. .r.`.A..A...iP0. .. ...4(.E..A..An...".. .. 7..f'`.Bn.}..q...F...31%-!=.G.qI..x.]m#..d.E......$.5.l.owZ..!...d......S.v..o|....K?>9...r..".4n.\.....Q4..j...M.G.j...E..\...w.S~..B~..8..Y..@,.x<......l...%.o7....:.5....h,.H.r.....7.s$.3.Uwk....'Q.,J...?a.......<Q,Y.]..\7. ...-.5Rw.7E".7].3.....t74i.htt.+.(...;.;it....!..6.:....u....y.....tvoB......._..<y..1V....<.v.E[.]....\....JT.Y....X...n..h..{.....f....H.7o..v...lq.nDB.....q^9.8..nBn./.~){...P.>...9i....K.x.*...t_'..k.....SG.G.m....q.u#.....e..33...|.ON...x....N..[}...W..~....8l....d.,..{.|.......@.L.@0...94..._.~..'....]..LtvW...._ t&.4*..`.........e......~\../... ...s@...7X....'zH.v...Y...u..^...!.\. ...D^.eJc2..A.........$V.\)Q.nv.n.0.......l..n..}..P..r...o.$F....?.......d.;.....gO.^..+a..J..e.....%.8....Q..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):663229
                                                                                                                                                                                                                                      Entropy (8bit):5.421351277213749
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:DkY0ZgGhgfHXilL4MyArMsL2NZiHtwcovmfP3qXs7s:DkBgGhgfHXilLjy2MsLNRiF
                                                                                                                                                                                                                                      MD5:ECAEE82412156143E22D40998B0EC4DC
                                                                                                                                                                                                                                      SHA1:7B9B558B236B96C73CEB3BB17326E0E2835BF5C0
                                                                                                                                                                                                                                      SHA-256:660F1D4144E62771671C2B71D1ED6BEFAB4C07F7AE0B7DA4179E7DEC4ADC1F97
                                                                                                                                                                                                                                      SHA-512:5B20E4110928193DA3ED5CD6DFA56907AB7C60844EAFD6B69529AC3C16973337E1F361BFCBE2B0E6D222EAFC45F0AD1F2B5BF75A34F0020BEBFA85293546B437
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4956],{67450:function(e,t,r){r.d(t,{Z:function(){return G}});var n=r(39238),i=r(26694),o=r(36722),a=r.n(o),c=r(67922),s=r(27767),l=r(82300),u=r(46095),d=r(92870),p=function e(){var t=this,r=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};(0,u.Z)(this,e),(0,n.Z)(this,"getValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,n=t.features[e];return n?n.bucket:r})),(0,n.Z)(this,"getStringValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"",n=t.getValue(e);return"string"===typeof n?n:r})),(0,n.Z)(this,"getNumberValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,n=t.getValue(e);return"number"===typeof n?n:r})),(0,n.Z)(this,"getArrayValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:[],n=t.getValue(e);return Array.isArray(n)?n:r})),(0,n.Z)(this,"hasValue",(function(e,r){return t.getValue(e)=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 505 x 549, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):112180
                                                                                                                                                                                                                                      Entropy (8bit):7.990679519280686
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:ZnK0/qWI9osiuy8cYYZpworj+OViVbuqz:9S99gXZDrjV8lX
                                                                                                                                                                                                                                      MD5:69E6B60FFF7B4694A57166FC57BA4D18
                                                                                                                                                                                                                                      SHA1:6B007C67FB1779B1837AACFC0664227059A64755
                                                                                                                                                                                                                                      SHA-256:ED68AE1E4066611B3A83F185C6752AB0F53C16BC2F2A2F1F0DBEA20EF730805E
                                                                                                                                                                                                                                      SHA-512:17FD52AE9329076D1F9A3F659698DDFD5A970AD2412382FAF0634313D820234CEDC271B7C66A5EA19333492EBAAF0E71004233EF1C6EDB30BBDC60C33B0ACC4B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/fbiEHCj.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......%.....Y..z....IDATx..wt...[.ir...H. A.....H1...e..Z.W{...w.;7..~~.korX{m.,K.%......L.. .".<9w.zgf...A.@.".w.....]U...W_}.............n...k....+.,]...n...L.A....B...0z.BXPP`0....W._v..h...A<p.....P.e6.c...!...6.>.z.A...222_:.B...P(b......_j..7.8Y/##....}>.Z.......<.v.g..2......6.@@......b!."v.q..<...-.pdY/##3=.BN.sfm,....B....^.....G..222..8..6.6..$.fs.^...D...].ddY/##3=...$I~.?....e.z.J..5...A..?..x..e....4.E..vC.9..z.3.I.P(.z...BA..n...9#.^FFf..\..e...N.S......b...`~. .n7.q3x...Y....L.I.\..,..B.`p...T*u:]."/;_...V.c<...T....%Q..Q.3..{...o........D#.!..$}N.....a2..".].....Lf.....T6.../$..3..u.t.Rm.o.q$p.@P....H`...8.%.`I........m..l..cL.Z..<..../..>=.N7.....|......g..u...6....t...*...x.R...Q..p..t............/.l..sZ;W.X..(E..,.{}.5...s....!.....AC.......ic.f.*.."z.O~Z.@..I;H..r....%k...... .....zc.".Z.B.....^...I.^}.?....CW.i.`0.:.K..v....2.b..z...~....T._"M.^..?....e..Dg.;....9o#.....O...q....`;....?...+@...'w~.{....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.327817795124057
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvpmZMEu8mgSkI4ppQurnC:X89vOSOvjvp6cyzCQC
                                                                                                                                                                                                                                      MD5:3CD53AB3D34B7E099C157E905E1F3C27
                                                                                                                                                                                                                                      SHA1:956DC2BF1D0658F680D36E5B656EF8536D720507
                                                                                                                                                                                                                                      SHA-256:0A3E5798F2D30550B50F535672FE77FBC26B0267AC5B82E0EFD563B28AA0526A
                                                                                                                                                                                                                                      SHA-512:5CD56B0AC386B48B773C9A62991958BDA8348E09F5CEF1C9EE464949106CC9D6B517464E5F9B141660DB2A48B38276B60F9AAD1F196748D2F424D9A9F6510CA4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"............................................................................P.K...0.............................#............)..%...c..q.....\.U.J.lO.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 742 x 166, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16593
                                                                                                                                                                                                                                      Entropy (8bit):7.964406260697372
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:wujn+HaN6Fli41L47Zdc8lhuDTlj8oWHZ2Z3n:wa+tO4VNTTlIjin
                                                                                                                                                                                                                                      MD5:19A45FF6CAF74F5F630EE905E3E35B8F
                                                                                                                                                                                                                                      SHA1:C7BD04E46F5E6C2423CC8D2C75190A990DB69A54
                                                                                                                                                                                                                                      SHA-256:8CECC4220637AB377C1A4CA64BCCF854D078A6F2B0F25F1A2A38FAC7E8F14BAD
                                                                                                                                                                                                                                      SHA-512:261AAA7883AEB43322DA5DB6FC747A41676F973DE07BCF2EB0F90C1D92474134F183365211749471A302EE0999A3B746C9936B3354C06A212D279366B32A97BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............<.A..@.IDATx.._hc..]..E $.........|...B@..`.,./...Y....7C.a..C..6...$...f...,..y...H..!/.|a....C^....Qg..'C..........?.c..<?...z..zN.S.?3.L.. .. .....j...A..A....A..A...!.. .. ..C..A..A2..,.. ..d..Y..A...... .. Y......?.?..G?........w......A.H....A........~.~...~..'....7...........~.'...'.....g....-....,.A.w..^....N9.k..Z.De.....U...fH..........`.3.V..tx....?...o..>z.../n..c...G+o..<yA..W.!7...._..p=:(..!.4S...%dq.rk.W-...[...Z..p;w......+up...+.np.............@..:,.6.QWP...E.8...$.|.@.=,A.4+.;....d2..m..}Y.y.2.A.v,..A.9p.qJ.t.*\0.r.]}I.]a...N.2f.p...*L.../A.b.)..K..vzfu.T?ks.i....._yc.|....|._.?.D-/>..o^.......8....x...\+..KzT...... ..=.\...B*..C.m.b....e...%Q.Nl..e..........-~...m....N..y......!...b.gi.JE......ZVx....v..'!..jy...a!.oV...eh...sb......2A..7..._..%...&..<=....b..:g...E.!.v.I...6,5G..t.T{.J.1.....Zi'...3...,..?{.7.L......A....!..~.Cz..~6.........?....o...QLC.M:...P.k.mA$...}N2.b...uYey.p
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1063 x 510, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):173129
                                                                                                                                                                                                                                      Entropy (8bit):7.985134670061326
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:HSrHcrAER2GclzTEqaX3JOs4h2j/tvC7tA+r+VdHpLhMDG9qJPS:HAzxBHh2oA5RlhMSIS
                                                                                                                                                                                                                                      MD5:89FE1066E1C0CA5DAAF16C53BA54E646
                                                                                                                                                                                                                                      SHA1:987AA8C0CF74892B6403C82FE61F5A1385255F2E
                                                                                                                                                                                                                                      SHA-256:2BC93E387E14CF3210B5454AF831E091706940FBAD70967ABDB743449F1CB9F9
                                                                                                                                                                                                                                      SHA-512:FFC8BF613F41EC2B46B61549D8B6F2DA66BCD63BA7CD5DF1BA963FD78979142601506458B09B3930E46441C74966DC0EBC9FB78F49A3785E31F0A29E28B2E131
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/mTlpMTk.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...'......... ^.....IDATx..g|..........%.n.7.....c......J.J $....)..^p..m..Y}.+i.....||....h%...}.....N..wOc.A@...B.P(....k......B.P(...r.CU..B.P(...B.]..P(...B.P(..U....B.P(...w...B.P(...B...TuP(...B.P(......B.P(....P.A.P(...B.Pz.e.7..5ZZZ...Y..h4z..d2E{.(...B.P(.N..c..r.v......:tH......6l....gY.P(...B.._.A......q:....K/.TSS..R..y^.R........2e..0..F..B.P(..%8.'.|2..@.k.>.........'/^....>}.......?>&&&..H.P(...B...FX..\..].........k...b....^....._}...^......P(...B.P.C....uuu....!..8w..C.&&&..7..........c~.?.I.P(...B....:..n.{.yc..X,....n.Z...B..r.r..B.P(.J.....@jj.M7..j.~?...aii.m..n7B())....B.P(.......c.`.ZE....=...;w....999.'N....z.{..=t.P .....P(........s..MLL...P.-...x....^...O.B.......TT....../_...h....B.P(]`....TuP...:....g.-.?....;.B....=...7....~c.....j....E..P(...B....TR.....kn.`..?....^x...L.R.9.w....+T*U...w'4..:........|>.Z..jq.K.`Y...y<..JE..w{.x..z..@@..).....d......~.F.V.{.6..<....F..az....,.q:.N.P.|..n7.q.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2462
                                                                                                                                                                                                                                      Entropy (8bit):4.264309672828736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:C4wZlLr3y+WciBqaoW4Q9CrLHRlJfnRb8ELn9bAN:VYRr3Jd/Jr0
                                                                                                                                                                                                                                      MD5:D788B9231ED2028DC29245F76CF0A415
                                                                                                                                                                                                                                      SHA1:84B0E307EC9E553DB1B6CCA0CE7DB506672AAE4E
                                                                                                                                                                                                                                      SHA-256:1FECA2279A6E78133BF577B99E4F3E82896622C255D29017CEC5F5CFA93E4D16
                                                                                                                                                                                                                                      SHA-512:0B6FFE2A426CDD2A35ABC4ADEE091354EDA6F540A15C027B198DA4A5C2BA4C80CF5B41A2D825D81E9E00A3DF3CE1BC256488294C5A0CF9D34A047D20C24F32A8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/1f1fa-1f1f8.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#B22334" d="M35.445 7C34.752 5.809 33.477 5 32 5H18v2h17.445zM0 25h36v2H0zm18-8h18v2H18zm0-4h18v2H18zM0 21h36v2H0zm4 10h28c1.477 0 2.752-.809 3.445-2H.555c.693 1.191 1.968 2 3.445 2zM18 9h18v2H18z"/><path fill="#EEE" d="M.068 27.679c.017.093.036.186.059.277.026.101.058.198.092.296.089.259.197.509.333.743L.555 29h34.89l.002-.004c.135-.233.243-.483.332-.741.034-.099.067-.198.093-.301.023-.09.042-.182.059-.275.041-.22.069-.446.069-.679H0c0 .233.028.458.068.679zM0 23h36v2H0zm0-4v2h36v-2H18zm18-4h18v2H18zm0-4h18v2H18zM0 9c0-.233.03-.457.068-.679C.028 8.542 0 8.767 0 9zm.555-2l-.003.005L.555 7zM.128 8.044c.025-.102.06-.199.092-.297-.034.098-.066.196-.092.297zM18 9h18c0-.233-.028-.459-.069-.68-.017-.092-.035-.184-.059-.274-.027-.103-.059-.203-.094-.302-.089-.258-.197-.507-.332-.74.001-.001 0-.003-.001-.004H18v2z"/><path fill="#3C3B6E" d="M18 5H4C1.791 5 0 6.791 0 9v10h18V5z"/><path fill="#FFF" d="M2.001 7.726l.618.449-.23
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1472
                                                                                                                                                                                                                                      Entropy (8bit):5.215308041118824
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvzlkEBBRifRNML1:X89vOSOvjvz1Ea1
                                                                                                                                                                                                                                      MD5:DE77FE03B3909B9A0809D11559193B9B
                                                                                                                                                                                                                                      SHA1:D75A2F8AF63157BFD53864BF48C27D86B000FEAD
                                                                                                                                                                                                                                      SHA-256:1039383C6CC317A56EBE06B7DFD21AA8D1985EF6EFB90B2437758546B5144989
                                                                                                                                                                                                                                      SHA-512:A47EFD043A05AFC59B21263A1F6E648E6AD17AACCC09005F387B6E78B53380D142CF43AE372861FC63A7E0BAB9BEE3BE1D1F7731461DB71CB916F1C654CBA280
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1824515900004818944/VgDStVLt_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".............................................................................D..T$.G..................................................=..:..^.fOL. W;B...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 813 x 144, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):73161
                                                                                                                                                                                                                                      Entropy (8bit):7.991647409746532
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:ZZKLqdSDBmAqUVtwxbvtjOxJcue8/umQjSor2OSS0Jl3KGMquFLK:ZZKWdSQAqUMZFyxe8/FQeoGlNnL
                                                                                                                                                                                                                                      MD5:61AAE4FA0D536346399F8495F649AB81
                                                                                                                                                                                                                                      SHA1:5A5204D6E0EFAE0B622C2138670F1B82EFEB4CB8
                                                                                                                                                                                                                                      SHA-256:DA28FA772C201B9483FA620E3FD4D14D4D16667A96BBFD16877472BED7E8D477
                                                                                                                                                                                                                                      SHA-512:1396F49BF559BCCA03E50D4BAD76A9364FC1A3EF1E01A740142E46E5254F747C27578B42DC7B6926F567B13994FFF22CD3B3259A2A7731CEBEFE246999BDE088
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/pewH42C.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...-............g....IDATx..w|.G......fK.,..p..L.%.!!..ri....]..^z.B......b.m.q..wI.-..]..}\ $.K.....WbV3..o.y....EQ....>|.....o...n...>|...........A..1.. .R(...@.....o..[....t...!..u...x|`` ...........n...>|.....a&....O .&|.EQ..V.-...y......l???..w.........0..=>;...>|..WM1<.?..(...f.Zm.Z..L1"....X,..............>.hx.^...R.~..w...J..G&.....&....0..?rS}....|...... ..`....x<.>.. .L...$..7o.m.....A.ow............. F.....A....A.H$.......u>|...[......... ..!.H&.$.(j..:;;';_...f...j........-..|........t:......N.....7.l6.R.T.T....v....q...0.>|...C...b1.3i6J.....i....&..v.Je2.P.5..}}}.............(....z..&..l....<N......x..A...`..e.Ph......#^.uX.7.\.....P.8..$.:...G..B...o.y....o=.....n...0......`.....X.....~.W~.6.aT5...t..7...M..F".=............O&.0....h.....0..oS...w7Uv..,?...hh.EU[...../).?..mV..*4..F.........w.0L*..!......a.n.,.c..66)...J.^7.P.AQ...Yt.|.r.fe..O_..'_.}.|........_.}.....:t.........z..5.|...}R.u.0..c.W^.p.m'.5..C........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2395), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2395
                                                                                                                                                                                                                                      Entropy (8bit):4.81324254529679
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:6PTWxeJPRDkASsmTHT8cL4eZPMryhwcZq484niHxHc1AVg1dcqdsJVCAME5Z2Nbp:4y4FRpQS5Nc1MqbQXGR
                                                                                                                                                                                                                                      MD5:F2735438C3644F881034553E528AD175
                                                                                                                                                                                                                                      SHA1:9CB05082628DBDBC6C1574D4EFE4922765BF5EC1
                                                                                                                                                                                                                                      SHA-256:7D24C9900B5EF00D793E5E014A8EC3FB5F7279003B6D24C56172BACDB32DAB4C
                                                                                                                                                                                                                                      SHA-512:C351F5A78F8D319DDDB01C0DB60C8FE8C6B88F5125ADDDDECB5CE243911ADF88AF2238B49EA4EB8F48DF06CDF09018FBB032F18BCA72F417BF8DC01480A5CA0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s1.wp.com/_static/??-eJzTLy/QTc7PK0nNK9HPLdUtyClNz8wr1i9KTcrJTwcy0/WTi5G5ekCujj52Temp+bo5+cmJJZn5eSgc3bScxMwikFb7XFtDE1NLExMLc0OTLACohS2q&cssminify=yes
                                                                                                                                                                                                                                      Preview:.reblogger-note img.avatar{float:left;padding:0;border:0}.reblogger-note-content{margin:0 0 20px}.wpcom-reblog-snapshot .reblog-from img{margin:0 .75em 0 0;padding:0;border:0}.wpcom-reblog-snapshot .reblogger-note img.avatar{float:left;padding:0;border:0;margin:0 .5em 0 0}.wpcom-reblog-snapshot{margin-bottom:1em}.wpcom-reblog-snapshot p.reblog-from{margin:0 0 1em}.wpcom-reblog-snapshot p.reblogger-headline{line-height:32px;margin:0 0 1em}.wpcom-reblog-snapshot .reblogged-content{margin:0 0 1em}.reblog-post .wpcom-enhanced-excerpt-content{border-left:3px solid #eee;padding-left:15px}.reblog-post ul.thumb-list{display:block;list-style:none;margin:2px 0;padding:0;clear:both}.reblog-post ul.thumb-list li{display:inline;margin:0;padding:0 1px;border:0}.reblog-post ul.thumb-list li a{margin:0;padding:0;border:0}.reblog-post ul.thumb-list li img{margin:0;padding:0;border:0}.reblog-post .wpcom-enhanced-excerpt{clear:both}.reblog-post .wpcom-enhanced-excerpt address,.reblog-post .wpcom-enhanced
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1110 x 248, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):112958
                                                                                                                                                                                                                                      Entropy (8bit):7.986422113028377
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:BxCc92Uyd6+I2BhELskXilniUXrq+Sk8Na6aSaZpa:TCc9s6+I2BhEgliUb+Fqa
                                                                                                                                                                                                                                      MD5:B8923CCEA5F6D0DCB16C2B75C6A0F9C7
                                                                                                                                                                                                                                      SHA1:236844147E974B7AA69770F63EE3A479265BC322
                                                                                                                                                                                                                                      SHA-256:A8936EFEF82D4315EA858B277FB93CCE1E944BFE32C55A092FA2CD0AD756155B
                                                                                                                                                                                                                                      SHA-512:61785E465BF8F78FD8DE407815DB4D5CE5F098E8EC06115AAB0D1FFCBD62B0E8FFD83DEA7562BF6C4791B617D2B8BFB9DAEA2BA1257712ECE51CF3647D9AB1F9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/WJhoG7e.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...V.........I.......IDATx...w|.E.8.).{%=$!..@B.....A.&.....c{,(>...... .b/.Az..Z(... ...k[f~.......F.'...Jr.;s.{...4.s..........@nt..........!........&.!........&.!........&.!........&.!........&.!........&.!........&.!........&.!........&.!........&.!........&.!........&.!........&"...1EQ........ ."!.....@..}!..(.....?.<.....8....:..F.....?.....B...)..........`\........&.!........&.!........&.!........&.C.....s.T.$I7. ....9r.s... ...].........4h.U!!!.>.. .F..l6....UUU>>>O?....wII..K....c3f.....eKNN^.j..i}...7n..d..../^.x.]w...xzz.....:.v..Q.F..3.g/1.V.^}..q..$I.K..YYYaaa..w.m.z...U..[lp3.......}.f.g.}.u.VM.....#.\Oc..fWRR...o{yy.t.........x..B........C..f....E..sgvv6c.7..{..K...........f..h4..9}}}...^|..].v.../;;..O>III......o.;M..8..._.........[.&..9s......{n.]...:u.5k(......@.......99y...W.,d.Z.|..^.z...i..h....W^yE..u.........n...S.r.......7y.[.v..yk^kw..e..................6}..gNh]./...[.....iis.;/O.M....?.......7l....mzu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1249 x 262, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):181559
                                                                                                                                                                                                                                      Entropy (8bit):7.985328008495119
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:psXTsItHMBVVaumPOojZ9nWASvdzp+iqiyM7vRWbgoX+soK9pNDdxIQTwiWzErnB:CNzuUOolZa+NC/oX+sD9DdZw1Ar3dZ6S
                                                                                                                                                                                                                                      MD5:F61592D4807F565EFA45DB644F246569
                                                                                                                                                                                                                                      SHA1:AA586DA9737126621B0D942B323949822AF9D86C
                                                                                                                                                                                                                                      SHA-256:AAB7403EB5ABB844E52146915E879E5070222BB4A93B1B763F38FC73AB3531DD
                                                                                                                                                                                                                                      SHA-512:96AB7A15A2F10C107AEB77680C307B6D04C77E34009F18D43AD9A15900DB26A4920827CEE4A745D089BF3F531765A67697A35CB6B0FE071721824D54537AE4F5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>.!....IDATx....d......."..,.Q.. I..rzfv...}..=3o.Gt7.I..@i].Z...Zky......B....`w...s.....s3sss.!.].t..K..].t...O...@..].t..K..].t.rH.F..K..].t..K..?..6j..].t..K..].t...Q.t..K..].t...O....K..].t..K..]~*tm..].t..K..].t..S.k.v..K..].t..K...]..K..].t..K..]..T..].t..K..].t...B.F..K..].t..K..?..6j..].t..K..].t...Q.t..K..].t...O....K..].t..K..]~*tm..].t..K..].t..S.k.v..K..].t..K...]..K..].t..K..]..T..].t..K..].t...B.F..K..].t..K..?..6j..].t..K..].t...Q.t..K..].t...O....K..].t..K..]~*tm..].t..K..].t..S.k.v..K..].t..K...]..K..].t..K..]..T..].t..K..].t.....cW..&.....F..E..]........p..........i....E."."...c$ .c[,.".hRD.....X..:..a8E.$.....,.s..p...?.w.......|.#1.fH........m^@.F..E..`...b;,.v......._...6 @,.j....0..p.f(.&0._@#....x..I.$A....].\...wX$ . ....@..8...<..A.8.....q.+.<`8A.8.....o..m....)..i.dH.;6..s<....A.8.l....8V@...A.?..E...N[.x..(RD.........V.......Y...>i..H....V.&*.._....h...S.Q..25...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                                                                      Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                      MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                      SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                      SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                      SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                      Entropy (8bit):4.853942207900639
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                                                                                                                                      MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                                                                                                                                      SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                                                                                                                                      SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                                                                                                                                      SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x69, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6049
                                                                                                                                                                                                                                      Entropy (8bit):7.828773978657729
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:DKEQjKQUXkbk/WVbD+Xh00000rB5g7WOqQMAUF6xSwjA2Oi76T:DxQjKQgWlQh00000d5Clq9i/pS
                                                                                                                                                                                                                                      MD5:A29B27371510CAF169AE294FBF9FC529
                                                                                                                                                                                                                                      SHA1:7EFF45243CCF0D4F9C335218E0FF533ABA25685F
                                                                                                                                                                                                                                      SHA-256:0D43ABF950B34385C157FB622F4CCDC83411EC412BC0E6E295D8893F23EF1D37
                                                                                                                                                                                                                                      SHA-512:8267D931CED701633DB06FCF60325F03A48E5D10B02B972FD06AEFA426C8C87515687E3A6257A362725D5FDE9975C80E82105667DA06BC3DBA7B3269466AD673
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................E...."........................................................................z....BCr...Q*....%.8W..~5..3....o...p..&[y..oD6.........xSSaLX.8.Q...0..._...aB.).a..3MM#..........E..(7.1.DF.(4....G))....b.j..2Y.....v.{7..[a.=.Pl.....A.Pl.....A.QmE.4@..0$...................!............................!"#............j5..Tn>eu\Hy......33..i.L_.kX.%.U...'..o(.Zz.X1`..Yi.__#>r....%....KOQ]|.f....{.y.....B...(...Vt.S..F'...."..nO.<g..97!'..=G........1..r,.......<.o....m#...|.s*..3.N.T.<...z.LP,.:.............-..zb.e..z.^.;b.d.........z.^..-..^;~.QW...d.Ew]B...........7B.....[)l....[)l....[)l....[)l....[)l....FH..6E...W...&..M.q...7>../..E...Z.hE...Z.hE...Z.hE...Z.hE...DH|S.{:.1........6h.....D&gpY..^GN...l..Y)..^?.-%1.;..8]......8........<TA.8l...1%N.tUr.q.../...ZC.]...."/(^..2}..".B-..".B-..".B-..".
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 102, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):29664
                                                                                                                                                                                                                                      Entropy (8bit):7.989166359065315
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:cW5kxwYusc+VJoTzNeqzxpwUKe3TpMG1ZNtV+otJqRbzb2:JAuRcoHNxpNmytV+otkc
                                                                                                                                                                                                                                      MD5:E09FAFA5EE6406713BE625498A793878
                                                                                                                                                                                                                                      SHA1:067C488C6E8E14E22D9EB3AD4A82774D1B77F3F2
                                                                                                                                                                                                                                      SHA-256:5974D11938E4BEED973B6AADEABAC0071E2477F10A2793A437E87E10B6E09FC7
                                                                                                                                                                                                                                      SHA-512:4516A7649CF70770FF4673FEECA93D65B28ADAEB3A319AE83F9CB53CE44573AB659B0EC521C5EE57F2EE3BB7D6DEC32D5C7826833581EBC82F100852AC59E647
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EFafoYgW4AINxKs?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......f......j.... .IDATx^....Wy.......E.-Z...d......%.@ ....&.............-.r.-Y..]Z......:.s...vG..8......xg......4W..0.!..Ip_. .a..{.....0..!..a..{.....0..ar...`.....9.w.......0..ZpM.....p.....}.~......D.uD..C.~Dx"..W....~.0......Q.....n..,.|.nD.#066..G..!.a.mar.6...7...O.O>...~.s........@S{.V.X..n......c..[......^\...2,X..2..={..C....<.,.....o|.......a.C.~3L.=. &_{=^..........Afz:...q...L....S.04<.}......#..8s......,Y......:...^.....5.......0.!....j..Lh......=........w/z:....p.....N......g....Y.....0......8.........A...!.B.M.h..hb{B...Y...-s.~...=......j_.+J..a.....09..[..onx.z>.,...},.W1.o.ij..,...p..8..~1...f.gN...[.;....DDL..~..0....3v..3.u.Y.......sg.P_.6..x#<.y.{zL.jp...<.4....QQ...Q^1oCC=v..+W...&...Is..I.|bP7.K.;."..s}....w.^TVV..w..M...2+.axO.u4.t0.{l..KK.}.^L..E[w.R.......dtww#>..^..g...>.*2OBB....p...........,0.t.....yyS....Z|..QU]....TTT"++...E...ALL..L.b.g...O..uG 6:.u.u.......E......V.Ze.....2.M[%.r...[na.y..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1115 x 346, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):205705
                                                                                                                                                                                                                                      Entropy (8bit):7.99436302942257
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:6VOpOan/nEsNi3BEcJe7iFobtbIApokMzZm9DcqubQh:6Lan/EmcB7Je7iFO1IApo9zZm9THh
                                                                                                                                                                                                                                      MD5:6959B237F76C47A02170826955ADED26
                                                                                                                                                                                                                                      SHA1:2CD0C8078009996090859A30DA2BBC8C0B518F97
                                                                                                                                                                                                                                      SHA-256:FDA29ED30F68F70773D45A08D5A1CA9A7657D6FE26704EC55210BAE39B7041EE
                                                                                                                                                                                                                                      SHA-512:A0F5DAC0140564B5211E3CD709A65F4EC7C23C03B05E38D124C1168D388ABF59975B1319666B1271E996BCF8D89A6903967F3BA6636AE82F8614D397AE82D702
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/AWOsg4N.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...[...Z.....N..]....IDATx..y.T...\..U=...........Q.8..'..2....._....D./.1.$.(.I...A.....f....Sg.}..n+.M.R.....G..O.:{.}.9{...^.5.......@ ...........@ .....P0.ED .....@ ...."".....@ ..C.b......@ ...........@ .....-.....@ ..X,....,. ............0.G..X,._.......F.B...=Z.......:t(.HP.e.F.e.,....A...Z...@ .....@8+.f3..(f}EQTQQ.|P.%..d..i.....r..94....@ ..C...N.D..!WX,.....H.R..u:....v.....e.p..<....0....(..'!...@ .....pV..@.=zuo..B.eY..c..EQ.T*..g..8....n..V.@IM8.......@ ......8.u.$I....<..x..B.`.w..."..p..a !...@ .....pV.4.K.dY.$.w...]......D,..*`6.KJJH4oA ...@ .....p..L&..t].."./..0.!M.z.W@....C...C,"..@ .....l...}....V..n.7Qwww.9....XD...@ .....b6.Y.E....(...Q...j......XD.lf.AQ....-..@ ....9..0<.#...d....B.......B......>...../.@}.9sz..D"`!.{..).......).LCC.3.<.m...od}..D^x....C..3fl.)......@ .....L&........LQQ...I..;.7. .u.h......K.Y.U`.u`!..o.@..7.x.L....<U...0g....E..........H.nz.......G6l.0m.4.g_.@ ....a..K.TU.e.Te<.. .8.7| ...n.a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                      Entropy (8bit):4.853942207900639
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                                                                                                                                      MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                                                                                                                                      SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                                                                                                                                      SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                                                                                                                                      SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s1.wp.com/i/favicon.ico
                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 83x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3770
                                                                                                                                                                                                                                      Entropy (8bit):7.746334382380752
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mukuP7u7fnJ9Ab7J8b6LLs4gaV1rw7JvI4BlFW2z3W3:7tzubnwb7yCg4gaV1yaE6
                                                                                                                                                                                                                                      MD5:8BF4C91A9FC8174628C21B235E26BF62
                                                                                                                                                                                                                                      SHA1:1B3C2C198F104AB34306A0AF6DD383570ABF1AE5
                                                                                                                                                                                                                                      SHA-256:AAC0998FFF5082FD75B5119329380088BC66A091E4C67584C8DBDF4421C171A2
                                                                                                                                                                                                                                      SHA-512:38E0F348EBA88B4148EB7357BF43663EC5A65A5A270CA054FC1FA98FCD521C32AEF4C7A36F9020A8FB32F0DEDE41480E0F81826730B9CB7483D9830C1FCAE756
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.S.."...........................................................................(P^,.aJ...&..;..TX#6.K..w..<.OBy....#..2.=..#A.......oVY.oG"@t'..Mp..>7.e.Q..%.8.3.:.O.....bU;n.<4.x..."f..A...%..T.DW.M.....p.z.n......%..........................! ..."3AB...........[aH/...c).*\.U..a f.O..*%W.~.*..]....P....v.67.m....i...Xv,f(.V....{...j.]W...|....37.]..|..........be\.g...#..-....`..60b../..XCb>.C.a.....x.X.8..lP..j.d...~..O.....u.A.zA.c..bmq...q`..}8..}...).....@...^.X..aH..D.67....U...K...Y...lR..lY.y.;\X.,..c....,.FdJ...x.x...........v.7.Q~.9..]...u....YZp........................0P........?..1...........................0@........?.h.H....>......................!.1.."#23Aaq...Q$4Rr.... 0BCcs................?...P...Uy._.(qrfw.hyi..m..'..x....1.. ....X./=>. .v.9....|.).G..N....7C...t..%.w.j.g...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.310443005231913
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTv3KQJLJMfS1LraNnqKcosAs+en9:X89vOSOvjv3KQJLJq4efG0C9
                                                                                                                                                                                                                                      MD5:DAE52DD0A6246E35C89120748A820DD6
                                                                                                                                                                                                                                      SHA1:F1D42431F5A7F10E4C62C13632122E11DDC00848
                                                                                                                                                                                                                                      SHA-256:03E8F1AA20E89CEE06C408301CEFF00D09699CCB94D3CF978DA58554E44DFE19
                                                                                                                                                                                                                                      SHA-512:C25BA2FFAE5E8F31C49FA1F62FC8F4B7EF0867FF98048BB40BE8BE9B70E09928E254D9D5796ECC0884FB1D159B19F8B53DA8F0944F7A42F0175BC46C74B32AAF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"........................................................................F.L,............................................tl.].[.....mK6.-..}<.d.o./2U...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1230 x 255, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):60171
                                                                                                                                                                                                                                      Entropy (8bit):7.942288878228615
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:KXbFpdXLdmKzlnKVHFq8XIh/OurgBhydm:0bF/X0wdbdYzwdm
                                                                                                                                                                                                                                      MD5:165D5D5A243DE7D7470C1015D92C817E
                                                                                                                                                                                                                                      SHA1:5BEDEC3579AD34221CD9C74E37699BEBB03F9289
                                                                                                                                                                                                                                      SHA-256:B5BC8EE8F1ADA69231596DDC6360AD52620DFDEB1BF2D5CAE8353DD52579BE5F
                                                                                                                                                                                                                                      SHA-512:14226EFCAE28ABD4D51097DE8CC755A01BD526C4DC95AE1505E5FAAF2286C292A8C371AA5A3D4E5955F350B20115277508FAA79669F7C8EC31728D08224968A5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/a8X9TLP.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................N.. .IDATx..]-.*=..1..r.]H$....z..?.u...DR..$..x...y.F"..V&.tB....O.).a&Iw_.t..$..?.h@4 .....D....h@4 .....D....h .@...n7./:..........`@0 .................K..._<..l`RM`s..2&............^....?...........T.4.{....;.......?...{q......Qqf.%q........9..S.......s.v........`@0 ..;0phL<.bZ...&.z.8.\^.;..g..T.^^......:..Tr..%..p.a.......M...j...+..n..P`.e..MloN..9.!..t.....>..C."...=t...........E.....7....[b.L.@........q..3N.)[.]^E.ru..~.qvO/......vX..E....q....g/.~..'......Yp+.........?......\(....'.}....../S.De...Py9..!.(..D.Ss.%.o.[.\..:...t....T.BC..6U2....K3..<}p...gt...v........j....Kb[.kb^.eN..l[.2C..q.I. ...._I.......C.Q.{........#.....FD..q.v...Q..;...iY.]t&...........`@0....'....c.....W.q6..t.T@L..T..xb....'....]..M.#.....(...2}.q...#w-.K.1..=k.d%.QYm!.t.M..gg...&N...*..o.......AD.$...p.&%.(qv.i.t.....W.g..s.......L.gSNC..6......`@0 ......<q.e.`..[..g......!..8\.j'.j.b...-.......'.8.F.L....dJQ.R$GX..f.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 120x71, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2724
                                                                                                                                                                                                                                      Entropy (8bit):7.603299588346815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7vcn5UrKHVllEQGdYMfPKCDE0HLQL0tNi0EQrIyEEENRh4A64Re4O:o5qK1jEQDMfPJFLQL0O0tPEFv6x4O
                                                                                                                                                                                                                                      MD5:9BBA16CC5291D1A9B0D26A608859E9DF
                                                                                                                                                                                                                                      SHA1:14216AF57D7589D24103AC8BF7B5F9A82F81A6CA
                                                                                                                                                                                                                                      SHA-256:F24EF118F52C04993D1058DA57DDD528494CEEB575498C477DC286DFFAD18B06
                                                                                                                                                                                                                                      SHA-512:3DEC7B600BF03E53B24A51FC228A27C7491569346FD6DA6E51B215D47839D4581D5D9BF765E27209BEFEA0949F6D0D57C56688A0D42CB92B59C89B85E333DA9C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................G.x.."..............................................................................VB.<b....q....$.....Dr...[I]-.L.e+.......3.Q.# ...a=..7..i..U........3p..4.g^imV.<...a....y.....iE.63..<,e.I...!..B....O...%............................!.1 "3B............t/.....mj.Q.||k...C}K...A..0.........]....l{..C......l.vp%4.T...nZ...7..q.Sc.........APT..AK|..M.....&(a... .KO....A.y=3......:r{....'....bg....mZ.TXn.r.......1..C991..*..>,..q.T.Y.... 3....~@......ln..s.=......D.A.)R....>.U.2.h...8.... ....................... .A..!0........?.DT.5..e...w..).[-5RH.L.,{.0.1i...:....K........................ ............?.%.T..8Z%..GK.g?...7........................!12Q. "3aq.....#Br......ACR..........?.%...[..eJ.D.H\.c.m....`.q..W2...+.E.F8V...Bm...Ap...Y.......O.8<.P.K.......W..tB...8.. ..=.&.=...u...v,.6..Y..g..<$...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 71 x 71
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):568
                                                                                                                                                                                                                                      Entropy (8bit):7.441528143778745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:/dAyfW+PLMBkYDKYRnaJtZz2N3qcVjFcBovP2TSiTDpUVF3i:FAyfPPLMBkYWKnaJtZG3TCE3aDpUm
                                                                                                                                                                                                                                      MD5:316FF4FE01710CA55484D413B818112E
                                                                                                                                                                                                                                      SHA1:1296441A09F2C554298DADA2403D43374B1B203E
                                                                                                                                                                                                                                      SHA-256:3D71635D6705E9CDDE9BBA3E408EE3D129F9FC92B88CDAA05C6B6F81D1FC0E45
                                                                                                                                                                                                                                      SHA-512:9B399FBA5B7D7486B56C02867D47193C09FCB7C9C6021AE5E553B146255F7A6887AFFCAE1EDAFFD0569CFA305B22D16DE40FBA393159257FA0FF20239BA031B6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:GIF89aG.G....................................................!.......,....G.G....0.Ik8 ..`.p$0..Qr..Z+G...k.M..v..^......q0l.C.!`......B.....'!U..RqJJ.I..m.!.qJ4.....LCm/[W..VCE/hx.*M@....R.9:s=p.B.:.....=N4.=...=./.7'...4_C....@........=...=...7.y~./........=a...j....uq.7.(.1fy.....7.b.7:.=....Ay.t=rq..,..lRG..2... .#E..~1....wc...1...H+W.Tj....B..cb.bK.Le.x1...(iZD..H....)S.."2p.....b]qq...k.r.*..X.:..-..E.k.....k\.g+.x.l^.{....wB`...e..D..%..2.k....T.z9.....m..kg...V\:.j..{.E...l..f..........c.U....r...>....t..-_W...v..M.....x...#...;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 726 x 304, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):27867
                                                                                                                                                                                                                                      Entropy (8bit):7.959766798653617
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:N1PZE1DeYP2gF11K1rDTBr1Ay611uSOoZ1Pq0ThMBx9TB:nSf8nBz6OSLR31MZB
                                                                                                                                                                                                                                      MD5:6F846D8CA95584A7B55E8AF7C2DEC5B1
                                                                                                                                                                                                                                      SHA1:1901A0C5570E576B425AA9345FE941D3A4234EC4
                                                                                                                                                                                                                                      SHA-256:4324B5181679E11128BAB7328F2108DEADEEAA19C0F163C6A7633E1244D49922
                                                                                                                                                                                                                                      SHA-512:50B7661BEDA4F459E68675C69C0EDB5359AF406DF765C737744324707B268E5E827DA1BBE42DC37C96F4D3911290A4002A4F5B5014FE188E4BC71F7143C4E1C7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/yITrVDK.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......0...........l.IDATx....L.Y.(..>..x.Hd..*..Z...I.*N.8a4..U.._%.X7.`=..}.q`:n.c..=......\B;Y.;.x|...=2)Z......F...i#%...dFr^JZ...[.Q?.m....P.|?..`.N......S.7...;@.!...\o..~...2..B.!.^...Nn......+.. ..B.5.{..B.!.:...!..Be.).B.!...S...B.... .!..*.LA.B.!T... ..B..0.A.!.P.`...B..2...!..Be.).B.!...S...B.... .!..*.LA.B.!T... ..B..0.A.!.P.`...B..2...!..Be.).B.!...S...B.... .!..*.LA.B.!T... ..B..0.A.!.P.`...B..2...........0S..A....t...Vn....d.f......@|.>XQqP..{..4f.j.....S...*T,.6..6...2.n.8.Q.>La..6].v...6{.k.....4.4i..6c.2p.....W;....UTT.SyS,...e.5G...'U@.....m..Q*J.C.Q...b^.{...8..O..$b...9..ch0'............A.y.%.z.....D. !..../.L......{DZ...jWn.+....k...'...1...=QH..P....U....'T........*..hZ.B...K./{3...(... .q....3E....Z.-..[a^F<.}...........&?r.F/.L.........%.]&.s....w.......f..}Vy....$Nw...@m..B.4".k.c....~.....C...}...B..Nw...Q.'...w..`/. ..s..W.9..q.M.....m...f..mKq.....z.....>|z..'.qK..X..o......(7....!8..U..P.'....RP/....-..X...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 943 x 573, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):59456
                                                                                                                                                                                                                                      Entropy (8bit):7.966953632345192
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:VS1M9udW+qUSanBofg8gh/KNyYFnAjcWY71brfJEeEEQihztuDzKq:V+dWYnCY8goyDjcWY7VrfJjxDRYiq
                                                                                                                                                                                                                                      MD5:C35C0F2444A7FF1278FC8828C25525E6
                                                                                                                                                                                                                                      SHA1:15CB12F2AC81C1351A8B48210E9AB87EC83D1BCF
                                                                                                                                                                                                                                      SHA-256:ABA5EE0E76AE1A849D2ED549914A9AA1FBF837267388B511750A463271A2B676
                                                                                                                                                                                                                                      SHA-512:F81819663A0C8CB8D64EB1C33B9C969A2C4A2520735240B8CEAA40881682C561EB6E0234E0DD58077123A3D3E778C89B746EB218B8AA59211FC9D8EE1B46A3CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/QGJQrqS.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......=.....Z#.B....IDATx...w|TU...3.$.I2..+.$......(E.l.Zv....].uu-k/X...H.%..Ho..:.L....cBH'.M2.....y..{.9.y.]..`...B.!.......B.!..".f..!..B.|a6..B.!...f..!..B.|a6..B.!...f..!..B.|a6..B.!......n.ll...Q.<T.t.K.R.G&.q...5....b'[W..O[./6h...R......-}.-(.......F.r..^=.QQT^SX.1.....s.y@...P......v........ um.j....2....nLA.G...V..m,...@g...)=D..vAm^^......y..qcsyz../4..QI........|.....B.wXc..V.T....>c..jAuiV..\...;:.}B.....&...;.'.Z..h)*.x...g.z..l.+../o.....^..=.......*)..p.|...<.{..V....M).+5z...-.5ti .9H.w]......&...._d.+.N%..)..je...{......;....Bh..LDUB.g.=.....Y$2......gA...w...mX.S..n|..~...>..|..j...].....cr..[Pz......g.....>.n.....o..gmA.2.\'Ow....[...7.b..t..`.:..qs...x.............!s.x.....a|..`P../\|{..O.Uv..!Z.^y...s..;..V.n0..%..gX......v.'_..............U...3...cH.Y.^{q.......'......~..A....sG/.........;..E%.:.....;...;(.N..........sp.....t...'.N.uHn..*Is..O...,........u...f.......N)m....?"\..\=<...!..O..R..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 150x112, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10086
                                                                                                                                                                                                                                      Entropy (8bit):7.936217121729335
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Hx5dA9CGygyHgzum5NgUkZ5ufZxdhKJ9xSj4scZqjmBZg49Wt4INjvr:Hx5dAkm5GV5iZxDmX+7SBgCUv
                                                                                                                                                                                                                                      MD5:7781EC61F0E885A8A3F6782C462C96E8
                                                                                                                                                                                                                                      SHA1:7BE961036AEE3E40568ECBB9E50324595B8476E5
                                                                                                                                                                                                                                      SHA-256:669460A1756E7943721FDF2845490A597A54D60F0D4931BD40B18E671237BCF6
                                                                                                                                                                                                                                      SHA-512:2F161FD88CB66CAA53EE87F62188C5C523173A96B43D8ECE14F2C3C58A4AE8BE10E89AC8D31A0B70BF5FA4D4E84519970951B382E3213A717F0E688E164811DC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.....d.d.....C....................................................................C.......................................................................p.......................................................................................p................_......b...WFql..KC...X..j.......!.&....w.^o..+.g.x._P..J'.n&Bl..#>.h.z.l.7Ma]....]......6.@fn.%...>.$5@C.*t..].V..B....z.W$^.4..#U..)%H.+.4.;e|.#...pg..\z.'...5X@86X..7Ha..9....g...`.3.c.=S....9fZ..C..3...E.x*.1.u?ZX...8.......|..u..G.......N"..dOV.F..T.kZ.G..i.\S.*..l{5.....U.....s....X.~Kx;~..k...|.......i....s.`r.....W..g{.Wf.-]..o..ST..O......=..[...Q.n;...qMO>.Ow..B.I....u...I.eU.a.J..n..QL..6.@......sg.S...x.N.W.E+*#.....R..p...O..:...W.n..u..z..2N.V!..-.L.b..._...'............................45.#$13"%............H.x...h..Z...Z...B.{.}d`........_...#_Y,......x..f..7..J-U.}.q.R[;..3m.6...Gy(. dD.{=.F.F.?q.hp>......a.X..l..WKQ.;$4.R.r.<6.2B.........Ru...E.J.]f....?{KB2X......&}..S.o
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39509), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):39509
                                                                                                                                                                                                                                      Entropy (8bit):5.262358405694523
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:boL34I6CuoArk9ZZ43xxtI6xN4g6wg5UP8cwBTYRQ6aCYbtzZHynuQjGrMiABJ:44VX3xx1N4gDQC41c
                                                                                                                                                                                                                                      MD5:2E70A12A0D4F4AE5C20645AF1C2AB0E4
                                                                                                                                                                                                                                      SHA1:CD01761DD65BFDAD355ABC29FEBC47CC85801C33
                                                                                                                                                                                                                                      SHA-256:061780BEEFC4B2D2167023BC09ADA485929E631FC8FC8738B0EF8EED86AF115E
                                                                                                                                                                                                                                      SHA-512:716627163345F7A2939B10554B30BCC96FB3B9C1B3DC03525ED73DCE1CA2A516F821D1127B19CE271A25406FE637A63C29C4E6EE4C5AB1EB32F185CA4C4D77B8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1755],{51755:function(e,t,n){"use strict";var r=n(46151)._register("en");function o(e,t,n){switch(function(e){var t=!String(e).split(".")[1];return 1==e&&t?"one":"other"}(e)){case"one":return t;default:return n}}function a(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,i(r.key),r)}}function i(e){var t=function(e,t){if("object"!==typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!==typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"===typeof t?t:String(t)}function c(e,t){return(c=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e})(e,t)}r("ed617674","360"),r("e23b20a0","Cancel"),r("a620fcf0","Loading image"),r("e9e2064c","Something went wro
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.321808386372702
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvDF7UbTcd8EuB8UVaelAOxWQu8dUzv5:X89vOSOvjvhD8p83IY8Kz5
                                                                                                                                                                                                                                      MD5:9DCBEA97CF3FBD2F1DD7B5F6BDEEED99
                                                                                                                                                                                                                                      SHA1:01FF839C0312F7955DF785E94643FD4B9D039960
                                                                                                                                                                                                                                      SHA-256:6A3EFDBC584C8E75DC0F91C9EAFB3E215D8E7362977AF75C79C639B544A7A5FE
                                                                                                                                                                                                                                      SHA-512:2CDD8EE9B79FECE0464E96282BE04165423C2EFF6318843537DB3AF48DB6CE98D9B8D87B95D96326097861DC059A82BCEC3483A7DF12691E8AB625F441D66B09
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"............................................................................(Z....`.................................$.............6...Kwp.Jl...........C?.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 536 x 98, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18582
                                                                                                                                                                                                                                      Entropy (8bit):7.974522511930124
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:vXQljif8cJG3n9f27wkJJBD5jLTbuP9LKR5ypKu17eVzF6OhH7Jgx0r:/B7w3xEweJhBLTbm9ORMpKu17W5jgxq
                                                                                                                                                                                                                                      MD5:CA1D8E5D8F09C1BC144462532DA60883
                                                                                                                                                                                                                                      SHA1:4CCA61635EF4A223ADE6E8A5B147472D9B59D10D
                                                                                                                                                                                                                                      SHA-256:F74A86475BD0738139DA0F417B563E7F380C42297B7EDDC62D762B733C80CA13
                                                                                                                                                                                                                                      SHA-512:C38084C03FACF57232A999A3805F28319A4E122AEA6E89DC407A46CC75FC9D208981C31754F9B544450FC377B1D6DD205FAD33A9E274916E4B47767D38F21653
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......b........... .IDATx..}.[.......W.V.x.o..j.M.r..0.\..S...A1....1..N.`(..@..1..b.0.h.0....6I.0I...D._..q.~(....P.W.#...|...qZ..%......@B !...0......K.$......@B !@..HB..H.$.........H...!M.&......@B !...$....@B !..H.l...`l..T`B !..H.$...7.`,3.4..}.._..bJ.A.Z........M...v([^H+>Q..Pg8'...].i....{.u..S6.S.3........h..P.V.>..<.a..v.i.......^.>.a.t["....C.jQK..:..4}..=3..........w..\'O.h>.,h..:.QQ.....J..c.gM..YQ.*...i.k[.n..^..[~Wa...SOl.8...E....X.>_..tD#3`....._G.........4^|u..c......B|......N.m9.V....N.:.FXf-'..`gvng&.!...Z.{3.n...[..wF@S.l.........^.....<.....[.F...h*.Wm...6..K:;~I...|.U.X.We@.]Do.W...%.'...[k|#.|J..mj{K...[k.U.....L-..#.f^.?...Oi..Q..o.ix8..3..|.....Yf....|I......Z..Y.1.....+.....}N.V......B dL......w..}"".N<..hK.G{...tt.{.h...6u.>5....q....e....--....n....q......+.].Ox}.%.L.n.>.f......2......i.<w..\..{.K.v,.5..bz....4........<yk.3uj.\.."...:...b..X.K...8lQ...ee.R.e.e..j...8.Nv.`...p..r.?.%j..Dtv...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 548 x 350
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8045
                                                                                                                                                                                                                                      Entropy (8bit):7.65134735046008
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:uEPqxPm88MHShpZhnSgBScDxbVWXxVZVkEdyog:uEPWPO6Ob0gAurWhByR
                                                                                                                                                                                                                                      MD5:C37CEFB09D1D9883B0B2F4F474E2C2C4
                                                                                                                                                                                                                                      SHA1:C0BB06BFBA41D4ABE66E6E916A9C75C9B96DA7C4
                                                                                                                                                                                                                                      SHA-256:A094237FC14A576BCDDEE8764C16716E5502ABA8A074D69D0AB9ABADC9053230
                                                                                                                                                                                                                                      SHA-512:0103D382FD9F44CC18A67E8D46D5C57846DB49B837CC9AA29D509B16DA3444C1363D6C1164DB341A08CE4B1833C33C0C82EE8E092DD545ED9E27BD67D760658B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://climateaudit.org/wp-content/uploads/2007/11/bigpro23.gif
                                                                                                                                                                                                                                      Preview:GIF89a$.^..........MMMhhh|||.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....$.^.....#..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`......h.]...p..K...e.....l..}.0 ..`..........|..p........ . ........@...K/F.P....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 680 x 78, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10692
                                                                                                                                                                                                                                      Entropy (8bit):7.964604211151756
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:U2rMkmc5iAHw0N2t7WV28f8f6ehsbf34Y2nUowcc3r0/JDtCKJvGl8lOdheILn5:UHboiAHu7WUoo6QsbgplwF70BDf+lBTj
                                                                                                                                                                                                                                      MD5:CC973B7FA595C859DEC23E964C21AB23
                                                                                                                                                                                                                                      SHA1:57363B97CBFBECD29CD9DC34CD7B9D0B740E0969
                                                                                                                                                                                                                                      SHA-256:8ED3DFB8D244DB372BF38F8315ADC20EFF53C6039A05B890015EB0B57BE9961A
                                                                                                                                                                                                                                      SHA-512:9A88D1DBDE7977C7287E9F12D13242C809F0AB127EF16E7A6E2B8D6484A45B7E55B2B66A1A5F2D87C6017E3D930036E6D56421F44F83C464A5495AA9410AFA23
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EmHfVybXUAEWD8o?format=png&name=small
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......N............tPLTE..........................................O........O.....O.O.......O......O.........OOO.O..........OO.O.O...OOO..O....OO...O..O.................................OO......................OO....2.u..O'..'....2...Ob-.b... .2.. ..-....u2.....2.O.O. O.........b.O...O O..Ob .b..............'..... OO'.'.u-.u..b.. O..... .-.b..u'.u ....O.........O.....N.. .IDATx..]kW.I..0"(`...."...b....9q..4.(.......3...t.Y....n.fr....b..tWu.<.R......V.......hD...uD..F@....PGt+.K...!...`/.h..l...H...{..|..W?;....k...zw.....Z..>+..g.....a...0...k].W....*{..E..}...Y...b.....(..'..!4...s.P.5Mk..i.....>CE...u{I.l..Q.V.x]...N..3!T...Z..*.....l..Lx.I.!5$.c4_QSpSNh...4. .......Y.0..V.0...4M...=....h...4o{. .J.?^!I.....WcL.......a3.qG 1O|..-.u.#.!.Z..nMi.k5&..d.............(Sd.X...l..+.gT.t}.......FB.Vfl...0.^f. ...F...d.~......v.>...g.@.w........)!.w..\...U.Y..5....Q.....V.j.Q@....|@..........5.RUu.5GA.'..9B.&H...A
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.28627353273585
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvwdzFUTilx5Idx1CdNd:X89vOSOvjvwd6T8cduNd
                                                                                                                                                                                                                                      MD5:E14A9A648E1085BE88D23519BBD503F2
                                                                                                                                                                                                                                      SHA1:FB8CCA895E637681056631FD5987EA2DE5D50B3B
                                                                                                                                                                                                                                      SHA-256:B3989CF8BBA6928237AEA93A007167166882A674552C866A045FAEF660601D70
                                                                                                                                                                                                                                      SHA-512:FB7BE2885EAB9C11B29E0FD5F26FFA5053BD935C7F5A856B64CDB1DC69CD18CED1D272D509EDF66D3075F94CADE79D5D24ADD88B8F2A25377439D77DAC25A7EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................r[h........?............................."A...........l....j...m..r.:].7[...F..o
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CUk4lmfpse:eBse
                                                                                                                                                                                                                                      MD5:377D257F2D2E294916143C069141C1C5
                                                                                                                                                                                                                                      SHA1:B7CAE69682CF31DD670B65088DB8395ACDA6ED3E
                                                                                                                                                                                                                                      SHA-256:AC8778041FDB7F2E08CEB574C9A766247EA26F1A7D90FA854C4EFCF4B361A957
                                                                                                                                                                                                                                      SHA-512:01211111688DC2007519FF56603FBE345D057337B911C829AAEE97B8D02E7D885E7A2C2D51730F54A04AEBC1821897C8041F15E216F1C973ED313087FA91A3FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://syndication.twitter.com/i/jot?l=%7B%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1734532166717%2C%22event_namespace%22%3A%7B%22action%22%3A%22impression%22%2C%22client%22%3A%22tfw%22%2C%22page%22%3A%22timeline-profile%22%2C%22section%22%3A%22main%22%7D%2C%22context%22%3A%22horizon%22%2C%22client_version%22%3A%222615f7e52b7e0%3A1702314776716%22%2C%22dnt%22%3Atrue%2C%22widget_id%22%3A%22twitter-widget-0%22%2C%22widget_origin%22%3A%22https%3A%2F%2Fclimateaudit.org%2F%22%2C%22widget_frame%22%3A%22false%22%2C%22widget_partner%22%3A%22%22%2C%22widget_site_screen_name%22%3A%22%22%2C%22widget_site_user_id%22%3A%22%22%2C%22widget_creator_screen_name%22%3A%22%22%2C%22widget_creator_user_id%22%3A%22%22%2C%22widget_iframe_version%22%3A%2230b4041%3A1715703883585%22%2C%22widget_data_source%22%3A%22screen-name%3AClimateAudit%22%7D&dnt=1&session_id=05533a86bca21491154ffe531b9e87e4eff76075
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.444637699688309
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvEMCUKoU6vMtI4ab9fl3xKHyE3ny:X89vOSOvjv1HvU62I4mpMx3y
                                                                                                                                                                                                                                      MD5:8C31BE9DAD5B0369F988BEF899CB4F39
                                                                                                                                                                                                                                      SHA1:648C257A0736C898F85A3ABBC80D4AD683A9A55B
                                                                                                                                                                                                                                      SHA-256:D79469ABDE412953F36C94971C19880B22682ACEA8C7BAF83EFAB6DDEB92058D
                                                                                                                                                                                                                                      SHA-512:9B0776CB63999A1E40F7A736A9530476E6CD2FB61D792AAC16C440B0A1AE0CC7C421257EB980F671F7E61CFE63B7E087E0CAC988A5E811134CF1601317E9259C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................../9.....................................................sQ...&....|..O?..;....UN
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):102599
                                                                                                                                                                                                                                      Entropy (8bit):7.984134807065792
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:pl7yIVURzpLKwSo0Dhef+siPf5EVsk+muRouTsho/:pleISzVKNKJ8f5ashouTG6
                                                                                                                                                                                                                                      MD5:E38FFE0F5C7096AA3D43D579293C1852
                                                                                                                                                                                                                                      SHA1:606E7971A74E428579DF443EEAC29C1CCAF1F1ED
                                                                                                                                                                                                                                      SHA-256:4141D5D4F806DE9EF2FE70EDB48AFCE422FB3A77C688B136FC13617396B63FA4
                                                                                                                                                                                                                                      SHA-512:BB7CBCFD1925FDA62DC70710B45F86E7575DF62E3C13C51D7A7F685076F46A6EB5898EB661ABE375F0F84CFA7B4F37E0866F95E1ADB401BEF78E83A60D2D9F51
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"................................................................................Bg....BT....hg.;t.&y..R...D.....3W.B...w...vzI!...g.$y...Ya..1{'.....;...Cpp.!.1+.q.3.bqr.Xn....[....J..I..L.3...#)`L.;8.M...c/w.iH.....66.m.2q........y....RI.8.<R.KQ.e..j..P.DR..)..s:.{&B:....Fj.UF..2...:....L..Hr...z.S.>T+X...A.n..m.....8'....!!;8."FOc;:.&.$.:9#...9....[....$.$#.bD(8.J.`.rD...V.mF$.!#....<...H..$.:A;8N.Y..2...5...t..#>xI..|o.i..g...9.........D$;.Hc...Z.4<&..II8..f.V....7..........ge.M\.>].U.iq.xnpV.)6K,...:.!/w.. .....K$....O]Y%.n../..'g....k5.\TJ..'g.....&e6t<s.b.....'.}.H.&.).6v.....$.:.$.....E,V..Y[.....!Gg....P..L.. ..;...d..^....ta...3.c..).Q.X...-....^.{....BL[....,f.nZ..8l"...W..VpX.Yf6......1...Ax...Vf..?..!.?3.:.K[....>=...6../,.i>c.#A.....3.v ..iM....f.IN.Kw7..vzR...\gg.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x126, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9352
                                                                                                                                                                                                                                      Entropy (8bit):7.928729612674666
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:72e8FHFkL7Do7EMWtwn2chQD6tqlfzKnNI8bmBT:7rulUKn2/zT
                                                                                                                                                                                                                                      MD5:68AB4BFA2ACE81E1524B76935A3FCF0C
                                                                                                                                                                                                                                      SHA1:9E25F5E279BD17A6D98145B5C2C8230F869EAF20
                                                                                                                                                                                                                                      SHA-256:2FF83D614F55699366D8226D2E994A80D6898EEF69A33B21A3A56545B6594E04
                                                                                                                                                                                                                                      SHA-512:77E96C51C3760390320295CC92CFBFECD2FEDA6204559CA889ABA8671771873AB3CD01DC7750437BFE7BB91C4B0462E96EEE8A5C81F4A7798EBC1AB1F7791610
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................~...."..............................................................................%.%^.."?=..=.........l.xf.%...MQ\..R..6...L8...r>n.U.W.=Pp=d=..4.0%.....0ZOF........?.E....Z..T..f\......k.%^..S.o.....geI....b. R.W...$1.....&..ry...q.......T.{3.....UU.f..x.... .O..&F....AtD..g..:.....Qm,4.\^.'....Tu,o.J...p......#.JMV;L.f5.....,.X........Kw.xg.0..Wa..l.....x".]J.....[Jf.5.e...Y..g.....f.wy..X.....E....nt.X5.2..P.....4.^.v-....}zh=..e...K...u.5......ui......9.u.wg.....B..0;CL~.:l...N.*n...CG...u.....LG..*..3...r..H.+.h.R-.}N2,.u..+i.]...;.......U:$G;w+..e..".Ij.nY.J.mQJ...q.......<40HA........+..........................!"123..#A.BC. $............8......Q........y<0.....1.I..#m..6....$Q.e.i..1..ux.}..kF4P...~9E...K...&.'n.....E.U...o.Yd..5....".....#v..s...s.r8....|.}.|sz.X...........Fs1..Y
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3935
                                                                                                                                                                                                                                      Entropy (8bit):7.890076360984163
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:lb90vE3c/bi4dHErUL1hr230K2qVlHbUv/hfNklUkU6Ta5J/6gIa:lbN3c/bimFLPyEKJzEk2kHujIa
                                                                                                                                                                                                                                      MD5:23E4524EF8DC025B1D932796564C7BA2
                                                                                                                                                                                                                                      SHA1:386ADA624D335A51258C4D38A474AC731F99652A
                                                                                                                                                                                                                                      SHA-256:B464990AA6DD73141C9E6D52A78990FA5A0CEB4F9976034856E2F69CAE6AA4E1
                                                                                                                                                                                                                                      SHA-512:737123C2710155F108491EC162F55FB1486CFAEC1CA07F3EAA84B54624E1E25D58F984DDA97F2A6A0010B3D486FE526615B9281CA9735214C20A3A0B33D59EFF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......d......|M.....PLTE.....................f::.......::f......ff...:.::.f....f......f.....f::::f...f...f:f..f:f...:f....:..:...f:....f...f:...ff....ff..f..::::.:....:.....:.........!sF...-.K....iIDATx..\a....5...h....-.......\...{........m5..!$......_.D'>RaLtlq../Y...U...Si.........%8.....:i=c..P././3.8.;2t.OW.....V...j-..`..KV.X7.1.U....-....+.{..>Q..g.q..y..}Trmy.n..OU.N..o.>e.*U.Lk.._.V.a.r...m=.c..........8x\....Zc...2..,P.Uz.z.....V....R.V....N..6..Ft........3..1....1..p~.Vi..]:.....C.{.T..z....O..i.;.Z.M.5..7..nW.....L.5N..@..,......0....^.....9.p.kg..F.....5.1...7e..F...7.j0..w.S1.4.....c....QBWS7Q=7..-...RX..2/S...`W..0a..1U....X.77.F...nM)j..zn.Qq.PX..YNT?..O...<....]K...+.,....`v........#0...;.6.5.'|._..o.Q..}..]}[.V;ZQv.d.m.%.K.$..%.~.e.....}_../g......+......3i..l6.V.M|K\....6.aC..M.+.P.Y...B....M..`...Q..m....&.z2.{..mf.K........4.D.B.5-...X/wv.%./.....s1U=.iU.S..[8.i.d...0....M..+...Ur.7;F..n[EG..zA.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 870 x 806, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):66139
                                                                                                                                                                                                                                      Entropy (8bit):7.940939713271182
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:WWfWNvmW7Bz2QRxXSsF205g+BUPS9ilHNFo6cZEqAtT8cnsH+bPddplqv89Sf+2+:j8uM2QRtZ2PSgljo6ceVtQH+1ucSJJjw
                                                                                                                                                                                                                                      MD5:68D85C7A9E085CDA2E9FE4739BAE427A
                                                                                                                                                                                                                                      SHA1:741C5D1D0C145BB25F949C8AE997105C428FDCFA
                                                                                                                                                                                                                                      SHA-256:14727D52F03CFCEB97FAC5C857B89B9E6723F7EFBD54BBA0AEDEA7157B144EF4
                                                                                                                                                                                                                                      SHA-512:670CBA29A96ED7695596EE6DE2280ABABE553624886711DCFCFC9C62F04A4EA9D57867ECAF94312E91CA5EB5CACB6B96F9E1AD60D6586F4A73DDA7A13429AB46
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...f...&.............IDATx...w|TU.0.g...=.I....B*.J.=.4E.....6.]Ww}.w.]uuw....."E.AD.-...Cz.3I.d..S....-..@.]8...0..s.sf....a.|>@..A..A..1ov...A..A..,.F.Nx..7.HH...A..A..A.....A..A....J...A..A.)...A..A....J...A..A.)...A..A.......S......M.[C.....k....b....h.....0.*.J.`....].m....1|..l.....}kG'8...\....q..T...t.y.._.{....w<..|%p/....}........?~$on.Zx.j8.....+.y(K.p..X.A..?..2....'..o.p.\$..5U7.Z.|.Y...}.+xcP^....~~`...7ciQ.u.+c.h.)>....R.|eN........e...%*lZv....A.&..YW.p...j....d..s..f.m..........<$..UH.c.9r.t.A@.j2....}.A..&..R.+3Z..3U.n.s.L.h..s.....j...}..Q.2'j.M..H..;>....^.|.X....#....E..035B.q.a.8...y...[{zM..S'.F2R.\..7....W_...k.....[....a7...oL.G....Pj..&M..."..A..uSF...".T..2/|.N..f..D....HV....u.,...p{.h.l....1....>..X....zG......EB...}..H..p.....R...46....|..yaR.t.Xl.+N....J.".N....g..E"...\tb...6+......G&....0...e..4 .N.....7....4N.9MC.==.W.D...[.6/.[(..}n...=4..D...........yl..l...6<bs..l.W.....UE.G....|.G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x160, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8482
                                                                                                                                                                                                                                      Entropy (8bit):7.919825934193314
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:28LI2wAfmVRg/kUcu5m6odtSThBiwG/1K7:2S/QmknaXodtSThUVY7
                                                                                                                                                                                                                                      MD5:AAEB53F5997E9F5095B53CADC0553B1E
                                                                                                                                                                                                                                      SHA1:F1168F494A77CF33D32CAB2AC961FAE1CFE1E784
                                                                                                                                                                                                                                      SHA-256:B39BC68D930730700AE95C34919E1CFBCFE13ADA24A2B438480B039E369B1275
                                                                                                                                                                                                                                      SHA-512:89EFA6904D43A7D81B080CB62D76304DC5F849A70F7904A88ACB48B0E00B4907FB4F27B0D37CC86CCFB139C6DBE47F9A3C64A001DD565DB6BBAE97CAC1CD153B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/card_img/1867593688815149056/grNo-lnY?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................ny.IM@..# J..5.Lf."..ABY..#;..gP.>.......$.....!.2.G.}..."6..&......|iq.HQ.!F....U..A...w..:.I(.ID.K..}...h...It..Q$e..Y2....&f.L...3'.m.*.3j.&........D.%.......$...SR<.W.p...r.=..e... ...`Y.}\..9...E.......!..o.....@.......R.9.Z..y_Kw...n.q.....Dr.-.C..UMCj.$z.:<8.U3x..7...je..6.>.M..JH.~j.\..]............s...RXhV...EN..Jo.../4..........z.n!m..Z.5|...5:..<.D.....6?......n~..=......(_T.s"Mf..0*h...Uu.1P..ik.?..\...[.m_?...v.......%.........#.o.+...f....0F.4.[|..2...../.v..E.g&.|:.....igS"......6....."-^.$.&.o..q...............q...D..'....>.zCa.".li4.2.t^u..-ju.8..T.K..A.....[s..D.6.iK....N.4.8.....-......................... ....!02"#$135.%4A..............GR}...Dp.D...ZiI/;....{.1......4.......^..o......v..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (15771), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15773
                                                                                                                                                                                                                                      Entropy (8bit):4.941666446112814
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:q576FGrF9/WnOtNjsYwIMts++OTwFTWQTnT1q5fxSxRfu9Rb9yoLCDBtsFqAGj6c:OGFGkgWYwdqGJ0OO/hFrApRuYO+L8H
                                                                                                                                                                                                                                      MD5:F4752503860C258FED0EDF5A7D40DCB9
                                                                                                                                                                                                                                      SHA1:6E9D06488702A945DAF0A2AA03F58E18743E7B50
                                                                                                                                                                                                                                      SHA-256:5F3AE0CFA09B5D615295722CAE05096F88395B4BD8020260D7797CEA5E55B538
                                                                                                                                                                                                                                      SHA-512:EC99718E852473E3C7339A5D78A7DA10475AD78DC714D973F9FDB0ECDEBECFA5C5ECD9150C0BCAEBFFA37A50E78D84C0DAB30F1971BE861EF53B2492B8DE5E27
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015
                                                                                                                                                                                                                                      Preview:div#actionbar .no-display{display:none!important}div#actionbar *{box-sizing:border-box;outline:0;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar{background:#fff;position:fixed;bottom:10px;right:10px;border:solid 1px #dcdcde;border-radius:3px;opacity:.98;height:35px;margin:0;padding:0;box-sizing:border-box;line-height:1;z-index:50000;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI","Roboto","Oxygen-Sans","Ubuntu","Cantarell","Helvetica Neue",sans-serif;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);transform:translate3d(0,0,0);transition:all .2s ease-in-out;-webkit-backface-visibility:hidden;-webkit-perspective:1000;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar.actnbr-hidden{-webkit-transform:translate3d(0,150px,0);-moz-transform:translate3d(0,150px,0);-o-transform:translate3d(0,150px,0);-ms-tran
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):83390
                                                                                                                                                                                                                                      Entropy (8bit):7.97561913849465
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:8kLgeGIRweS3qONnz4GtAoXM5CeJtD7oNvsthDLAYzKBUif/LgaAR:8ksjIROvpxXu7oNULDLAX3+
                                                                                                                                                                                                                                      MD5:9A10DC39A38B1D567CC2DB34DCF4C344
                                                                                                                                                                                                                                      SHA1:90F4D31233040F7B4D7B74A63B8482F7E40B61A5
                                                                                                                                                                                                                                      SHA-256:102E0FD684086E9320428FE66BF328B4AAF499D852D3C8B8B55FD33D0B42370B
                                                                                                                                                                                                                                      SHA-512:4B123DAB2A387F5070EDCBCF13667B56FFD711EDE305B312D40325D73F54D2DA3D3E73CB3F96E6EE260B3868855737C087BE58A088DB08AA930713A774EC84F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/ext_tw_video_thumb/1850529557780013056/pu/img/bCWRDSepl-TTsdsd.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"....................................................................................[.hV....P.$..rz....{).....F...................................]..1.. +..5S....T]._..p..V4.p..T]%{.....H...9..K..<a..Vd"....*(."...b..@T..A.V..........b..:5.1O...T..T..!.....*.SG.................................Ql...\.W.. #...S.....v..)z.DF=..S..4sWRW..+....."*r...;.PKQ.3..P.......V......{... ......h.@..)a.p.f.X.Q.).....J..W..P..d@...................k.....T.B.4cE@.........QvW"..DsDk.........v.....A..#.S..4T[$.9:..EdRG".......5D...4....{...E.@...Z.".*....K....F. .4..U.V..#....e.b.....a ..T.~................(......{.\...@.._nd..Y.Rjz...gz..8c..r...y.vq....Qu.Qvp;U@..Hk\...9....5.>H............d.E/R...... ....j.+U4.S..P.....5.NsV...+Dj."*r..........A+@..$....(.Cf..TdTR[T..a..).b.+....`............|....M2.z..Z..i.U..fB
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 850 x 348, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):278256
                                                                                                                                                                                                                                      Entropy (8bit):7.983650385830342
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:HmHcLWNLF1ktEoU2H6ZF4zTa2bLFhlv5URpSHmmaLcXhZHZUH:G8LWdF1ktEMna2PnlvORKVTH8
                                                                                                                                                                                                                                      MD5:3126CD219FE953E83811D23D5AF6AD27
                                                                                                                                                                                                                                      SHA1:71E78AE390ED0C0F0C064B3FF0420CEDE8945CE1
                                                                                                                                                                                                                                      SHA-256:D0C6BA1ECC4B63B00375F22A7C9C036046A68F283B6E3E9BD9953102FC5F758A
                                                                                                                                                                                                                                      SHA-512:8DED1AB1FF1F9AE1A0FDC56C78109DCFDAACF11C91D3AE27AF7DAB7F89F4E9CBF6A1A0E4A334AB9E327D4CE0E62B06D52674F21F0F56CAB779B7EADC8A08011F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R...\.....M.......IDATx..]w|....;.7[.-.r.....1....HHBz./.7.....z..`....{/.-.K'..................t.;;;;;;;...$..0.)La.S.........&`.S....0.)La.....)La.S....0...L.}S....0.)La....2..0.)La.S....'0e.Ma.S....0.).O`.....0.)La.S.....7.)La.S.....?.....i.._..B.^x.Ri..nm..-U..^>y....%..T.heB..4..!...y.^).f[[.X......2/.4...s6....A......!......^..Sv...}./......V...!%.....?q.F..4..1cL....g@/.L;.2.B.s4..e......Z{)V".....h.J)..l.,..dEW~A.n"..(.]%FyG..c..,.......+.....%..(...9sJ7...y...y]A....B..:e..R.|......"~...c...u........~.Iko.&...n|d..h[....^Vs...a...C.....'.j...?{5.j...?............o..1...a.....7d...u.0...FA...-.nX.v._..a.ZL.Q|1-......V.....4..>..`m..j...t.[.6#.....8...f\.iW+.Z#b.:g.Ig^^E..b.c..N....7q.&.v...t..w<&..~.F.DO5.0PR....B....,..]E...T.X.....:.....Z..m.......055..c.6w.....1...Hu{I...A....z..N..0..5..;....@7.cg:..2E.j**......7......R.....(........JC `....a...y....v.....5.(l./K.....Y.u*...r..4.]/.h....@...e.....in..@."qP.. k.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 850 x 693, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):121513
                                                                                                                                                                                                                                      Entropy (8bit):7.960748979363891
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:g7LVOA6ObkagpHg2lpgA0WA5kvBGG2jF5pT86ccnrIL:gIAvfgOGp1pGGA8mrK
                                                                                                                                                                                                                                      MD5:D150F2A438A7543199A8FD149C650703
                                                                                                                                                                                                                                      SHA1:AF1E6F7B90E339FDE1EBE9E6AEAA7C647BD8262C
                                                                                                                                                                                                                                      SHA-256:C8820E2105F1A9F81216F61DA6B28B281AAC132FBB8CF6E464FD11ECE09657A1
                                                                                                                                                                                                                                      SHA-512:6FD0E78B3CA6FB72F09247B694918CB31A41891BA70122ABDB0FF831BA46BD0E9DE338994A40359B5ED18912CEFF93F020CCEDBBB22B26983E8FD70B85EC6E6D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R................sRGB.........gAMA......a.....IDATx^...\T......3..w.9sR.......mj...*..1a.9 .9.s..(..*.....s*x..n...$............Uk....^...B.!..B....)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&.)B.!..B..&..b4.....s'\.v....E...{....AV.C........7p..:.......7q.....7q.=n....p.|.....F..}<...7J..%....;pp.....F.!..B..5(R....d......X6...{.BOSS..Rb...,gc.Yg<..F.......s.].{.....7z......CGt.h..=L.Sy.S.uz...![o.Yl"R<O......i...=.S...{+?Gy\.^&0.;.....n.L.F....E.'!..B.!D7.H).......`.....<.cV.b..-lW....T....F..`...p..F\J."...w..Z..+Wa...1..m...>.G7....e+a.............i%.t..:t6A...d.-V.R~..U.K.p....j.^.gb..Gx.*..E.)!..B.!D7.H..#..6....F..v......^ 5.1.Vad...~4....p...y.1y.....s..E..8..$.3......`k.......G.({._~.K.....F?.f....K.d(...B.!..B.............#.c...+..B.......d..z...O...D..H9l....".P....._....U....le#?.).l........].....4)B.!..Bt..T~.\....!./?..~...vS....@G<q....A.M.D^..d.D..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 658 x 672, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):109460
                                                                                                                                                                                                                                      Entropy (8bit):7.972584175489215
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:US5VYsnoTO2hp1o9za67zTV0XeKY8MQImDVGy:N5VYK0hp14a6PTg3Z4y
                                                                                                                                                                                                                                      MD5:98D59F5D93BE3CA3663603654055F53A
                                                                                                                                                                                                                                      SHA1:90E44B684F6F07FCFE8A99BF707D125FB1B84BEA
                                                                                                                                                                                                                                      SHA-256:CD0C8CEAA4742CCFF663AC6E5FFCE9278DD876192796666FECFD557ECC03C4A0
                                                                                                                                                                                                                                      SHA-512:6035ACA7386576F1F6AAD2A49AEAB2036311DE9678C25D9DC69A088EDAF89C0B5C1168F9485AC04030D206D9FDA9C48F9639D8F5E06827BE412716C927CC66FF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............(:.... .IDATx...xTE..... R.TT.........I...... E.....;.+M M:...I(I .%@*).m....d.6...A.>.f7...w...v.;..!..... ..... ..@@.".d....A@.....A@.........!..I ..... ..... .....jP.<.. ..... ........... ..... ..B@..*.$. ..... ......I. ..... .....*.r......m...8a.<.O.Q@B.8.1<.9..&.O..?A....qQ...q..)....{...n.x..78.H..2..(.|.pW.9u..W....G.1..5E...8...m.I.8..<......9u...W...'"6y.....D..r..S'.v....k\.y@.6e[.s>.&.....&x=....R`.D.Y.A.q..<.z...Np"./.$....s~...[X...`..z..v.S..O.nR...........\..JX"....R....FZmL>..p........$. .....@.......k.A.1y..:#wp3...{.D.....^.$}...t]...:.Ex;.l_....'/....../T./:Ob.........R..;m...m...).r9...D$cE.t.XQn.!|C....H..%....7......)^.B...y.......B.'....*..g1...-d..-..oC..qz.Bh."...8...].4.....|...g..)"..pfy..T..A.vc.....-..~+...2...SW..q.....I.._....{...u.<.#....:...}*..(..F..N..z..d.... ..vG..rhT9..Qp.....8..{t.K.... .d.."$M.M.........d.vA.....J%y?.qB.I!z..$.+wa^)..e....yG...{...ZH....|l?...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 108x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3536
                                                                                                                                                                                                                                      Entropy (8bit):7.740715370671151
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:eD+9yL4AnMM4rPL84vEinZjBPuKnEoSIVfeIk:NALyxLeiPPTndRfbk
                                                                                                                                                                                                                                      MD5:2D1E7FB46109B87161C4174FD6A0792C
                                                                                                                                                                                                                                      SHA1:D872A912DA5BB134AFC1D15C44A679CD7D1C9E7B
                                                                                                                                                                                                                                      SHA-256:4D53F776C68F453E06A3A32DA0933C842F4966643B406D397CB7D4E6CA65BBA0
                                                                                                                                                                                                                                      SHA-512:AE1008FD974C0E607A88D0C371E790EEEA46AEDE0B7521BE5668F8A48DFB70093DCBDE2E572F7693498F655C1DF1C023BAD4447C011396C45B099575727B9A91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.l.."......................................................................................j.....%.p......#y.|..s..84{U.s.+.T...du.+.cN.Lj...O...k..=.;.H..%..Zz.*.i,..W;."T.....F.%x.i\.T..e..*P.......rZ..z2..4.:....'X.'!P.)...~...'v^.t....{w....~~.......|.7.#.'..5.-4.h...B..u .....)...........................!4."13 #.02A............EZ.z.....C.K?.o.3..U.d..A.t....J5.N...%=. JS.y.\]+\..........Xx..bv.Z...D0V..D.{.j.>...>..J...t-.n.ffQ6J..p.r.Z..[..~... ...}+\...6...}..p^.l^Ct.rB.4C.CU#Q#U.U#U.&F_..$+.L.9.....|+\.~...a......g..'.K!.A'pu.0./6......_.33/,Yi+..#+ .. 2..UY...<.J.2T......%*._w.o.O..}..........0.A...5La.c.S.z..T.".15!#K."v..... .......................1. .!2.........?.g.v.C~S...\.5.M..M.g..%.?..?.....d..].I.#=...{.F..TaQ.F..#g....'.........................!2Qa.. "13q.........?.w7b.R.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6647)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6937
                                                                                                                                                                                                                                      Entropy (8bit):4.887471420875232
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:bVfQl4MaSxcdtATLEf1B+VVLCtoYQYH1g275qjzVgENt+7gYO5daS8wu0T6:blMaSxADeSAOqjz1YDOTZ8wuz
                                                                                                                                                                                                                                      MD5:E72CB023A1C5C1DDC89B99439F5EA1DC
                                                                                                                                                                                                                                      SHA1:FD3BF588946694B896863E1966AABCF80E016442
                                                                                                                                                                                                                                      SHA-256:14A1B12F8E8511BDC17A0F040248E069902C697794FAAB03CCB7C708550C1A7A
                                                                                                                                                                                                                                      SHA-512:062C93B09D2A73197ED7E977D42B0FB74DC691801FBC564968953674CB6A0EA5F4FFCE159C4D6F7170DB74D32B0F9438E2D0299A209DC422A8A9B2FCA93DD60C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://0.gravatar.com/js/hovercards/hovercards.min.css?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e
                                                                                                                                                                                                                                      Preview:.gravatar-hovercard{display:inline-block;z-index:10000000}.gravatar-hovercard h4,.gravatar-hovercard p{margin:0}.gravatar-hovercard a,.gravatar-hovercard i,.gravatar-hovercard p,.gravatar-hovercard span{color:#000;font-family:SF Pro Text,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;font-size:14px;line-height:1.5}.gravatar-hovercard .gravatar-hovercard__inner{background-color:#fff;border:1px solid #d8dbdd;border-radius:4px;box-shadow:0 2px 6px rgba(0,0,0,.08);box-sizing:border-box;display:flex;flex-direction:column;justify-content:space-between;min-height:273px;overflow:hidden;padding:24px 24px 16px;position:relative;width:336px}.gravatar-hovercard .gravatar-hovercard__header-image{height:75px;left:50%;position:absolute;top:0;transform:translateX(-50%);width:100%}.gravatar-hovercard .gravatar-hovercard__header{display:flex;flex-direction:column;gap:8px;z-index:1}.gravatar-hovercard .gravatar-hovercard__avatar-link,.gravatar-hove
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x74, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3325
                                                                                                                                                                                                                                      Entropy (8bit):7.625096284775693
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:DeRgggggggggg3ugLra7mkOVjcnp6J6r1pGP:yRgggggggggge973kjcnAJ6fGP
                                                                                                                                                                                                                                      MD5:F91C1F24622FE5E88AF3DDA529F3801B
                                                                                                                                                                                                                                      SHA1:5266B07BBD7D30A24EB200D967BED0EE582ADF99
                                                                                                                                                                                                                                      SHA-256:1314311B4C69921E0B6CDCB52A6C3ADD3ECD7AA9223D913ECF5ADA71991E1DE9
                                                                                                                                                                                                                                      SHA-512:BCAB7DB56A9424EAE1961CB4FBFE97D6C30D3603F00278E8EEA69F3AF20D2FE16C797819186E1CC8F57621000A9077EEB83DE7ED33DB534F1D85DC394A8DC754
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EFeefgzWkAAgMry?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................J...."..............................................................................@..........$d..s......\ .2...V..V..V..V..V..V..V..V...rO..S.c..%o..X)..3.Z....`..B).."..B)...d._H&X&...A.(}....;[{..y..H...3|.=8..F.../0.b...$.|...}...s^.].......@............&............................... P02@............Hv..Vh....c..{...<...'l|..:...4.{h..v.m..m..m..m..m..m..m..m..m..m..m..m..m..m._R.&-1i#.`..b.....-1i.LZb.....-1i.LZb.....-1i.LZb.....3...J<..f..[........................+K........Pg.-C...).:.k...........#.......1.....s`=Sp..lR,....GV.|D....@.c.x....y+.p...wg.......{....{....{....{...x...}..y..>...<..|..w y.V.f.'...e..""'.............................1@..Qa........?...N.....$."H.$."Hqy!F..~......$.........................0..!."2@.........?..HE..A.O.Q.i.....%..|*..c(.f.~..........3.,e...3.13.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):532
                                                                                                                                                                                                                                      Entropy (8bit):4.890568552433806
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t41WffPpmE6Fh3oGihLvbkMIcq4XlHL+Uk:t414fP2h4GihvtFq41r+Uk
                                                                                                                                                                                                                                      MD5:7AD66E7BC98F1AB73026BC867F008FBB
                                                                                                                                                                                                                                      SHA1:C7A2DA515BC742536F0C5FEDC8028E17A8C73B18
                                                                                                                                                                                                                                      SHA-256:DBADC73925508A5E5D9EC2EFF9CCE03AE7FBE3B50FC898E888AE48E82755B71E
                                                                                                                                                                                                                                      SHA-512:2FB10185527E15DD7193CA4C14F8FD5540E566A6DEECC2B8D18BA06BED4A67A38C8C4AF5C39B2937239B1B70A95B5A8CA7B6482E5EC0CF96E567B1A4E1B5211B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#002A8F" d="M32 5H4C1.791 5 0 6.791 0 9v18c0 2.209 1.791 4 4 4h28c2.209 0 4-1.791 4-4V9c0-2.209-1.791-4-4-4z"/><path fill="#EEE" d="M13.846 15H36v-5H6.923zM6.923 26H36v-5H13.846z"/><path fill="#CF142B" d="M13.846 15l-6.923-5-5.541-4.002C.542 6.731 0 7.797 0 9v18c0 1.203.542 2.269 1.382 3.002L6.923 26l6.923-5L18 18l-4.154-3z"/><path fill="#FFF" d="M7.495 18.602L9.5 17.149H7.022l-.769-2.362-.772 2.362H3l2.006 1.454-.771 2.36 2.015-1.459 2.015 1.459z"/></svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 97 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9364
                                                                                                                                                                                                                                      Entropy (8bit):7.976921765863506
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:4Dwr4Y81T5WZ1TZSBcTAv2t/I/iknO+jDt54z5vUbHpTxoriw:pr4X1WZ1TomA+t/yikOst54vUbJTgiw
                                                                                                                                                                                                                                      MD5:685DCC5599E4DFC7D93EB1E2A0076437
                                                                                                                                                                                                                                      SHA1:D3EB4E002A846794641EA80ABFC566A79EFC14A5
                                                                                                                                                                                                                                      SHA-256:DFF4FE6659BA0684FDDE4A077E281FD6D1DE23CD8A829A123FCA1FB03331257D
                                                                                                                                                                                                                                      SHA-512:0F8ADE45D4CFEC04C784CBF84E3AA513EA1C9ED8BE932A9C7F58FBEDDC6D2FFFB2CC7F5F69BF21F6ED393713783DDD3632843ADC0C65B10D00AC4E4AFC627580
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...a...x.......l....@iCCPICC Profile..H..W.XS...[R!...RBo....RBh...ATB. ...A.^..\.X....(v..Q,,../..(.b...I.]........s.?g......bq...@..@........ =.*..(.....|1+::..2.......Y{.A.....Z4..|..H4...|^....+xbI..D.o>.@,..m....E2....2.....6.l... .r..L..@.Q...j}.;..B.....}..&.!N....!..3......f..&..9..s..r.0_.........\..+XU.$...9..........#. ..../....fIC....!/..s.t!v.s..!6.8X......3......A...8...A.H......".....fH.,%..+....z(.I`)._g.8J}L.(+>.b*.....H.. v...W...bG..H....- ...B...Xa.$8Vi_..?8_lK.........C....y\y.p......0.#...18.. 0H1w.@..... ...U....h.=n&....f.....)...pA*...qAt."N.(......_."........&.l l..w..`.......A...H....5...?!....q..^.(...!Vqu....B......<..r.T>J4.-.<.......`......=?.~gX..P2.A...AKb.1..J.&..../.G..?..8.....w{..B;......pg.p..(......E...........@u.......w.~X.....Y.2nYV.?i.m.?<.....R.Q.)6?.T.Ss.R.....(bM..7{..g.....m..."......`.:..Nb.X+v\..V.c.....+.'.....o...2..T....E.W .*{G..$.4.03...._...#.9.`.8... ..(^_ob...D..;7...|N..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 112 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5711
                                                                                                                                                                                                                                      Entropy (8bit):7.959887465194247
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:xTfbOuhKly2ZEaF7/5vnTQp3he6GXs1JmvtFOV2lkSGy1p70tGkPR/KW/V42Z:xHOuhKlyGZItssrqtsV2GS37MUPe
                                                                                                                                                                                                                                      MD5:3E0C8FB43FA663121F85ED63AFE9269F
                                                                                                                                                                                                                                      SHA1:482375ABA60820F2221C00588478E4E2E0992B51
                                                                                                                                                                                                                                      SHA-256:4FEEEA63AAE96D562A5525237DD70971AEBC51A6B8F887CE669EC5AE6C0171C7
                                                                                                                                                                                                                                      SHA-512:9A5DC5A6A208BE9D1000FC1F690AE83FF80E7442570B5CE6D904CCDC8B47D4BEDB99B9B8D616FADACF528F9B8330602980F825A33DBB1CEB235BB0D9032780DA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GG8faXHXIAAxcOI?format=png&name=120x120
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...p...x......m......PLTE...QQQeee...GGGppp...............................hhh......ooo......kkkuuu............bbb{{{rrr...;;;...............iii...[[[AAAddd888.........zzzTTT(((.....................................www..............................nnnyyyxxx...MMMfff]]]SSS~~~lll......___ZZZ......vvvRRR.................qqqPPPttt......ggg............:::.....UUU......WWW...EEE....ccc......///YYY......sss.......................mmmKKK...XXX......***....................|||......aaa.........."""III^^^.........OOOLLL...>>>......VVV---@@@DDD........}}}......JJJ000333......HHH......111$$$\\\..............222...???%%%...###...............===777......+++........................'''444 ......NNN..............CCC...FFF......&&&...BBB...<<<,,,999...555```...!!!...666...jjj)))h.Y.....IDATh..[.P...69.1X..........?.V.].+...a2G...18..@.+..........".qB..e(J..H..J3I..u.d...]zEp).\:.'..vWB?..!..G.#.}o.........@...B... <..f.t+.z.D....j.*AQ.....u.\.W" .L.8{c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x128, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7333
                                                                                                                                                                                                                                      Entropy (8bit):7.888398640696971
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:85fYlEIIFGVnOivdOlxP7YEhTVv4UNmvfCIphyuRGw+OlnLVSqzay5c1g6BS:85w2IIc5OXP7dVvzcvfdD5BFzq1BS
                                                                                                                                                                                                                                      MD5:6EB94E4E2216644B18CD870917421E9E
                                                                                                                                                                                                                                      SHA1:C4076EEC1125ED3C9CF706430BED07BFC50A572B
                                                                                                                                                                                                                                      SHA-256:7E4414C068EFC0FDE8244D71FD64F32118DC383C541BB869CDD3E6AC7B8E3AA4
                                                                                                                                                                                                                                      SHA-512:54D009D90C0DB4BA344D9484EB35A6130F3BB57278E8F66612EE7F7AED286CAF528E5BA08F0403351FC132ED04FFB0F1263847E47E4101E24F0E0003816A6148
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GaqoiL9WgAAAt5f?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................Q.DA. ..F(..U..V.4. (..TQ.F8p.`...&....n.~...A..j......c4_......M<.].....1........}^[fAC..I...H..."spt..t.st.j...q....O..F.<.c.O...<s.t..!..0.....n;.....f....\s.t s.:$.....9H.:"....D.e....d]e*.RP.,.V*J^x......37_............sO6pk.......B-..D..K/".%..4/..<.j..4"[.[=.T.W..*w.V.W.....,..K......H.5.|..\ag...H....+. ..6e....9...Z.X.[..K$+|..U..8@.....H.5.......6u...4=1.y5._(,&P.;t@...........#wF......i.......mU.v.PE.U.1.=.t......).............................."..!5 0@#.............!r.!r.!r.!r.!r.!r.ZH|...<G....... ..2..x...<E.X....H......Oi4..`.R..&Dl..........E.....4....E.....2."f..2i..l&....)#.H.HCIB.U..gT.BV.....^.....c.5. .5.b..].8585....._];...E4....St.....#....;Q.....y..&.Y!...VHr.C......d.+$9Y!...VHr.C.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1556
                                                                                                                                                                                                                                      Entropy (8bit):5.516885690352876
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvlokWE32Wk2Zjn87RkAXP:X89vOSOvjvlc5WRIP
                                                                                                                                                                                                                                      MD5:9B492FF333BAC838D538C7BF8D704084
                                                                                                                                                                                                                                      SHA1:997000B2188CC038E2D41983BD3DF407C1CA604A
                                                                                                                                                                                                                                      SHA-256:31A54A624064A5991DD8BC1941D26DB36FA378A5A93FEDA6F38152BA13040951
                                                                                                                                                                                                                                      SHA-512:4D4EC66299E4E834316437315BF37757D7D91631037C11B9889B70AA2BA74FD56EF13D6D9B6F391018956922D4D86414869FD4766BE30452149748B6E2121A3A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...........................................................................gNZ...Z.9V`)O.............................#..........Z....9.'...0GQ.-E..U..T..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 120 x 114, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10601
                                                                                                                                                                                                                                      Entropy (8bit):7.960117702871634
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:SbywCdTAKNEKPSlcJwvGbrVX3HOm1Ni5bJ8CtfPqz9ptsx5t+:Sby/OruWGb1HOYi518eEVOK
                                                                                                                                                                                                                                      MD5:8B73383D698F6C847AC9C5F3F9CCC243
                                                                                                                                                                                                                                      SHA1:8E800E2F535E15D9B8A4D230FA9F7EFBD17C533C
                                                                                                                                                                                                                                      SHA-256:7A093D7DA09C977713FBD9583AA3DBDFF96AE2F1775C6408C3BEBADC809302A1
                                                                                                                                                                                                                                      SHA-512:1A32920DD76B71655B987B93F43077BE7C585C0BEA72075AF6905DE153A84A38649C9224DD9BBD4A0F5DC0A95E3C0B323CB98C706F2039CF9BC3B30A01B10CE3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/FehFspEXgAAjE32?format=png&name=120x120
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x...r........... .IDATx^.Yo\..W..I..(R#%.x.s||p....A...).s.....).A.A..<......#9.I<.$k.F......*..f.[")..{...].vU...5U...:U*.k.Z..fmll.<.2.....G:i.......\...SSSV..maa........}\.H.<.sP.........N.E..G...l.G>../...5...;==}.}....M....y..=z.........M;u.....F.....|..g...d.....j.j....\.T.......q........Q..~.......@*.....(.z....:..^\\.{j.Z...[oE[F4..`.......N..`"U.#.0.<0.k..5...D>.... .e...Q........q/g'.&o....1o..^...x.a....1.....u._...ZYY.#........?...uL...0...O.D....:...}..at...d$.I.....*zD....w...(T......4..'O.......U..*j\...B"9.......%..q..8..-.K................/C...{..84.R.c....H ......{........c?p.:}.^D........]..(.~..A.d..z9.....d>}.4<W..:....}..p..M.A....{...I.v..;v..s.....G..x].zs.....N...P0[^...K.'&..;v..6...(...9.g.?@[.\..v..HCS..{0Gt...~.4..f..o.9.s.>-;w.>.".H2*...S.U.~.....o...R...?.n.......Z..............3.c.eL..V.7.n.+.....&.....G..*]...?.....M..`...0...`....};.....3.]...w.y'.^.........7......K'@...?u
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 122, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):48264
                                                                                                                                                                                                                                      Entropy (8bit):7.99232824105554
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:sL871lZdwi0cTxfuaIPyMzQa16U1Pr5kYIk41PEkiTH+QN/OyMZwTG+vFMuBAUNN:vhumGRqcRcGz2YIkuEk4ZO9wP9pBA8H
                                                                                                                                                                                                                                      MD5:15B447992FFF7CD21589C55A52BF134E
                                                                                                                                                                                                                                      SHA1:FF4AE6E84D3360F2ED5BBFC60475E79290195627
                                                                                                                                                                                                                                      SHA-256:7DF8AFACBDAC4A16A085584707CE592FF109D7102D1ADC38292E7B9C2214D6CD
                                                                                                                                                                                                                                      SHA-512:2D6F2D38EDEC8C15A99A1DD13A66AF789C37F6A570E2F59A73D3D33821B45443AB6EE556684512DE87CEC2D61836625FC3EA79A876444B182B16B8B57C675133
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/FQMyUj6WQAAW_cA?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......z......~.,.. .IDATx^..|TU...M&.I.!..z.T..X...ww..!........{.-...H...>..=......Zv.....3d.<.i.y.y...V........ZZZhnn..............9....U.o|.'.......S...?..0...nU|.......e.o...uKK3.....-.5..~.47..Z..z..keZ..u?...1^eI.... H.H.L..`...n...d=.o9._.._+7./...{.K.fv....~... ../...1.R.J.03.%5...F.....F.c.H.[[[KUU.z...}i.%4...s.&..v....G.k.ZL...1.u..+.?.Bl.......a..j~.....6.~..k.x..|..~.^....N...t.FK......9.d............^^..X..Ln....R...NyQ&Q.3...oA...<..l..A.o#0.....m...mw=Jd...Ll....E..~......87H....y..#.....J.2...........S...u....Hnn...........(......]`.(z........CX..WQTR.^...<.;},.%uJ...J.+..645PW_GMM...4.T.554PV\Ju]....%3"..&Q....Z......P_+..7.ij.....*5...J.D.:E(j.+)).}..f.L...F...$..k..d.1.T.*.ZZ..1u.s...w..L\...%...Z[4..3..&.S.6..Q^RJU....(Q..w.})*+...;.77.e.....+.....6..P^ZN..n-.&...P.(..p......6..jh...N..u....V+.M......-.n}..9Z..}.qUV.SQ].v&.^........zA...{.r.P_M..]]C......{....B....u5..0..h*[..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):102599
                                                                                                                                                                                                                                      Entropy (8bit):7.984134807065792
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:pl7yIVURzpLKwSo0Dhef+siPf5EVsk+muRouTsho/:pleISzVKNKJ8f5ashouTG6
                                                                                                                                                                                                                                      MD5:E38FFE0F5C7096AA3D43D579293C1852
                                                                                                                                                                                                                                      SHA1:606E7971A74E428579DF443EEAC29C1CCAF1F1ED
                                                                                                                                                                                                                                      SHA-256:4141D5D4F806DE9EF2FE70EDB48AFCE422FB3A77C688B136FC13617396B63FA4
                                                                                                                                                                                                                                      SHA-512:BB7CBCFD1925FDA62DC70710B45F86E7575DF62E3C13C51D7A7F685076F46A6EB5898EB661ABE375F0F84CFA7B4F37E0866F95E1ADB401BEF78E83A60D2D9F51
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/ext_tw_video_thumb/1196818737254588417/pu/img/j_ERXWCEjvZFg0l7.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"................................................................................Bg....BT....hg.;t.&y..R...D.....3W.B...w...vzI!...g.$y...Ya..1{'.....;...Cpp.!.1+.q.3.bqr.Xn....[....J..I..L.3...#)`L.;8.M...c/w.iH.....66.m.2q........y....RI.8.<R.KQ.e..j..P.DR..)..s:.{&B:....Fj.UF..2...:....L..Hr...z.S.>T+X...A.n..m.....8'....!!;8."FOc;:.&.$.:9#...9....[....$.$#.bD(8.J.`.rD...V.mF$.!#....<...H..$.:A;8N.Y..2...5...t..#>xI..|o.i..g...9.........D$;.Hc...Z.4<&..II8..f.V....7..........ge.M\.>].U.iq.xnpV.)6K,...:.!/w.. .....K$....O]Y%.n../..'g....k5.\TJ..'g.....&e6t<s.b.....'.}.H.&.).6v.....$.:.$.....E,V..Y[.....!Gg....P..L.. ..;...d..^....ta...3.c..).Q.X...-....^.{....BL[....,f.nZ..8l"...W..VpX.Yf6......1...Ax...Vf..?..!.?3.:.K[....>=...6../,.i>c.#A.....3.v ..iM....f.IN.Kw7..vzR...\gg.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 193 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):54455
                                                                                                                                                                                                                                      Entropy (8bit):7.990412389763793
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:VXhoNB2HUNwZn1D0pHu8T3xW3s2jmWjKv:0T2HUmnJ0pHTThO/jmWk
                                                                                                                                                                                                                                      MD5:CFED69D6880EF0810C25770740C68956
                                                                                                                                                                                                                                      SHA1:DBDDC2BCBC3B686146A5572E8FE940C0F55379EB
                                                                                                                                                                                                                                      SHA-256:6FBF43909ADA9C34962936847CF52EF341D0B58B1B89E9C6BD15846382649E71
                                                                                                                                                                                                                                      SHA-512:A3558945A310998645062069093927CC831CAB30920C81CF618F512B53CD0EA7624ACDE3C1DC6F1022B5156467602CFE09BCEF89233398E79C3A888DD9EB5CEC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............d.... .IDATx^..|.E....'..J.$..z..]A\{Y..ny.....[\.... M...{.....{o7...-.73.i.A_w?.]...s..9s..g..V...._..].n...o..Bp.......z.!.7...~a.JKK.l;;...mO...;[......i.....E....q^.$.W.W......FZ}I.9..p.!.nA2..}g.."....Ckk......(h.....:...@(<K....6!.^.4.Fs.........tq@W_.W`....P..B.. e):N.dt.o..I-..\L.D.....Q.....tU%4.z.3.C... RP$..$.I..ib..@...u:A.V^..m....&....(;.....1k.5./.*.(...k.......Q.Q..U..>-...t......ko..*]I/.l..VVk..o.........d.6+.N.k{..QK...Z-......._O...hLo..S[.k...u.C42Hhn........?....&.)...;x...j..j(I(9)..e...T^~.5..9!.:....d..5..6,c....:....M..d..=....N'..o.....".}...W..Z?.#k=Y....)......}.*s9x:.%3...}Q.1./...Q8...3..`.j?/..qiy*...Nt......../?|.c...m....55r..9j........A.\b...........2d.l......s..v.....d..9...^7..)...O..~KbZ.=....w.9.6...3...?.....M..\.'...g....Nr.|..$).f.....p.....Z....((.....W./.e..#T54.|cS....c....u$h....\...Eljn{.Q..{.,...../W...!=;....Y........]. *8.+.7.......OZb....Av...IH._..0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8426), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8426
                                                                                                                                                                                                                                      Entropy (8bit):5.129219341533916
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:VQY3911Vg7pLtvMFO90lpyylSXV2XOlvFwXLlyjFxO/sR4KZsGdocVwh3bBitzhb:VN31Vg7pLtvMFO90lpyylSXV2X2twX5Y
                                                                                                                                                                                                                                      MD5:D20528BABE91EEF0F5A2A5A02D4B9908
                                                                                                                                                                                                                                      SHA1:B2E949A5B33C990ACF42371164103B2A2762717D
                                                                                                                                                                                                                                      SHA-256:2916EB68A403D0D5F5777E513ED7FC34B973AA483053C1C31ED804F72904AB6E
                                                                                                                                                                                                                                      SHA-512:2B01F5E3ABA86DF62E764C9FE8D08FBEB87811F3A65D4A3B3ED9AD290216C69A707FA774E3F8FFA2658A8C7E3FEB7B5ECDAEA73B58F36618685B56AB1F2348AE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},o=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"application/x-www-form-urlencoded; charset=UTF-8","X-Requested-With":"XMLHttpRequest"}}).then(o)}let o;function c(){if(!o){o=new Promise((e,n)=>{if(window.WPCOM_Proxy_Request){e(window.WPCOM_Proxy_Request)}else{const o=document.createElement("script");o.src=t.proxyScriptUrl;o.async=true;document.body.appendChild(o);o.addEventListener("load",()=>e(window.WPCOM_Proxy_Request));o.addEventListener("error",e=>n(e))}})}return o}function s(e,t,n={}){const o={path:e,body:n,method:"POST",apiNamespace:t};c().then(e=>e(o))}function i(e,t){n({action:"actionbar_stats",stat:e},t)}function r(e){n({action:e,_wpnonce:t.nonce,source:"actionbar",blog_id:t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelec
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 629 x 350, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):188479
                                                                                                                                                                                                                                      Entropy (8bit):7.987940797968849
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:JRcfsHnUZH8IM+l/QEb3BkdSkWmU6NeSUSxB9A74szA2yZDmTVv82PleTwzwD2dJ:JRcsU5++3b3af1U6NeSUeWhcseTwziQ
                                                                                                                                                                                                                                      MD5:B01A8B4C280DCE1F48469CFE4A55A9A9
                                                                                                                                                                                                                                      SHA1:B76742BFB5AD09744181CE263396D3D7584E59D3
                                                                                                                                                                                                                                      SHA-256:1AD3FF66A3FDFDCF8447A993A57D93070A10207BDBB09BBDFB8DAA72AD1A5C75
                                                                                                                                                                                                                                      SHA-512:A6F7C1FFB73029682CD2310855CE695B840D47947A6F2C56E411B1AD6278EB5E221D890D8FC88527879E4BAAF5C7CE2D3FF6DEF31C1EFF3D02C38327AEC2A254
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/9zAhKGN.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...u...^......t.<....sRGB.........gAMA......a.....IDATx^....^E..p.......u...bY...HQ.."...^....I/*...Z.BBH....../'.>_*$....w..9s..f.w.c.MmjS...6..M.<.A]...6..Mmj....MmjS...6..Q@mP.6..MmjS...(.6.kS...6..Mmz.P...MmjS...6=......6..MmjS....A..%K.,.|^.x...8.E..5....|kKu}+.l..&y..K.....Z.o.....+...V..M+.U.;.+.\sk....6.y}P.>.Zo...7_V6g.<..5eX.&.~C..mjS..}........`...k..q......c.y..K/..5.....r.m.v..M;..i...!...g[...,.L..N...n{.N..p.....[e..5}.VMd.2o..3V.[9F.u.v.....uM9.t*......l.b.zS..~f.|N.4u........L....6..M.7m....d..4x..c.9...3.(....YV..Pk.u..k.4..*..^X......K.&..q.m[...+....sR....\.!.....}W.2S.mZ}J...z.k..f...e....1..vC.s..i...O.K.....V.~..zbq.K.x....v....ef.:m...Mm.i..u..km...4....e.....&...,e*......U|...6d.tl.../YG..q.n...L#Oo.V.d.....V..Z..g..C...6.>.'...'.^..:&....'..5.S..~$.K.....O...].u\+.ip..^x.F{:;;..p...|..oS........;F.v.Y.3..K.][.q....KYn.....p.q...j..2.\N+eT.?..Q-.d.)...,>..3_.y..,O.VM.x.#..u...e..w
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x68, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5409
                                                                                                                                                                                                                                      Entropy (8bit):7.83130372107598
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:t2HgXNDdTfUg6qhtdAN54qtNw+CNp7ef+dEIQZN2eftnVIM5KiLfNvN:tGgJSg04qzQqWqIDanvBRN
                                                                                                                                                                                                                                      MD5:32072A8F283CC93F977B2D9FB31E753A
                                                                                                                                                                                                                                      SHA1:B1ED9ED8C5DE33DA8CFE6E21C52E8B36D36EA0B7
                                                                                                                                                                                                                                      SHA-256:D551C2926B3C873AAFD5DF6FEFB25451B9707FBE5CDA3E2602B69D0751BB1AF1
                                                                                                                                                                                                                                      SHA-512:D92AF33C6A11575A98BA46CE04379BC92850C5405C95F6BC11CEAC738889FB0C4F13B02586C13790FC08A8BD21F8186A3F4C59CD120E7F6D135A3DB32A85DF21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EocfZzdXMAAvb1m?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................D...."...............................................................................Q..z..;.C.}p...R.d.gu..iQ..y....'.:..;.......U..|....\.q.%;[..!..c*s.\..D.....W....n5.k...]U....).......`.|...[/.pK7..m<.......&....z+....}.c27=.H.W_A?..].t.W.[...k.f.W.....5t./..{...g.0....y.>Y..........qI...J.4..6!t.U.....[.l.R.O.NV.1*vD...j. ..5.Yl...j...3=...<...O.$..E./}A.q:...\...;.....................?...)...............................56 !%$1@............g.NVMt..}.Sp...|..r....G ..w..Y.......]!k./.\..#'.Q....n. ....r..<..|.N]r9u...#...Yv9e..c.].k ..q.|...5=.!+...4...3..>...R....I.l..)...e....o...@...p.$D.......~S.uH9...h(._0....c^3..@.h2......vB..._..~S.}.@.L-.G.9)1../.f.a...h......./r.....R..K......f.:h1...~S....{o.{Xf.N9.f..s.........?..Sh........;.....P.....7....4... x......$..$.8.2....q.....[i.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 360 x 104, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22513
                                                                                                                                                                                                                                      Entropy (8bit):7.98404116203663
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:PGHOFfkAAIQKjx3lDO+LTfth/Zim6J6Y7VmX1cGIM1lwTPpjF:Y2vAIjjPzXbZEUYJmX1jIM1lwTpF
                                                                                                                                                                                                                                      MD5:B0AF35969E1FF76A782B0416C51AC384
                                                                                                                                                                                                                                      SHA1:BA40BECDB057856A65570CA669E236E05F71EB9E
                                                                                                                                                                                                                                      SHA-256:59AC5D3D3B7428FBD45EFDDB543261A1A6BCE918E18A4125AE8FA3A4AA06B237
                                                                                                                                                                                                                                      SHA-512:50959C6AF9F46B1B5EE1FFDB423276DA344921E3DAC248C34A2A1EF332E1832F65A26D7F03AE89CEB026E658ED4253C1B842725E29F8D16F7A8C6B5B86AF1027
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...h...h......ja.. .IDATx^.}.|....s]..{.Um.l.{..l..cSBo..!.C./$!.!..PB..BO.Pmp7r..j..N......N.s..f......;...3;E. .W.*V .8..Zm0..0...X,.....dd.z......d..D......K$..E.._ory.......WE.....F..*.....9S....DB...`..hnj.]....@B.......L.]"..............8..<x./.+!hJ....(....7@&."::.Y.Bb.R.Y.V1.... .:$%....Chh."##!..`..p..!l..7..&L.....PD..3.......3.:A..(.....(@,........E[k+..-......L..?b...b.L&..&X-.....Q...8h.ZTV....!$.4..........{&......\4..X-...FWw..f.d>2B.ztuu....X.R...B"...WFH;..w#9%.'......,\...++........!...0".!...X.p..&.....LG*./....i.<x|.pQ....#....H....<.PW....6|1g.....EA~>t.....C.0......--.P......e..#.....`....."1).....}...|}Y.%e....#..'g.<x|..-h.J...&..k.X....u.5...Gpp.|d2.q.....6l@cS..$I:&.T.#%9.....!......'K.........,X....@..Y..k....wFf&...Qr...].K.YA,s_O.x....;./E.tfFUu-.|.DJ}m-.{....fEXh..JK.?....@d..""T..@#F.......-.+.T....!....1....3.12...}HMI.UTB...C.fbu.i{.#..h.|.%.z..??..........ih.}.b.U....1.QhjjBkk+.. !>....a......H..A
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 120 x 106, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18573
                                                                                                                                                                                                                                      Entropy (8bit):7.97944499799398
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:EJBJXo/ra89Utm8h/Ym+yuLC357E6jEeMP/LHvJKsXczhyz8bV0:EJBhawVh3r35TQVvJlszcgV0
                                                                                                                                                                                                                                      MD5:A436A2DF19A42E12C5FA3AEEB3C12A32
                                                                                                                                                                                                                                      SHA1:DB54935373D7A2D060C614B74B24B0F4AFCF5026
                                                                                                                                                                                                                                      SHA-256:A6178788CE1894F51E7972F230FC011890D17AD64236506B93DD1E2A869A6413
                                                                                                                                                                                                                                      SHA-512:C00EE1E9D2C4542D6A6FAEF64A60F73F46EB7D0A3BCC2D083DAA1B0330CE2B55D9F247FCFCB6BF232CFD7BFDC485DC458F98234FE1E5EFE6C64DDA8DD87E1AD3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x...j........... .IDATx^.}..$.un..9...<.sf.... .$0(c[....K.l+XV0.,.$[(.z.O....]..;..s.r.;...03;.`..}..C..]}........UC..AQ.1.,.?.$9...ov.......Ft.,l....0Ld.7vI..w.u..0[.......$.2...NF.A...T6....&V.0......m.A1......?..u...:.h.....z...../...G?q.5...n.".]?v.DUUthhx...........&I...8.y.......uk.....]n.*U4...~_......U.a...>.....m...?...:..55P<.....;;Zj.#.r.|.?.C.E.p.......w]wm{G.W.....u..O=}..K_....-.N...q..\.[r.K..j7.....p"&!......X(.z.G\NQV...Z..e.../.|..O...qUS.....5...R2......l....W.\92:&....6m. 8..@..+............e...j...t..^O..p...........3.......*.o.(..@.=..zx,...s.......TE..T}kk.].....j.9.7.1P.4..m.TM.x......04|PU..S.W.N..U...(,E\..D....>...........&.......(Kq...2...i...A..<.0..0.M;D......w..2.>.x........%n[.....PF[..........q..u%.s9=.d....z..a.{.#....;t....|*.._F..<.....c...<=1.x....x..@..._... ....i.m......k....&.9..].?.sU4.,.B2.-.JS.T."..ML&...h....X*..08:...d"U,....j.........[.:$Yy........#..+...]..^.n..T"-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9459
                                                                                                                                                                                                                                      Entropy (8bit):7.973664704349984
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:qwJ7WPM4smTqzp/2caqGzZrGo0QTjlXX7h5e7yGA3ZvMA4:FlWEaqzpsxVZ19tA7ytQ
                                                                                                                                                                                                                                      MD5:B3CA7DC171346B05BD10C5E848A3A79B
                                                                                                                                                                                                                                      SHA1:56A4E56FD8D896A3A2D9716BB4D0AE7BA3C39D56
                                                                                                                                                                                                                                      SHA-256:9148EE2D1089ADF5A12A824421D94116C01FBA236399B66F48623C91FD325CEB
                                                                                                                                                                                                                                      SHA-512:C09763751CF5D876C8E5F3462AB311A6A7A32D9FB5BF99E20902ADD5BED3B1CF8483F89CBCC3DF8F1BF9AA976336D9976B081CF20E2CB46A028342E3B2DF5F92
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......".....a.T... .IDATx^.}.t...7..`f..0(D'A......bI......c..Y.[.q..9......&.}V>.lo"..V.(Q.).`.....`..`z.3...~..."..7^..3.{...........D.[rKn...+..[rK~....o.-.=.%...R.Z.+.._.....o9r#..wU..9.....Qd....E..rR`..d..d..\....i.a\.M..B...._....{.....u..z_,.8....tqK.-.hIBr$.C0.,+.X ..rs.,...\...D..E..w._J.<|>_.H.^.m..&.....^.|....x......\v..B...x..,.SSH.r..tM!....%.K.......7?y..4)S]D..D4S.]..........$.j..o...V... _.HQ.;p...8...D2.C6..p..w..]..C.P.B..:.D......[/..i74f#..#...^#(..r$7Z......70.N...@.`C.?.htPY...".R.l.m...A...a...p...p..?....5....n.....%{...|.....,..qM......Ql.y7t..<....Z........-...$.p.}C#....... .7.n...V.....I*.D...fcQ.w.]PV^.."!...cn.c>.4.hsi..E...Pk7A.....NS..N..?...L....m^z...tY.......p.....:..<.W.......e.[....u.n.,...+('+.=..g.R,..cnw........QSS..N+r.\>..7..:N..J.VW[KQT.&6.).w.1..s..\..M.Q...R).B....,-.9.]ww7Z[[........0.:::..d........s=......n..!+.J.~...W(.x..p.m....7..-eG%..9..A....d..U.gQ._.W.y>.s..-.o.C...E...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x107, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6277
                                                                                                                                                                                                                                      Entropy (8bit):7.862095460165569
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:YzWpgB1poIOyaNdoILKqohenI7q5N8KwrYHbZ:6aIIdoIpiJ7AqAbZ
                                                                                                                                                                                                                                      MD5:C37E664C82830E3273D6738D3B0C0675
                                                                                                                                                                                                                                      SHA1:984A0FFD31ADA78FE265E8283C803D0E1CCA7498
                                                                                                                                                                                                                                      SHA-256:A1342059A10105E086D1B031517E674DA38A2255067AB5D7CE8EB0C5C5BAC96C
                                                                                                                                                                                                                                      SHA-512:D405372738BCDDB90B47581BDC060B723EC46C7D7627948AEEFE1E631446675F57D97A4153ECBD691AB5F2430CA245D5DF074BE844F3B710B7C4807A4554185C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................k....".............................................................................N..]..B.$$...c....*.A..0..3Xd.Or.z5i.....Y.......L..{@.................".>.1c..l..7..s..B......J+U[..v.f...u.8t.t.t.w......;G(.......".f...%.....U...A.DBDBDBK.6..c-...Z.........[WV.*..........y..7A"Y%.k..2....K.1......M#..>..%i.Z...'bSE.KE.Uc.f.j.3.M.34.......&..ZB}l..t)]........i^.q.W...).....,.......................... ..0.!2"134#%5@C...........B.T.j...^.H5..#j.y.^...@c.W.0]V.O....6j../..D%]b..s..(...T..q...>...3.......&5.dE..!.Q.(R.R..R.c.:.....U._AK.zu....3.U..U.KR..4.!^.g.4.I.AK..4..xk... @[.I2...&n.y.g......9.<.d..S.....Q..Q.{|.5%.]G.~...TG...s..G9..s..G9..r..u..:.)..._.E.....?.>.@...6..Z......Zq.f.6..m...f.&.m.^G.TIR?.P;Q.......|..^./..~.K.V?.6....S.r....k.l.6.6.l.....].j........b$.......r...k....;...9j.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (20004), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20008
                                                                                                                                                                                                                                      Entropy (8bit):5.325887796778349
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:WT224ffKepaiTx1lkXnQgXRCwR/4RFbUE3aTb68Z2CX:EKaiT9kXnVXMwR/4RP3aTbtV
                                                                                                                                                                                                                                      MD5:B2060380F6B1A57A98E38C887407BF82
                                                                                                                                                                                                                                      SHA1:14C31CCAFF7A1E66484DE81B2643F946954EBE93
                                                                                                                                                                                                                                      SHA-256:B213A1CBB4E3271CA470EB7790AF362AC2E18CE468F8945952C7BD3456D2132E
                                                                                                                                                                                                                                      SHA-512:17A752799B3129302A443EDD261A993F7B658953690CE95F9CA5BA0034D2A0D10E0F851D9507BD95B9F48E656E1AF403C6FB92A1908603633020DD87FD6CA2DB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://0.gravatar.com/js/hovercards/hovercards.min.js?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e
                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}function r(r){var a=function(r,a){if("object"!=t(r)||!r)return r;var n=r[Symbol.toPrimitive];if(void 0!==n){var e=n.call(r,a||"default");if("object"!=t(e))return e;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===a?String:Number)(r)}(r,"string");return"symbol"==t(a)?a:a+""}function a(t,a,n){return(a=r(a))in t?Object.defineProperty(t,a,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[a]=n,t}var n={d:(t,r)=>{for(var a in r)n.o(r,a)&&!n.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},o:(t,r)=>Object.prototype.hasOwnProperty.call(t,r)},e={};n.d(e,{S:()=>_});var o,i={top:"paddingBottom",bottom:"paddingTop",left:"paddingRight",right:"paddingLeft"};function c(t,r,a){var n=void 0===a?{}:a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 744 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15339
                                                                                                                                                                                                                                      Entropy (8bit):7.92146902369421
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Uj6tzGeYrL1jwtXQJdMdhkMpl8XK54FDvx9U:Uj61GeY9jwtImHkMpl8AyDvx2
                                                                                                                                                                                                                                      MD5:7BF26BE681F41412AC20BD193BE6424A
                                                                                                                                                                                                                                      SHA1:AE818DBFEBE033AB95377879DC35F1877E00CAA8
                                                                                                                                                                                                                                      SHA-256:B1B2A90F1D37D3AB0FBCF727012ED4650C69223A4CF98F5908E3558C488CE30D
                                                                                                                                                                                                                                      SHA-512:0739F4DB908E8E6E8A6DE6004F47AC8DE91B5F0FD8F1ADAB51FE2C31942AAC56C12849C263B120D9EE27F971CC2399F898C925BA1A37DDC2E423EDE71630132F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR............. ..:..;.IDATx..Okb..._.8..71....z..!..yO.{.$p.a..l...!v.o..5...{.@....t.I.c3Pt.8...!.....j..?W-.KM....9Q.....U....j.b.....y..{n.....................r.........$.......H\............ 7 q....@n..s.......s..2y.?9...........GE......H\............ 7...e......T..},.n..~.J.....{O....@...>.w..Zo..]....6...........$..4F......Uo8.7r......rz......7[.8..;.].....X.>.4...... ..Eg....m*.&Up.?<.jVf..z..l...(R.{.i....Z/.y..;.k.Z.&..4...C...y..Oo..............}.["....o....X{..G.T....-......y.U#3&m.?X=..'..&...].U?.U.}...t.2..Q.qMp..}.D..~.6.~.3..m:.n.<K...+_.\s.n.....b.Q....2.\........m....g.....L~P.._.I..Ot....#..a.X{.JLv...Nf...O../....i...`...Y.^.p.....^.t.^./#.^e....|.{.....v.t.h.:>:l4N....(:>*6..$.(2....ZN...?.q.sZ..r~1..Y..j...,.g..e...k......[..Ehs:c)..T...!R...X@..s......!.2.|.).vb.kBuq9..PJr.<.... k...a...A6S..F.S$..B.E.vf.Ax 4O..............&h.Q>........i*#.h.q......c.;......-...1v=.*]....#K.}B.O..K......&..Es....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.310443005231913
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTv3KQJLJMfS1LraNnqKcosAs+en9:X89vOSOvjv3KQJLJq4efG0C9
                                                                                                                                                                                                                                      MD5:DAE52DD0A6246E35C89120748A820DD6
                                                                                                                                                                                                                                      SHA1:F1D42431F5A7F10E4C62C13632122E11DDC00848
                                                                                                                                                                                                                                      SHA-256:03E8F1AA20E89CEE06C408301CEFF00D09699CCB94D3CF978DA58554E44DFE19
                                                                                                                                                                                                                                      SHA-512:C25BA2FFAE5E8F31C49FA1F62FC8F4B7EF0867FF98048BB40BE8BE9B70E09928E254D9D5796ECC0884FB1D159B19F8B53DA8F0944F7A42F0175BC46C74B32AAF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1854012220260204551/tn4YF-tJ_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"........................................................................F.L,............................................tl.].[.....mK6.-..}<.d.o./2U...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 848x480, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):108581
                                                                                                                                                                                                                                      Entropy (8bit):7.989334632717012
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:MWfCscAxuwrXeVhnHmBspZ+OdcSdgqO3ApGpylHJp6WVo:MXGT1spkOd963ApGpylTJo
                                                                                                                                                                                                                                      MD5:D14D22F2E89D042E43A11DEAC9214370
                                                                                                                                                                                                                                      SHA1:0983B7DA536498037F5FAF3FDA1EB6108545C423
                                                                                                                                                                                                                                      SHA-256:962E1C075E1CBC9926A7167FEEC026173D9D9C6A7BCCF2D95DA9EDFA0EF23EA4
                                                                                                                                                                                                                                      SHA-512:C65C236D3615040889D87063104A87F16396D06680E9256A65E4F272D9944E4D8146A336CABA332C2D16D74D0A2747139B4BC5040F914B1A74C2CBC49E2A1FFC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................P.."................................................................................b.-.F......E.'......$q...f.w....W....D..Y..........g..0~....=\......>...yy...,.*.../9.c...i...W.2\}d.O}..]xt.T..,..._.L.Nn:.3.<.g...s.P.MYP..N..p..3.g9.F....A..u.v....=....{..H.`.+.....>_..6..?....>w&9;`.E.}.9..g. ).dV.P.6.,...~.,}....}6.$o.,.41g\.D........N\..,....*:.A.....CK.Y..-._e=...|..=......^S......<.....i.v.o)i..ei.=.......]}Z.............QS...&Y.}.Xy.u..Im>..4..m..ol4....rX......{-.\.LuA....+...e.....>.;t.............>.L.<.y.Gk.F./...,2.....l..e..C:...#.....yr....k....Vg5.%|Is...n%.{..u.u.,...V.@.vr..).[`]dY.Y.%^.<.IrX.}k..sW..1kP:.#..CN...I^.8.t5..6.`..'m..3.E|..4.^Z.0.....K..[3p....<.F5...L..#Y...u.I.@.g_....5.K.8,.=....%}.36gU....&k.@..=..G%...3$..7QFV\...$[.p.Zj.......M.R.%..DA.........&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 146, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24049
                                                                                                                                                                                                                                      Entropy (8bit):7.98656102814414
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:W2IAosO0HMCXiLNWTaWDMFy96IrPvnUhFTeEbVyeaOybNHIC8D2lf7F:W2IAdsCXiL+aWwFdIbwHihoaf
                                                                                                                                                                                                                                      MD5:9B576E11CA7B3639B47F650306817E53
                                                                                                                                                                                                                                      SHA1:F9E1983BE5C8F7FEFB628D9F2FB42FDEB722683D
                                                                                                                                                                                                                                      SHA-256:A5A3B9C15E5E0D99A2E41453521A4A27C6DD44E38F63157D44EA9E0D7164EE8A
                                                                                                                                                                                                                                      SHA-512:F40A67E41EB9B31D0213889B0FFC1B9ED3C43051BE409912DD9263CA320B3B8FE8335CBF7BC4EC2719FB1B8035793AF0CE26678625A0A8335DF1ACE90CBD9A62
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............{iG... .IDATx^.].`TU...df.{ ...T)"*.....X.w]u.u..n..]u.k[{W`..*.(.{'$..2I....o^2..$!..;.^....m..s.-........~.....m.@./..a0h........_.O.M./5.....r..r....Ke=Z0.....nTV...b..HN....o(..QQZ.sl"...L.8.bL....A.4A...Fk.z^c..u,b.Z>........3..u.Z..J..........R-....HMN.Jt.....i.*......c....QU..;...tXBh..3..R....8u_g...W..;....UgZ..*o.1..Q-y6!!.Z.9...._h.H'*i..a....l...b.~.y.o...7.~.:u;k..j.|.%.#.......=.8.j....gM5,q....%.....n 3-9.n....T.....#....S.....F.../.O.^I<.G..A...._.w........-..)...1/..x.O....S....6...2.....[A.W..._.G#j2I.u...6....x&.Y.S....?~...Fb....WP..]...s7)B............./.....x.#...(yg.).b..} q..${..x.7.5z.F......x.......VN.Q.[c^........6..!f....y..`=0.-.Bg^.n.^............n.G.mR.|.....N.}...7.3%X...Rg#..Fa.I.h....*.OczC....M.......[...6.i.xk.....;K...c..C..XGuI!.....;..../=z7.o..o>.._._../..FYa>J.*P^Z.uK....=...o..w....J..5.....X.e....(...h.r.>.F.p._.e.n<............p.Z.q....$A...}wc....~....6..Ek.f....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6511), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6511
                                                                                                                                                                                                                                      Entropy (8bit):5.310363281614462
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ADgLz1IVK2f2fpf8znzWCYxDsmmfqfKIbm64x2p:tHif2fpfqYvC3c
                                                                                                                                                                                                                                      MD5:693FCDCC7D07153D5AB7C4ABA89E8F59
                                                                                                                                                                                                                                      SHA1:CA4DDA8D8E313692EF6CACCBDE5BA3F0C6B3EF58
                                                                                                                                                                                                                                      SHA-256:9279E48C701A7125B9D683EFB3F566498BBA77B839CEDC50C9B91FBC7A9ABC6E
                                                                                                                                                                                                                                      SHA-512:9D8ACDECD1904A0A7EC9F274D7EBBA99133AF6CA7AE40661A93F809E533D19FD79F2AD8DEA4FB5E7D67216E365DE92D4868B76C8574C9C951857922D46828350
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8099],{11137:function(e,t,n){n.r(t),n.d(t,{default:function(){return E}});var o=n(46095),r=n(11700),i=n(14615),c=n(84647),a=n(63695),l=n(16607),d=n(39238),s=n(26694),u=n(56231),p=n.n(u),f=n(36722),h=n.n(f),m=n(56506),v=n(50055),y=n(95205),_=n(49876),b=n(81771),O=n(35663),g=n(50625),Z=n(78628),w=n(25939),x=n(57598),j=n(63068),R=n(82300),N=n(67922),D=n(2413);function P(e){var t=function(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var n,o=(0,l.Z)(e);if(t){var r=(0,l.Z)(this).constructor;n=Reflect.construct(o,arguments,r)}else n=o.apply(this,arguments);return(0,a.Z)(this,n)}}function C(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((funct
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 97 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9364
                                                                                                                                                                                                                                      Entropy (8bit):7.976921765863506
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:4Dwr4Y81T5WZ1TZSBcTAv2t/I/iknO+jDt54z5vUbHpTxoriw:pr4X1WZ1TomA+t/yikOst54vUbJTgiw
                                                                                                                                                                                                                                      MD5:685DCC5599E4DFC7D93EB1E2A0076437
                                                                                                                                                                                                                                      SHA1:D3EB4E002A846794641EA80ABFC566A79EFC14A5
                                                                                                                                                                                                                                      SHA-256:DFF4FE6659BA0684FDDE4A077E281FD6D1DE23CD8A829A123FCA1FB03331257D
                                                                                                                                                                                                                                      SHA-512:0F8ADE45D4CFEC04C784CBF84E3AA513EA1C9ED8BE932A9C7F58FBEDDC6D2FFFB2CC7F5F69BF21F6ED393713783DDD3632843ADC0C65B10D00AC4E4AFC627580
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/FkW8JRqUYAA2uR1?format=png&name=120x120
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...a...x.......l....@iCCPICC Profile..H..W.XS...[R!...RBo....RBh...ATB. ...A.^..\.X....(v..Q,,../..(.b...I.]........s.?g......bq...@..@........ =.*..(.....|1+::..2.......Y{.A.....Z4..|..H4...|^....+xbI..D.o>.@,..m....E2....2.....6.l... .r..L..@.Q...j}.;..B.....}..&.!N....!..3......f..&..9..s..r.0_.........\..+XU.$...9..........#. ..../....fIC....!/..s.t!v.s..!6.8X......3......A...8...A.H......".....fH.,%..+....z(.I`)._g.8J}L.(+>.b*.....H.. v...W...bG..H....- ...B...Xa.$8Vi_..?8_lK.........C....y\y.p......0.#...18.. 0H1w.@..... ...U....h.=n&....f.....)...pA*...qAt."N.(......_."........&.l l..w..`.......A...H....5...?!....q..^.(...!Vqu....B......<..r.T>J4.-.<.......`......=?.~gX..P2.A...AKb.1..J.&..../.G..?..8.....w{..B;......pg.p..(......E...........@u.......w.~X.....Y.2nYV.?i.m.?<.....R.Q.)6?.T.Ss.R.....(bM..7{..g.....m..."......`.:..Nb.X+v\..V.c.....+.'.....o...2..T....E.W .*{G..$.4.03...._...#.9.`.8... ..(^_ob...D..;7...|N..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 619 x 660, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):156457
                                                                                                                                                                                                                                      Entropy (8bit):7.988307063596469
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:cm1rZcTIt0B19yGuNIUKU8bMVQLYoy/Dn1YdmbsCMKsHPTg:L0uO141uyQLVy/DWdQ7WPE
                                                                                                                                                                                                                                      MD5:6B2BB2B6F478DFBD179E3319E25F15AD
                                                                                                                                                                                                                                      SHA1:61CC7EE801C2AEB30423CDC6647A38B5C66E3AC4
                                                                                                                                                                                                                                      SHA-256:DC60B8EDA914840B06E31894177D85E2B09F529CAE339433A352935446694CB7
                                                                                                                                                                                                                                      SHA-512:621C2E46C7C6D9D4038DE6776C5E977D9D74A132DE29D4C5A9635E4520BE41610019C093DD947FFFFD3D0EBC7812065CF7EB8BF34CCF5667B1E4A3F729A19454
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...k.........[..(.. .IDATx..{PTg....v}...g..*_MN...S5..&{j...L&1....L.\b2;cL.F....H$F.x...b...".. ......J..(hCC.4.........Y.M$.K..k.~..>..}...Z....O.....A@.....A`....Ek.0L.....A@.....A.... ....A@.....A`....."..a. ..... ..."Y.1 ..... ....."& ..E\9.4A@.....A@...D.&b@.....A@.....EL@$k..r.i.. ..... ..dM. ..... ......H..q.....A@.....A@.....A@.....A@....1.9..........Zbb*.....[.W.R..Q...i.TTf.....'1of...nS_z..f3&.....i.".....g.... .....w.@.d.e....".....%**../.bcl#..e...z.., .....Z..x.'..x>*.......\._.r..U.u..*.-.3n..d-..........n.......A@.....A@.......M.0......xY;.:..g...u.n=....Hm..pa1Z..6.R...00<l.hs...H.N..1..j.......+7..:n@....}.`..J.Uz.UzTC..&.[R....`...xl..2.5.p.....-.z.P..P.[.....X....7...N'6...A=C#&4.F.$?.....~..\6+.A.ik+.b_3.%9....%.....3<jD3b...7U-.X.VFT...V......[.. ..... . ..O.L:F.n..MW.....8]X.L..m...R...4..?>s.%K...C.,]ZMJ..^.gN........<..#.p<K.US.C..5e.Q............w.%..%.*&...[R...........e..O.:S.N.|.y>=~.........Y.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 360x64, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3492
                                                                                                                                                                                                                                      Entropy (8bit):7.5792492468328625
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:faOvy+r6pt55555555555555555555GMZk3cq5KBS0x63jiUXHJn:iO36+zcqwBS0xYuUn
                                                                                                                                                                                                                                      MD5:BB0E56DDDC9B8D090D430AE0D53D3D6D
                                                                                                                                                                                                                                      SHA1:ECA7B8F5DD0A2EBF36708968E3CA3DD0334AFB96
                                                                                                                                                                                                                                      SHA-256:A382476B672C3ECB48B02C84718821934C6ACB1DD33B84B4FB123C4D6E92ED09
                                                                                                                                                                                                                                      SHA-512:22AE16D554F7FEF5E34E39E06C3AB7B8F3026BF91B24FB492989913410C18CD9AD80E7BA5B87632A6AC192928A32FD7BDB149F8FB8CDD6014E43B2EFFBDE49E9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................@.h..".............................................................................."D'Mmk.......................I..,....#......M[9{..C]^...{./i.<...X........@......J...3.z.-M}J....g.....ie...N_.)z.Wk..J.....:#.=...la......V.+E.U.x.S..K.......y...J...}.h.................&........................... @..!"P#0............`.......b....BPQ.S..x.!..\....4...[...P.......,...&7......|.R.....#...e.....}u.ZGN.....-.}.l2~.."..Q.IL.U......./............%>`...}....q...R...........g.*..{..t.`.z...Y2n...IbI.."BET......F...k.....jV..G...:..)...ZL~K.0...=...s%.0..#...%....................... 1@Q...!$02A........?...;K..T..%......(0.... y..hQ.r\0*I.*.g.S..r....(.........................#@Q...01ARa..........?......A. ...O...0acj.3"`E....w.x..)..:N.t.l..q..Q.......(...1..,.&....(.[.8.....9.......................!1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1346
                                                                                                                                                                                                                                      Entropy (8bit):4.849405589648107
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvhmZkU8nHhsDc:X89vOSOvjvhmZkUW
                                                                                                                                                                                                                                      MD5:405C280F3EEEE4FB66361B12FCF0604E
                                                                                                                                                                                                                                      SHA1:07ACB8313949D1BB3671A1F2476B9B63D9818A42
                                                                                                                                                                                                                                      SHA-256:67B59DE3729A3C815DB0CFDAD1C3F2D6CB1334019019E40819242C754C2D70CE
                                                                                                                                                                                                                                      SHA-512:172D05925D859BD05324D368A46965B01CFE2C82FDF40AC8CEB1FF92791B5ACE129A922C6627CBEDD098799C07677B2BEF8201875A5A2D545DCD162078EBB9DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..........................................................................TK..d.............................!...........[...F....................... .......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 90x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3133
                                                                                                                                                                                                                                      Entropy (8bit):7.629367759493062
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7vG2RecLxOn+ZcMhgRqBiBfnW7/p8gMdTa7OJhcFboVqYM3ZMvVdopKqA9UHrNo:vHx0gp6f7gq27OJhcFipVdopKqA9Um
                                                                                                                                                                                                                                      MD5:3A114D280ABAB318D71CDC17D12CAA8D
                                                                                                                                                                                                                                      SHA1:37700FBCF6B1A0B8F8C8511C12B956FD7E7DAAC3
                                                                                                                                                                                                                                      SHA-256:D7E8A703F91526D4722B7B38EFD2ADC7420081EDCA90757CCDDE14DAF35B9E7E
                                                                                                                                                                                                                                      SHA-512:D5DCA47837FF664826E3649D93486CDB9616B147AE1EE27BEB9061DDA717AC7542CC74E7BED62D8C8C5024316A9298F647F31DE0338A0316E625CCB2ECCC6386
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.Z..".................................................................................3&n.Q..0n.(xgW}b38v$...=M5..ac<.n.;.4..^9.O....f. .n-.&rb....4.....f....[.>......U...E..h.9.%w.x.0..2.h..B..n..n...{............$........................... "1!02A..........qn.r.G*c.1.9;||U.Y.nT....R.'.e`+.#...$X\..cc.4..M....`..6.u....._:>p.P.R,.yk.Uo<...^..)@.S>.c._n.?:g...>.,.ie.y%..R....F..o.f.C.Q...'OS3..x.[..+ubn.j..S-O'........U\ ....z.+.........,W...V.......e...\..B...is.~O-.......Q.=Yx.,V..U.+NC.&....'....>.R.5....<..T.....R..........................P........?.S.w.......................P........?."3....7........................!2"1Qq.. #3ASab..cr...0s..C..........?..9......O.}..g....~..."7s...h...T.Gm.X9.k.B..;:B.Y......+I..=aCM.5.Y...EM;!.. .Wc.SS.w..7.;....u.;.u.C.~..V....@.....?..T.#..x......l..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 548 x 350
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8045
                                                                                                                                                                                                                                      Entropy (8bit):7.65134735046008
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:uEPqxPm88MHShpZhnSgBScDxbVWXxVZVkEdyog:uEPWPO6Ob0gAurWhByR
                                                                                                                                                                                                                                      MD5:C37CEFB09D1D9883B0B2F4F474E2C2C4
                                                                                                                                                                                                                                      SHA1:C0BB06BFBA41D4ABE66E6E916A9C75C9B96DA7C4
                                                                                                                                                                                                                                      SHA-256:A094237FC14A576BCDDEE8764C16716E5502ABA8A074D69D0AB9ABADC9053230
                                                                                                                                                                                                                                      SHA-512:0103D382FD9F44CC18A67E8D46D5C57846DB49B837CC9AA29D509B16DA3444C1363D6C1164DB341A08CE4B1833C33C0C82EE8E092DD545ED9E27BD67D760658B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:GIF89a$.^..........MMMhhh|||.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....$.^.....#..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`......h.]...p..K...e.....l..}.0 ..`..........|..p........ . ........@...K/F.P....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1472
                                                                                                                                                                                                                                      Entropy (8bit):5.2597054808141745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvzePVhEDEHLd34vsMF:X89vOSOvjvathXrJCsMF
                                                                                                                                                                                                                                      MD5:3E030407D83F272FBA0AC7A8CE110603
                                                                                                                                                                                                                                      SHA1:1D73C0F8786454DC068197E67C0A433C731D5D41
                                                                                                                                                                                                                                      SHA-256:32DD1247ED147C5928AC6DC5E3FE1FE248D3ADDDFC9FFF6E59090E992AEEC340
                                                                                                                                                                                                                                      SHA-512:4483204C790B9EA29B91D4E3184E15E6F0C770F66FA32A93956899920C23E3B909087DBC690FFCCEC70ED697EBE257B2BB46CABD6060557A6300DAD8CC9C8C5B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".......................................................................R&....[.............................................@}.<.N....[.).......22.O>y'9!'.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 115x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5040
                                                                                                                                                                                                                                      Entropy (8bit):7.585089193531477
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Js1hMHWaWvkBwfLcHhaDLTw71LDjmMzVn5Vzs/jH6wUnOl:Js1hMHL7dHhav4vakV3zs/jawsO
                                                                                                                                                                                                                                      MD5:3B3AA8743F529E47CD97F7D12EF59BF3
                                                                                                                                                                                                                                      SHA1:97F63435C88FE211BE8EE44A1D5EACB341650457
                                                                                                                                                                                                                                      SHA-256:F4033820C0E306E4702196E0A0277326BAC594663BEE53B48482D7FA0103EC2F
                                                                                                                                                                                                                                      SHA-512:8346EF904D0D00C0CAF4EE1212AADEA7B6A9DC612CC88D0059FD76F7A85989FC94AB4AA48B99BCE97B5E37C28D7642EB1EA8A71D927C0103551EF3303AC84359
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n...C..............................................!........."$".$.......C.......................................................................x.s..".................................................................................^...k."-..@........h.=...fb..f.E......E..o>~Cq......V..3..k.7.{N...8.-...4..I....CW(.9....)vX...I.....c.}.6V....W...V.xXC0..|..?.......2.}.c.}..t.......@.%......#.......................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.3344733892086795
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvTRXQu/afhd0JaPB9Omc:X89vOSOvjvVvCgJaPez
                                                                                                                                                                                                                                      MD5:707164F9F40E3E5A51F92093D6D7C479
                                                                                                                                                                                                                                      SHA1:480E58A0DDA076674222DB67DB13EACECF7CFF0B
                                                                                                                                                                                                                                      SHA-256:7BFFE36CD50BB8EFF565960E7E7EF141B054F61048668C733F0901F5A5FDFC51
                                                                                                                                                                                                                                      SHA-512:9E0CD4394C4EED9A7CA196783D75875B13E2A3DCAB03591012A63AA21FB7D9DE6B9879EC62B72F2D2CB3AB98F341FDDFCC4E92ADE81FB5FC5D9F2828B3A71810
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1406974882919813128/LOUb2m4R_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................E|Z<..f...............................!.............r,N....BL..P.;....>...K.i...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 193 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):54455
                                                                                                                                                                                                                                      Entropy (8bit):7.990412389763793
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:VXhoNB2HUNwZn1D0pHu8T3xW3s2jmWjKv:0T2HUmnJ0pHTThO/jmWk
                                                                                                                                                                                                                                      MD5:CFED69D6880EF0810C25770740C68956
                                                                                                                                                                                                                                      SHA1:DBDDC2BCBC3B686146A5572E8FE940C0F55379EB
                                                                                                                                                                                                                                      SHA-256:6FBF43909ADA9C34962936847CF52EF341D0B58B1B89E9C6BD15846382649E71
                                                                                                                                                                                                                                      SHA-512:A3558945A310998645062069093927CC831CAB30920C81CF618F512B53CD0EA7624ACDE3C1DC6F1022B5156467602CFE09BCEF89233398E79C3A888DD9EB5CEC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EkTBR8MU8AURIs8?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............d.... .IDATx^..|.E....'..J.$..z..]A\{Y..ny.....[\.... M...{.....{o7...-.73.i.A_w?.]...s..9s..g..V...._..].n...o..Bp.......z.!.7...~a.JKK.l;;...mO...;[......i.....E....q^.$.W.W......FZ}I.9..p.!.nA2..}g.."....Ckk......(h.....:...@(<K....6!.^.4.Fs.........tq@W_.W`....P..B.. e):N.dt.o..I-..\L.D.....Q.....tU%4.z.3.C... RP$..$.I..ib..@...u:A.V^..m....&....(;.....1k.5./.*.(...k.......Q.Q..U..>-...t......ko..*]I/.l..VVk..o.........d.6+.N.k{..QK...Z-......._O...hLo..S[.k...u.C42Hhn........?....&.)...;x...j..j(I(9)..e...T^~.5..9!.:....d..5..6,c....:....M..d..=....N'..o.....".}...W..Z?.#k=Y....)......}.*s9x:.%3...}Q.1./...Q8...3..`.j?/..qiy*...Nt......../?|.c...m....55r..9j........A.\b...........2d.l......s..v.....d..9...^7..)...O..~KbZ.=....w.9.6...3...?.....M..\.'...g....Nr.|..$).f.....p.....Z....((.....W./.e..#T54.|cS....c....u$h....\...Eljn{.Q..{.,...../W...!=;....Y........]. *8.+.7.......OZb....Av...IH._..0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 112 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5711
                                                                                                                                                                                                                                      Entropy (8bit):7.959887465194247
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:xTfbOuhKly2ZEaF7/5vnTQp3he6GXs1JmvtFOV2lkSGy1p70tGkPR/KW/V42Z:xHOuhKlyGZItssrqtsV2GS37MUPe
                                                                                                                                                                                                                                      MD5:3E0C8FB43FA663121F85ED63AFE9269F
                                                                                                                                                                                                                                      SHA1:482375ABA60820F2221C00588478E4E2E0992B51
                                                                                                                                                                                                                                      SHA-256:4FEEEA63AAE96D562A5525237DD70971AEBC51A6B8F887CE669EC5AE6C0171C7
                                                                                                                                                                                                                                      SHA-512:9A5DC5A6A208BE9D1000FC1F690AE83FF80E7442570B5CE6D904CCDC8B47D4BEDB99B9B8D616FADACF528F9B8330602980F825A33DBB1CEB235BB0D9032780DA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...p...x......m......PLTE...QQQeee...GGGppp...............................hhh......ooo......kkkuuu............bbb{{{rrr...;;;...............iii...[[[AAAddd888.........zzzTTT(((.....................................www..............................nnnyyyxxx...MMMfff]]]SSS~~~lll......___ZZZ......vvvRRR.................qqqPPPttt......ggg............:::.....UUU......WWW...EEE....ccc......///YYY......sss.......................mmmKKK...XXX......***....................|||......aaa.........."""III^^^.........OOOLLL...>>>......VVV---@@@DDD........}}}......JJJ000333......HHH......111$$$\\\..............222...???%%%...###...............===777......+++........................'''444 ......NNN..............CCC...FFF......&&&...BBB...<<<,,,999...555```...!!!...666...jjj)))h.Y.....IDATh..[.P...69.1X..........?.V.].+...a2G...18..@.+..........".qB..e(J..H..J3I..u.d...]zEp).\:.'..vWB?..!..G.#.}o.........@...B... <..f.t+.z.D....j.*AQ.....u.\.W" .L.8{c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 110x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5065
                                                                                                                                                                                                                                      Entropy (8bit):7.8316505781872685
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Nq6DznduCk+wlpz4m6rdwhtktEUmvItPh1S+0mweja359c+NmpO8oOx:Ld1SpzQxwhtcDeItPhM5mJap9Gb7x
                                                                                                                                                                                                                                      MD5:55F0317C436729A6394F7F0CC904AFC7
                                                                                                                                                                                                                                      SHA1:189435F4CF30213A9A58A4D4CB239AF8F8EF0275
                                                                                                                                                                                                                                      SHA-256:87A9B82F7C8B4E8F2A74DEB8554F11DF9E0EE56FF23D28ECDC85534C94DFF790
                                                                                                                                                                                                                                      SHA-512:8F840A6B6EFEA0345D880E8E58D35848D966E36855604D347E0AC025E483103B7564DE85F2FCC80FA51FC9DDA7935F13F31452623A9E62C6053FC0F43EFA8A08
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.n.."..............................................................................1....J..|......(.x.@<%.5OzX#...A.x.,.....}S......K9..*3W."c....I{......@...L.`......8.5..3...i.V..g..v.kI.A.2:.....G..vs[s.....8..SeH.bm3....&..jP*..%.2..).0..;?8.e..|...|...e.s....{...p.Q.......6.0~..=......6m..W..mN.^....Q'.Nta$....[I.*...@.$......*.............................!.. 15"$46A...........V..v.....dVS.\.B.c.e.,.O..;...Z.N.....k2?.BC,..C.yx._.x.....Y..~.iZ...y.0.k.-.O...y....9NY..=7.........,...$g..|.Fm&..7...^Y.<O...'v.]..e...1.6.S....7....{Ro/gdO0..~..1.}.l9C.t.:.;...,q..EP..s......R.axH.......y....S.b.....O4...2.b8.d..[...u~..k..n...[.jN.5b...h%...I.^...eu....R.3Z...9x&..%..#.|{.k.[W..E...6.Ox.....,...n{'...n.K....`..9.....2.U.NWIF]R5..........w...`....!.j..g..o...+\Ku...5..[.p..u..j}.Q .!...b...E..p..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24291)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24292
                                                                                                                                                                                                                                      Entropy (8bit):4.188450108759278
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:p+Bx+nK+nrS+H+I+FY+O+gl+d+wJX+N+H+OHc+RKzJq+:p+z+K+m+H+I+W+O+c+d+A+N+H+R+RK9P
                                                                                                                                                                                                                                      MD5:60A6263A4C08C7D2B3B4DEDB413EF1F2
                                                                                                                                                                                                                                      SHA1:086E1725D34BB1AD706F41669BF236913797EF3E
                                                                                                                                                                                                                                      SHA-256:4A63DCB831E6C6745D79CCC6984BA1F2A8F1F598DEEF41A1FA149254565C6350
                                                                                                                                                                                                                                      SHA-512:FBD4AD4EF5B3C99BF5EA21C0B370DFBB4CF0951878CA49B48DB2CAC18DF72B16A4AABB089F97287EDE2E303B9574402F22DD6E194E1FA6D545DCAFB3693B0554
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/sticky/animations/like.4.json
                                                                                                                                                                                                                                      Preview:{"v":"5.8.1","fr":60,"ip":35,"op":96,"w":132,"h":132,"ddd":0,"assets":[{"id":"comp_0","fr":60,"layers":[{"ddd":0,"ind":1,"ty":3,"sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.27],"y":[1.01]},"o":{"x":[0.4],"y":[0.02]},"t":2,"s":[0]},{"t":32,"s":[11]}],"ix":10},"p":{"a":0,"k":[100,100,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":2,"op":62,"st":2,"bm":0},{"ddd":0,"ind":2,"ty":4,"parent":3,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.42,"y":0.93},"o":{"x":0.34,"y":0},"t":2,"s":[0,0,0],"to":[0,-11.67,0],"ti":[0.13,0.04,0]},{"i":{"x":0.83,"y":0.83},"o":{"x":0.17,"y":0.17},"t":32,"s":[0,-70,0],"to":[-0.04,-0.01,0],"ti":[0,4.21,0]},{"t":59,"s":[0,-77,0]}],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.83,0.83,0.83],"y":[0.83,0.83,0.83]},"o":{"x":[0.17,0.17,0.17],"y":[0.17,0.17,0.17]},"t":2,"s":[0,0,100]},{"i":{"x":[0.83,0.83,0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.3124093029472945
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WDMZPK9fwaT1LknzOOvXTvDILQUTgb2NOugG9OpSWMvY3wvd:wM89vOSOvjv8LJTgygcWMg3wd
                                                                                                                                                                                                                                      MD5:0881821F97FA6CE61CD83309204A9E27
                                                                                                                                                                                                                                      SHA1:133350DDD16F890FA4645482C27574E6AC14C5BE
                                                                                                                                                                                                                                      SHA-256:5DBA1A5941DA282541A648A59E612ECC2F1B7396DB1837AABEDA0DED38083608
                                                                                                                                                                                                                                      SHA-512:06A089AC7BF38161CB8170E2EE9A3DA54F92CD0C4232C98AAFF95853161197E64EC039B664F029EC8914F605057C75D8EE755541BF5F3A96939E2CE3505E2EA8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................{{.................................."$..........V>R"R.^.....z.7.0.P.....r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 619 x 660, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):156457
                                                                                                                                                                                                                                      Entropy (8bit):7.988307063596469
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:cm1rZcTIt0B19yGuNIUKU8bMVQLYoy/Dn1YdmbsCMKsHPTg:L0uO141uyQLVy/DWdQ7WPE
                                                                                                                                                                                                                                      MD5:6B2BB2B6F478DFBD179E3319E25F15AD
                                                                                                                                                                                                                                      SHA1:61CC7EE801C2AEB30423CDC6647A38B5C66E3AC4
                                                                                                                                                                                                                                      SHA-256:DC60B8EDA914840B06E31894177D85E2B09F529CAE339433A352935446694CB7
                                                                                                                                                                                                                                      SHA-512:621C2E46C7C6D9D4038DE6776C5E977D9D74A132DE29D4C5A9635E4520BE41610019C093DD947FFFFD3D0EBC7812065CF7EB8BF34CCF5667B1E4A3F729A19454
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/nbGgqAR.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...k.........[..(.. .IDATx..{PTg....v}...g..*_MN...S5..&{j...L&1....L.\b2;cL.F....H$F.x...b...".. ......J..(hCC.4.........Y.M$.K..k.~..>..}...Z....O.....A@.....A`....Ek.0L.....A@.....A.... ....A@.....A`....."..a. ..... ..."Y.1 ..... ....."& ..E\9.4A@.....A@...D.&b@.....A@.....EL@$k..r.i.. ..... ..dM. ..... ......H..q.....A@.....A@.....A@.....A@....1.9..........Zbb*.....[.W.R..Q...i.TTf.....'1of...nS_z..f3&.....i.".....g.... .....w.@.d.e....".....%**../.bcl#..e...z.., .....Z..x.'..x>*.......\._.r..U.u..*.-.3n..d-..........n.......A@.....A@.......M.0......xY;.:..g...u.n=....Hm..pa1Z..6.R...00<l.hs...H.N..1..j.......+7..:n@....}.`..J.Uz.UzTC..&.[R....`...xl..2.5.p.....-.z.P..P.[.....X....7...N'6...A=C#&4.F.$?.....~..\6+.A.ik+.b_3.%9....%.....3<jD3b...7U-.X.VFT...V......[.. ..... . ..O.L:F.n..MW.....8]X.L..m...R...4..?>s.%K...C.,]ZMJ..^.gN........<..#.p<K.US.C..5e.Q............w.%..%.*&...[R...........e..O.:S.N.|.y>=~.........Y.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.354410543630081
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:WutGcCPK9wsJw7ZsQGXlxDL1LOFXlxDYlHquQnwAv3+OvmI9RvTtRWsiLll0eFTK:WjZPK9fwaT1LknzOOvXTvETROoB9t9Gf
                                                                                                                                                                                                                                      MD5:5CA637453311CD0712A880ED9BBC8D11
                                                                                                                                                                                                                                      SHA1:BE488B1843C64F5423FC63FF5E48B9C5F5259CC5
                                                                                                                                                                                                                                      SHA-256:646202ACA5B48A6898273BB7FEAE6A1016172C1227E0C615F16F04E22498DA30
                                                                                                                                                                                                                                      SHA-512:175D0A61D07F3730FE33C93080AE70EAF4CA400E138F6BD7276E527CBCA5EB779BE1107D6AEDE3B55661E86204D9701742B3A1BBE036BD2F9B53AFBA68559B08
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1246915541161455616/XQHHYczF_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ .........(..acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"............................................................................N..i..h...........................................VlS..m.....).'..T.x...?....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3674
                                                                                                                                                                                                                                      Entropy (8bit):4.220013655495842
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:73td5XSKA1gMfYUtkK0WeUcs8AexB0Lc9zTCG7kWcU3OQC:Rbag7QckeL0L+zTM
                                                                                                                                                                                                                                      MD5:0D9E341A5FF1E9D55E691CC7D86F05BD
                                                                                                                                                                                                                                      SHA1:92F451B2A62B6D8ABAD3FF773309E20058E7F07C
                                                                                                                                                                                                                                      SHA-256:83DE7E30C6E3CE9DCF90A4564012862F66CD8B06A04545F6EF58F3FC5E3A292B
                                                                                                                                                                                                                                      SHA-512:C57C38D11A3C37730DAF5C64BA1D43BD96354FF0DC31E1B31DA9CCC196635FC6FD796E1E547650E107D84B9D613159B830F4A81B2954CA3D77E8DCB76D0072EA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#66757F" d="M33 36v-1c0-3.313-2.687-6-6-6H9c-3.313 0-6 2.687-6 6v1h30zm-6.25-15.565c1.188.208 2.619.129 2.416.917-.479 1.854-2.604 1.167-2.979 1.188-.375.02.563-2.105.563-2.105z"/><path fill="#292F33" d="M27.062 20.645c1.875.25 2.541.416 1.166.958-.772.305-2.243 4.803-3.331 4.118-1.087-.685 2.165-5.076 2.165-5.076z"/><path fill="#66757F" d="M9.255 20.435c-1.188.208-2.619.129-2.416.917.479 1.854 2.604 1.167 2.979 1.188.375.02-.563-2.105-.563-2.105z"/><path fill="#292F33" d="M8.943 20.645c-1.875.25-2.541.416-1.166.958.772.305 2.243 4.803 3.331 4.118 1.088-.685-2.165-5.076-2.165-5.076z"/><path fill="#FFAC33" d="M21.771 4.017c-1.958-.634-6.566-.461-7.718 1.037-2.995.058-6.508 2.764-6.969 6.335-.456 3.534.56 5.175.922 7.833.409 3.011 2.102 3.974 3.456 4.377 1.947 2.572 4.017 2.462 7.492 2.462 6.787 0 10.019-4.541 10.305-12.253.172-4.665-2.565-8.198-7.488-9.791z"/><path fill="#FFDC5D" d="M25.652 14.137c-.657-.909-1.497-1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65461), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):505775
                                                                                                                                                                                                                                      Entropy (8bit):5.259908588740363
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:eRFVjwRFVjORFVjDFKnSnFH7i6fw1i6fw2i6fw8ttT6jc7T/6CccTTC3cTTCmcTj:RtEjLE1vIsY
                                                                                                                                                                                                                                      MD5:B22437E605C459AED4633A3A9D8C1412
                                                                                                                                                                                                                                      SHA1:1DEC5FDBBF6FD702C7C24504B0DA10CF926E617A
                                                                                                                                                                                                                                      SHA-256:47F7BF969C7D2BB77E20E23D0BDB9F122137BA2330CA344741A6FA99309AA024
                                                                                                                                                                                                                                      SHA-512:31587123028CBF4B5B4E6DE2A1D20BD12B9A6A8157F920A1034F8A0375C0572953C4F97A4583EF7B0F3212B8A6664BC364D72AA4525863C3F2210B60C2198460
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://syndication.twitter.com/srv/timeline-profile/screen-name/ClimateAudit?dnt=true&embedId=twitter-widget-0&features=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%3D%3D&frame=false&hideBorder=false&hideFooter=false&hideHeader=false&hideScrollBar=false&lang=en&maxHeight=600px&origin=https%3A%2F%2Fclimateaudit.org%2F&sessionId=05533a86bca21491154ffe531b9e87e4eff76075&showHeader=true&showReplies=false&transparent=false&widgetsVersion=2615f7e52b7e0%3A1702314776716
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta name="next-head-count" content="2"/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="https://platform.twitter.com/_next/static/chunks/polyfills-a40ef1678bae11e696dba45124eadd70.js"></script><script src="https://platform.twitter.com/_next/static/chunks/runtime-b1c52fd0a13ead5fcf6b.js" defer=""></script><script src="https://platform.twitter.com/_next/static/chunks/modules-96ebc7ac3ad66d681a3d.js" defer=""></script><script src="https://platform.twitter.com/_next/static/chunks/main-babd9234dc048fb47339.js" defer=""></script><script src="https://platform.twitter.com/_next/static/chunks/pages/_app-a9c9f1a99e4414675fb1.js" defer=""></script><script src="https://platform.twitter.com/_next/static/chunks/pages/timeline-profile/screen-name/%5BscreenName%5D-0517bdda27d5006a5a2d.js" defer=""></script><script src="https://platform.twitter.com/_next/static/H
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 120x71, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2724
                                                                                                                                                                                                                                      Entropy (8bit):7.603299588346815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7vcn5UrKHVllEQGdYMfPKCDE0HLQL0tNi0EQrIyEEENRh4A64Re4O:o5qK1jEQDMfPJFLQL0O0tPEFv6x4O
                                                                                                                                                                                                                                      MD5:9BBA16CC5291D1A9B0D26A608859E9DF
                                                                                                                                                                                                                                      SHA1:14216AF57D7589D24103AC8BF7B5F9A82F81A6CA
                                                                                                                                                                                                                                      SHA-256:F24EF118F52C04993D1058DA57DDD528494CEEB575498C477DC286DFFAD18B06
                                                                                                                                                                                                                                      SHA-512:3DEC7B600BF03E53B24A51FC228A27C7491569346FD6DA6E51B215D47839D4581D5D9BF765E27209BEFEA0949F6D0D57C56688A0D42CB92B59C89B85E333DA9C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EmHfeLMXUAAw2Hh?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................G.x.."..............................................................................VB.<b....q....$.....Dr...[I]-.L.e+.......3.Q.# ...a=..7..i..U........3p..4.g^imV.<...a....y.....iE.63..<,e.I...!..B....O...%............................!.1 "3B............t/.....mj.Q.||k...C}K...A..0.........]....l{..C......l.vp%4.T...nZ...7..q.Sc.........APT..AK|..M.....&(a... .KO....A.y=3......:r{....'....bg....mZ.TXn.r.......1..C991..*..>,..q.T.Y.... 3....~@......ln..s.=......D.A.)R....>.U.2.h...8.... ....................... .A..!0........?.DT.5..e...w..).[-5RH.L.,{.0.1i...:....K........................ ............?.%.T..8Z%..GK.g?...7........................!12Q. "3aq.....#Br......ACR..........?.%...[..eJ.D.H\.c.m....`.q..W2...+.E.F8V...Bm...Ap...Y.......O.8<.P.K.......W..tB...8.. ..=.&.=...u...v,.6..Y..g..<$...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x160, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10714
                                                                                                                                                                                                                                      Entropy (8bit):7.932070637232166
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:agGI/G/dyGZrNTlTB1DclVqbFCV+SF6FiXwS2RxX2GSEXwu93GaQv5CcU:a5I/G/gGNjTrQlYC+SF6FiAS2RkNWczI
                                                                                                                                                                                                                                      MD5:270FE9F33DA9741C421E312209B397C5
                                                                                                                                                                                                                                      SHA1:0E0E08796BF9E763BF8AC2A85A64D0F9775626D5
                                                                                                                                                                                                                                      SHA-256:8F6F6E0A73DC1A3EE3240E3745C4494C00358091A6F0EF26A07C30B2A1AA676B
                                                                                                                                                                                                                                      SHA-512:7CD3D84A11DE2DCCA1CE9CB3009A4FF799888560979B8C41B26ABF39FCD53950974313B124991169DAB7DD096A44A99005F95EA2B0B4F105A9BC6F602229CD59
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..............................................................................~..p_.]. ....n.g0f..g.n...%.n...E...jv.Y.Mv.M...>.,.Ul../..r..`0..i...WL....i;w...B....;...".)Q`Vq.zw..<.|...H.K.qg+G..J.......b}...y.u}...{t.v.t..s...........?..K..n.?#c....Gg?.........5&Jo...|....]...&.!~.K.....;0....[..!...c..(.....r..$.*.o........i,<.k.s..y....v../.7...x:.oU..WMsv..l.....q:.'.g..t.L.S.wE..B>h.j....k..5.T.k...G.2.%.....4.|.....,..P.,..rm\..IB..y&.=.Q.q....._DBr...Ql.s..d.(.#3.^.%.s..)...7../r.>;{.....Km,.p.....zr.u.Su...=$..:2........z...f...Sg.F...O...f.^.0Y0fj3..........}.g....6...Z.u\...LMl..XD.."PM}<..*..m..\.1..Y..V.>.y.8%.&..x....y@..C.A}.....G.j< Th...T....+..O=.(k.F.4r...o..|..D..d[$[a.Y...N......B....3.:..;.....].."..F..Fm..M.....+..........................!"..#21..$A%4
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):27051
                                                                                                                                                                                                                                      Entropy (8bit):7.981939353271087
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:sGij48iNWIIqziNR2CPxwADvlm/Lt1Gm0dXOE0epuYMj90:YDgziNR2CPOADtMamKXpfpDMj90
                                                                                                                                                                                                                                      MD5:E3E92FD0722306E91E56341AF6553A39
                                                                                                                                                                                                                                      SHA1:BF5364A074B4DB09EFFC337B5F5E93832F953833
                                                                                                                                                                                                                                      SHA-256:35C4C8E6497255DD24A6A617F0095AF632D85BCC4756877F567CEBFC00360F80
                                                                                                                                                                                                                                      SHA-512:588519E127A6B486EC0AE87326408327A6A955C3A7FC9970E04DEC58D3CA6C5E2414E8A8B552687027D0AFD73405CEB6BA13E4F5A1ACC6E1083AE28ED69EF388
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......{.....J"......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<.. .IDATx^...\.y&.U.sn4...9.`. .,J..F#.<.....x...g...=c....uX..-Q.EI$M..$.".9u#4...s......}.....@. .M..e..........5|...}....V...4n7q...A.].%.N...O..ws=T~..u..H&.H.S.,+...<..d............m..Mw]..b...F:...d....z..8n&....u....r.X.l..X..?zH$.0..+...8...s.Z.zz...p.F.A0.'.4I.TJ&b4.au:..ya..p....L..IZ)>_._...!...d4...I,H.N.B.....8}.....$b.;.G*...E|..._...:X..".r........O&S.<T)....Gc.y...;...{...x.....U.<..F.R.(..~...b..5.i..;U;\aa.q.a.........%....>/M.\.9...n....#....v&...z....Og...8OO...`(.nj..d.....M.m.%~...l.r.H$.(.J..6m}.Fz.v....up.....2..y,...v......4p2......f.......U.#1.........u.........p...i.........*.d...?.2.....=..B@.0.K"...H.R..!..Y.|L`....b0.,4...P6..i.K.-.|<...8...w".G$Ii.?...T<.^...v5.?...j.&.......<...#.....F.."....d.._.I..9.....@..M...0y$..qM....)>.78..B..l...B..jS...g...+.......MX...=Ni[.M.`..&..HZ5....;lV.....0...V.R.Z..Fc..dB...y@..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 84x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3357
                                                                                                                                                                                                                                      Entropy (8bit):7.662801024501362
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:bEB9FNDrDY7sWMU58fiKeCy1BgR+Txrn3:IB9F9rZa8fiKMBU+T5
                                                                                                                                                                                                                                      MD5:4F60A8CDDF76E8EE67DA65FE1F54391F
                                                                                                                                                                                                                                      SHA1:3EB7606F70A3AAFC3E23FE57E4BB72C115E2475A
                                                                                                                                                                                                                                      SHA-256:03DC24A2FA26D35D0A8187ABBF2EED66C7E6933E5DEB0B1AA1BF63461B2DD31B
                                                                                                                                                                                                                                      SHA-512:2EFC69E127233C535428E3F1B993960DAC7F5F5F0B7AC0731F20324121692A300246166266286F6B3E674DCDE8065D220398B992660BF33474C43778E35F8787
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.T..".............................................................................l._.....3/J..:.<.(../<....z_.I=..h.#T....N.:xP...\...M.V#.....m..I|j._U6.d<...WeL...{]U.S..>...*..h...0.K.@a.u.7.:..F.U.EZ......K..a<.C,...O...(.........................4...."#3 !$02............8.Sr;..?..?..}B..B..B..z......Q....5.N.x_)%..s.W.L.Op\...y......6:G.-.<...B.j......W...'....c.!..........p+PX....^.qg..W...v...8...(.a.W.....x..8.t'`..<...y..I..*.h?s<,..~&_..._..0,..zuz..rK$..[2.[;2..oV.Z..L...!.]i"...$ZH..........,...XXV..Z.j......z...n.8.aDM...-V...:.j..7,K.%..)b.,k.5...].?J.X.....r:Q'...W...PQ...................................A@Qa........?.N...#wP.....SS0.....F-^Y,..N....X............................ !0........?..NF2...>,...X........>......................!123...#ar..."ABQq....4.... $%CSs0R..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1388
                                                                                                                                                                                                                                      Entropy (8bit):5.018650156612935
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTv3R6tCcd0lYXoYZq:X89vOSOvjv4tyfP
                                                                                                                                                                                                                                      MD5:12087418C9D5E3BC0E55BBD486D326AE
                                                                                                                                                                                                                                      SHA1:13410150BE991D5D452ACEF6D3723A83FDDAF1A5
                                                                                                                                                                                                                                      SHA-256:9EA4508F3A3223C02F4A617545C89FD53FB20FF40BD23FCE47599C912BB2423B
                                                                                                                                                                                                                                      SHA-512:AA132C196BC9C12C5095E3531F1C78128E208379360EEB8BD1514A68EFE38FFF3BB1A680596813092FA0F918467BA073F85946921932D177635CEC7FECA62EC7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".......................................................................b.*J.............................................\....V.h.5".......................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 761 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):128763
                                                                                                                                                                                                                                      Entropy (8bit):7.981270720334334
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:B7I4th6m4jKDt497JOVP3BR9EW3N3wld4ag3YiRIVxD:B7I4th6m8sSNJYBR9EcI4fJIrD
                                                                                                                                                                                                                                      MD5:A4C11C9754426A04783AB6BB7800BDBD
                                                                                                                                                                                                                                      SHA1:DD8E9AA2DFB64F3F59403F513853199407878F70
                                                                                                                                                                                                                                      SHA-256:F9928F6765CE5FAA81A575014F49AEFA1E254FF07F6F559367AA8F5F98205DB9
                                                                                                                                                                                                                                      SHA-512:A88E69A87C03733C8AA6A26B54AFC57DFF6DA5D5482A0B059F4AAA4C3DBCD637EA1C94064AFD63D90871F7EFDCEB6C9C2BB823E2079D11F587267BD023C13F0A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/SQjnDv9.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............2;.. .IDATx....T.W..a..]c.1...i..b....1]c..1......T@AEA...( .H..]z/....w.".P4...s..ev..g....s...O.D@.D@.D@.D@.D.N....HeD@.D@.D@.D@.D@.../.@.D@.D@.D@.D@....:.C.:" ." ." ." ." !_...............1...ul.JuD@.D@.D@.D@.D@B.................c.....................|i." ." ." ." ."P..$...*...................D@.D@.D@.D@.D...H.c;T.#." ." ." ." .................@...._.v..NV.#.2t....q.9.s.J...n.>>.x..>.....Iy.1.............nl....i.?....|q.......d.-.}..)....Q.......X.....c.....|..,./....7...kJ)...rI...j<....X....]..$.,c.`3...o=...E.u.l.^.....XN3..|....9.k..>Ki..N.}`6f...2M.A.............76.g.a.....A.4..&..O.fm.....ye.....k.d...."3.s.-...|0...{.Qz.hG..M..R...k.N.{...y...|..|..?CrQ....2J2.9..C:Uc..K{....v.e1....%....c..c...*..f. 2.....(v....>......4.....#..f....M..S" ." ."....}B.^..G..=x.QL.>C.Ruua[.F..........M.P....U.y7.x.]FM\.c@...k.i/!..A..\...}.Cl!E..h.:...%.........U....wB.uV...W.......l.7....&P.)........o..!.*|.x.-..p..|E..~A
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 110x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5867
                                                                                                                                                                                                                                      Entropy (8bit):7.874165473256765
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Bk9LvwDn9ZzzkdddElzUs0BxyutEmxB0YZGY+MAXh8nidq3Oq2Vm2oLISdpVCq:SB2jaCClHtEmHzZg8id3q5JndvCq
                                                                                                                                                                                                                                      MD5:6D33D724EFBA85D6DEDA1FD6173C83D8
                                                                                                                                                                                                                                      SHA1:B4F9ADE54902BE65B7ECE720A4DDA105ED8C9192
                                                                                                                                                                                                                                      SHA-256:4890A3702F3B65957E17608F861FBAC72DF558FC3D3595581F66B3BB00BA7F9A
                                                                                                                                                                                                                                      SHA-512:562A0F10A0E204354E29DAFB57E717FE929E4B2BFE7C47A3C169675017F24905DEAD281E517785B8C1752094D880C221D446FED3EE041B44DED3BE42500571BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GbZiv5DbsAAkN4p?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.n.."................................................................................*......V..._..Jy.mNft.;..5.RV.eU....l..*...s.....Dj..=YQ.i\I5{.j..UQ..z.......<..'5...|L.7)"a'.4......0......o}.y.....r..<MF..Bw.9..&Yq....}.........f-"@.2..o....5.iF.>..Y......N.f.]..........j...y.&w....gk..(.....eI..Q.iR5i.i....+............................!.."4 2A#%135..........f....'.Y....z..Q.+.........fz.A..:.......d.+...F.J.lW.<r...B`r....9W..D.+;......dO.s..2\.......\.]aOK%...,.n.2zs...N6...."L0\`+q.......m...m.&.f..Zp.3.i..%.#q2..+$R.....%BS....r..l....O..8.b..g..V..!.\.f.}.Er....>K..%Y.."HL.....B...t..Uq6<....D.3.T.&c\. .5.."E.. .4.Av....f..B...2..Ll..P1.....^c;.C..\.I.....LN[.(=.=.Z.Wg0..7......C..k"P8.....5.0.j...1....8..C....7.~....M..b....l.......0|.b[6{..FD....E..Tt:y..+N.@.....M.B..Ld.E
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39509), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):39509
                                                                                                                                                                                                                                      Entropy (8bit):5.262358405694523
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:boL34I6CuoArk9ZZ43xxtI6xN4g6wg5UP8cwBTYRQ6aCYbtzZHynuQjGrMiABJ:44VX3xx1N4gDQC41c
                                                                                                                                                                                                                                      MD5:2E70A12A0D4F4AE5C20645AF1C2AB0E4
                                                                                                                                                                                                                                      SHA1:CD01761DD65BFDAD355ABC29FEBC47CC85801C33
                                                                                                                                                                                                                                      SHA-256:061780BEEFC4B2D2167023BC09ADA485929E631FC8FC8738B0EF8EED86AF115E
                                                                                                                                                                                                                                      SHA-512:716627163345F7A2939B10554B30BCC96FB3B9C1B3DC03525ED73DCE1CA2A516F821D1127B19CE271A25406FE637A63C29C4E6EE4C5AB1EB32F185CA4C4D77B8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/1755.07a49c40b12af4f75780.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1755],{51755:function(e,t,n){"use strict";var r=n(46151)._register("en");function o(e,t,n){switch(function(e){var t=!String(e).split(".")[1];return 1==e&&t?"one":"other"}(e)){case"one":return t;default:return n}}function a(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,i(r.key),r)}}function i(e){var t=function(e,t){if("object"!==typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!==typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"===typeof t?t:String(t)}function c(e,t){return(c=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e})(e,t)}r("ed617674","360"),r("e23b20a0","Cancel"),r("a620fcf0","Loading image"),r("e9e2064c","Something went wro
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (56043)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):327164
                                                                                                                                                                                                                                      Entropy (8bit):5.5061054495525745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:zcLShNRXSBeNN9dDon/kyvRweEXMV6AxBUjqN3Lj1TKid0bGpLsev6nsRs2hW/:W8N9+/k4fMqz9GCNvmszU
                                                                                                                                                                                                                                      MD5:81267302EFDFB3E4524A22631A8FC99E
                                                                                                                                                                                                                                      SHA1:EFB274E7D019D5F3CDBEE88D317F46FE45BC91EE
                                                                                                                                                                                                                                      SHA-256:70C00445D6632039ED99AF760731DAF3BF60EB12061863EE61E2CD7276A54D18
                                                                                                                                                                                                                                      SHA-512:D378A12E5465E2DEFBBB794D1F5CA287D8A9B31E16482F782DC6C53D9F6CB4600B8B2ADCAAC0CCF963AA06B42569C8119E16987F59FB052B4AB1254784ED5EF0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fclimateaudit.org
                                                                                                                                                                                                                                      Preview:<!DOCTYPE HTML>.<meta chartset="utf-8">.<title>Twitter Widget Iframe</title>.<body>.<script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?functi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 750 x 448, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33680
                                                                                                                                                                                                                                      Entropy (8bit):7.910179406429596
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:d95Rtim+tL1Gke59bRwffU5u7o4NbFNapPiQ6VmK6:LJstTejQU5u7vl+pPGVd6
                                                                                                                                                                                                                                      MD5:0AC96F2528A1B7C3D50C1C620495233D
                                                                                                                                                                                                                                      SHA1:CA3BEECA835F9F8EE926E384C4636C2591B2B0A5
                                                                                                                                                                                                                                      SHA-256:586809EC7582DEB9A0F949B8AA67D98EAE00B811E392BEDF721C4F5BFF1B9365
                                                                                                                                                                                                                                      SHA-512:675D5148462D4F3D66A3D8CC21937A4E45BEAA54454B728057A74B7EC2E7B1E65664FB92C714FDD307FB89F3E47A39F6D0F9D32B0861D57FFCF1D583FFB6687A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/vM1YD8u.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............r1zF....IDATx....k#....s.>.I....Z.].K.I..`.w..H-.Hk7E.;...EAwc.4Rj...LA5K...d..rK.S.{..R+/.......H.,...DDfdDdD*S?....QX..WD."......b. ......._.........A(.......P.....).......R.B........2....H1.e.....b...... . .....@.A(.......P.....)f...{..4.S..r&S.......L.)...V.O..2.rw.v:...~j.VMyS..g...zG|.NO.}V..tTZZ..[dg.......v......st.......[).7...7....9..W.z...(.....V&./...7..).g.U..?..D!.f.lf...{.55%}v)..Ba:..}..................].V)......?.Z.%A...1.......A,?4uL..,ym..l...u*.4.i.q. ..m6....c'i...BJ..5L.$.....:%B..1......X8vX.1.1t..e..v.jC."<.T.g.....tJy..;...*'.kg.F`Uz.l.X.0...]*..R....,..].}..o..D..C.x.Q#.v|.DF.....D:.....v....Gy...lZR.....|...@+..3.ly.%...:.....6h.#..M..S.^U.8......P..o.ms.+I..=:.......wG._.....G.7xn{y.A..m....tv......s.2....r.k-.5.~.g.g/z._&.. +......Nt3...o?.+.w'....Q/.5...k.h._yN......a'.....&...~c.......CH.S..1.m.g3.o..2?9nk.E1.............,..OB.N%..e(..N'..u.p?.Y.w?..A..J.6._....v?.8./.h...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.4503378812475365
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WmZPK9fwaT1LknzOOvXTvzlZPx2RE2QjkpYdB+iJHg4MgVlOP999nkK1:P89vOSOvjvz/IIb64MOET/1
                                                                                                                                                                                                                                      MD5:87D48C78561CFE34E2C5E2C20B1CCE28
                                                                                                                                                                                                                                      SHA1:3548A7385495AC203118B79B87C79068994A206E
                                                                                                                                                                                                                                      SHA-256:9FA63295B6B33BA8CC6BA8E1B8CF604A79F0277E2A1634B8D4CE8BC7767E8ACB
                                                                                                                                                                                                                                      SHA-512:CEA3B0285CB239C3EDCB15C1E88BEB8EB2247C22BF5CF83F0C2F659EE444E861163A923659FF7E5FBDCEE517692A9D397876F3D8377EFBD5DED76DC9612C4D65
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1141459766637662209/FOCXtzk4_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ .........$..acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"..........................................................................y...5.D..s,.#.........................................I+.8...p.r".C..(Sf.,+...Z..O
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1415
                                                                                                                                                                                                                                      Entropy (8bit):5.177764450414309
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dxatPnmtjS70r3H8WlCArQurF1kaqMsunfOR8n60yZgcylXxRPWegPjxULC8/8/:ccpU27aH70qFmYf48yZgxlrOtrxUG8k/
                                                                                                                                                                                                                                      MD5:BD7CFBF990102A978066AFF16D182C31
                                                                                                                                                                                                                                      SHA1:8810B8D928855065EE21C528375F148ECAF5237C
                                                                                                                                                                                                                                      SHA-256:B45903DA9FC74C1D93C6D0E918FAC7A9851685A32D5DC46A2DF611CC3D7BE99D
                                                                                                                                                                                                                                      SHA-512:83FC69EAE5CF263EF09BE3DFB6589D0EBECF19BAE37A4FAF82FF2D504A7B52C43FF9894EB105EF7F302804A8D6757DEA6818B456A3815E523189C36705699A9E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://climateaudit.org/osd.xml
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" ?>.<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/" xmlns:moz="http://www.mozilla.org/2006/browser/search/">..<ShortName>Climate Audit</ShortName>..<Description>Search Climate Audit - by Steve McIntyre</Description>..<Contact>help@wordpress.com</Contact>..<Url type="application/atom+xml" template="https://climateaudit.org/?s={searchTerms}&amp;feed=atom" />..<Url type="rss+xml" template="https://climateaudit.org/?s={searchTerms}&amp;feed=rss2" />..<Url type="text/html" template="https://climateaudit.org/?s={searchTerms}" method="GET" />..<Url type="application/opensearchdescription+xml" rel="self" template="https://climateaudit.org/osd.xml" />..<LongName>Climate Audit</LongName>..<Image height="16" width="16" type="image/vnd.microsoft.icon">https://climateaudit.org/favicon.ico</Image>..<Image height="64" width="64" type="image/png">https://s-ssl.wordpress.com/i/logo/gray-white-transparent-64.png</Image>..<Query role="example" searc
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (20004), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20008
                                                                                                                                                                                                                                      Entropy (8bit):5.325887796778349
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:WT224ffKepaiTx1lkXnQgXRCwR/4RFbUE3aTb68Z2CX:EKaiT9kXnVXMwR/4RP3aTbtV
                                                                                                                                                                                                                                      MD5:B2060380F6B1A57A98E38C887407BF82
                                                                                                                                                                                                                                      SHA1:14C31CCAFF7A1E66484DE81B2643F946954EBE93
                                                                                                                                                                                                                                      SHA-256:B213A1CBB4E3271CA470EB7790AF362AC2E18CE468F8945952C7BD3456D2132E
                                                                                                                                                                                                                                      SHA-512:17A752799B3129302A443EDD261A993F7B658953690CE95F9CA5BA0034D2A0D10E0F851D9507BD95B9F48E656E1AF403C6FB92A1908603633020DD87FD6CA2DB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:!function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}function r(r){var a=function(r,a){if("object"!=t(r)||!r)return r;var n=r[Symbol.toPrimitive];if(void 0!==n){var e=n.call(r,a||"default");if("object"!=t(e))return e;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===a?String:Number)(r)}(r,"string");return"symbol"==t(a)?a:a+""}function a(t,a,n){return(a=r(a))in t?Object.defineProperty(t,a,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[a]=n,t}var n={d:(t,r)=>{for(var a in r)n.o(r,a)&&!n.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},o:(t,r)=>Object.prototype.hasOwnProperty.call(t,r)},e={};n.d(e,{S:()=>_});var o,i={top:"paddingBottom",bottom:"paddingTop",left:"paddingRight",right:"paddingLeft"};function c(t,r,a){var n=void 0===a?{}:a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 819 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):34739
                                                                                                                                                                                                                                      Entropy (8bit):7.949919811589273
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:yHHxeF7boUvDqTqI4tb8UYFJPeJjF/F/pEb8B9H:8eFNTI4h1YFqhpEb8B1
                                                                                                                                                                                                                                      MD5:8E91D661555590DFA7D895426230B266
                                                                                                                                                                                                                                      SHA1:E226E85436425E579214370D589447357D369FE1
                                                                                                                                                                                                                                      SHA-256:CF558F8175704BFC1EAF2FEB18FC576C26C171C33CF5D57B46D76777B9297375
                                                                                                                                                                                                                                      SHA-512:C0D6BCCEC06F4914C15B9BB829759F466BFC0EF1163B688788EB7253E712EB3069DDBFFCB020CF3CE441AA9F8102D3C69EF82E8B4EB7CA2F9D92022901D11AF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...3.........4?:1.. .IDATx.....E..........2..1..B..`..HK. ..B...|.....6m.....4"p;.....!.4B3.)...a.f...2....k.:.SkU.k..U..3.V.k..jX.o..G..p...G..p...G..p..!..6.iv...G..p...G..p...G....q&p...G..p...G..p...y...3..hG..p...G..p...G..pc.y..p...G..p...G..p..%.n...js...G..p...G..p...G.....G..p...G..p...G......13/..v...G..p...G..p...7f....G..p...G..p...G`^"....6'..p...G..p...G..p..q.p...G..p...G..p...y...3..hG..p...G..p...G..pc.y..p...G..p...G..p..%.n...js...G..p...G..p...G.....G..p...G..p...G......13/..v...G..p...G..p...7f....G..p...G..p...G`^"....6'..p...G..p...G..p..q.p...G..p...G..p...y...3..hG..p...G..p...G..pc.y..p...G..p...G..p..%.n...js...G..p...G..p...G.....G..p...G..p...G......13/..v...G..p...G..p...7f....G..p...G..p...G`^"....6'..p...G..p...G..p..q.p...G..p...G..p...y...3..hG..p...G..p...G..pc.y..p...G..p...G..p..%.n...js...G..p...G..p...G.....G..p...G..p...G......1..N:........6.l..'.h..'1..~._.S...k.$e.|....%K.$...a......W...$.|.;..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 575, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):137311
                                                                                                                                                                                                                                      Entropy (8bit):7.976690766265074
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:23cnSnVZ/ywR+tbzN/s57JZVR6x+ilLiFsiUhb1J1I:LS6I+t07ix+sL4P
                                                                                                                                                                                                                                      MD5:E7003BEA72C536EA96FF3A795854F443
                                                                                                                                                                                                                                      SHA1:848A22FAF86811F452E7D5285B1F577935D77DAD
                                                                                                                                                                                                                                      SHA-256:D154790B0CBCF46BD4AFE4E4AEE326CCAC5953AB9CC52C58F6A8224EF0B4BF30
                                                                                                                                                                                                                                      SHA-512:90C9873C605C93DE2CA76EF81FC7F21F31D451A9F8FA7716355C49F04903FFEA0B9634E9FD63348F791D9BACA49A6E210E6666FE1B727038B7CB45748CE7A8DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/9s7eqbW.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......?........J....IDATx..w|\W.......F.K.m..;.)vH/. .....,.,.......X`.@BK ....;..r.-.d.:.6...~...z43j..$K.....;..{.9.~.s..9. .. .. .. ...L..A..A..A...... .. ..E0. .. .2.@.. .. ...;P.#.. .. ...... .. ..E0. .. .2..t......Nk.`h...z..j..".\:..,.t.z.k...)_..lQ.Y9.3..aw.3..(..&......vZ.............cu.C...D*7..\.07..US.n[w.......&KvQ~ia~..$..3.1....6G.)./]...4. ..g....+.....V.8W)S@....[.[..20T.YYR...O..G.......!..S.M.....+.Tb].HCjm...u..$.....\.vt.......W(. ..L.Ue%%.&.b........Vn^..o...'.aM...e.+. <t=..........d.T...k.2....D.....a.y....r.F.6.....72H.r.*...W.P.?.jpw.o...u_...E.~w.....d......" .....??..x..eZ.s.....i-............}.D....Y..u..{...{..c.. .. t.....,..;.".'...O..`.!....u......5u..g>Y=..._.._y..cCV..e.........Yj.X...Y.XyaW....s]!.......w..~6.......~..@n.u.y...9.u.sB....._....J....?.......P.e...l.?t|..?v.r..d.+.?._?~..E_4.....j~.o..yU.....*......?.i....|...}?..J....}a....*n...v.../0..O.&.s.y.?>..@..L...k.J.._z....d.f.......6
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x107, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6277
                                                                                                                                                                                                                                      Entropy (8bit):7.862095460165569
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:YzWpgB1poIOyaNdoILKqohenI7q5N8KwrYHbZ:6aIIdoIpiJ7AqAbZ
                                                                                                                                                                                                                                      MD5:C37E664C82830E3273D6738D3B0C0675
                                                                                                                                                                                                                                      SHA1:984A0FFD31ADA78FE265E8283C803D0E1CCA7498
                                                                                                                                                                                                                                      SHA-256:A1342059A10105E086D1B031517E674DA38A2255067AB5D7CE8EB0C5C5BAC96C
                                                                                                                                                                                                                                      SHA-512:D405372738BCDDB90B47581BDC060B723EC46C7D7627948AEEFE1E631446675F57D97A4153ECBD691AB5F2430CA245D5DF074BE844F3B710B7C4807A4554185C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/FIq3upKX0AEenUL?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................k....".............................................................................N..]..B.$$...c....*.A..0..3Xd.Or.z5i.....Y.......L..{@.................".>.1c..l..7..s..B......J+U[..v.f...u.8t.t.t.w......;G(.......".f...%.....U...A.DBDBDBK.6..c-...Z.........[WV.*..........y..7A"Y%.k..2....K.1......M#..>..%i.Z...'bSE.KE.Uc.f.j.3.M.34.......&..ZB}l..t)]........i^.q.W...).....,.......................... ..0.!2"134#%5@C...........B.T.j...^.H5..#j.y.^...@c.W.0]V.O....6j../..D%]b..s..(...T..q...>...3.......&5.dE..!.Q.(R.R..R.c.:.....U._AK.zu....3.U..U.KR..4.!^.g.4.I.AK..4..xk... @[.I2...&n.y.g......9.<.d..S.....Q..Q.{|.5%.]G.~...TG...s..G9..s..G9..r..u..:.)..._.E.....?.>.@...6..Z......Zq.f.6..m...f.&.m.^G.TIR?.P;Q.......|..^./..~.K.V?.6....S.r....k.l.6.6.l.....].j........b$.......r...k....;...9j.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 150 x 196
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11121
                                                                                                                                                                                                                                      Entropy (8bit):7.852831883288891
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:F/piy7efik+yoU39UlbgCAP7srw/nEhZlEwcyEVDX1Kgq0bP:F/p0b39OgRPSen+r9cPB
                                                                                                                                                                                                                                      MD5:B0EFC25F00D2E3915093184202A7C2CE
                                                                                                                                                                                                                                      SHA1:EC2BD658354374410B8567A86A38B687D8FB9EE0
                                                                                                                                                                                                                                      SHA-256:1A76A6B79BF27D4FF8A220EC4454CFC1FA064FF88E98672E2420B86A8A1D6326
                                                                                                                                                                                                                                      SHA-512:C5D78411B22CAA5D493C42AC60C0367CD40EA27FC1146AB62D42731556DEDCF959A57C6E10B3D6F125A754DDAB4DE94A766F0DFCEDF4D12F1F32B1B8A1C954C4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://climateaudit.org/wp-content/uploads/2011/03/newstatesman-thumb.gif
                                                                                                                                                                                                                                      Preview:GIF89a..............__................qqq.....GFF.......02.....-.a_.......BP.}{l...oy.$0...}##.................IG......Rxy.TRS................DE.......~~~...\\\......A\\...fff100..$.....$..%......!.......,...........@.oH,...r.l:....@..V..U....*n8....zM...4.W..W...+L`......181.88..t8....7.gl...D7.1/...1.1../*/.8+C(].XW+)d+.....r.,........(;.,(.?....?.~......~...5?.5.+,.(..,.;......+..##?...5.;...AP......P...A....:.....P\.Q...... p!.....V.@.g.c ..C..@..5p.l&........L..L8.*..."D..ZC...&.B....z..B....>(......&.v5.......rE..Y?.......).x....../........)..(.n...~T.H. E..9....b....Y!P.....3l-.. G..+..`.....FXx .Bq.-Z.8......[..@.r..>P...x..0D10p.P..8..8A~....f.`.....8........).@....|...H.9.p.*..pCm..@.($0C..... ..2....H..,...q.-..s.......X../F........xPBy.10.....)..@@..$.@.........1Py^....~?............{.vI..3....X..d"T......w.D..AZ.u.h...0.......*....Z.i. ,....F...a.j.._....U..*.T....s....a....X.@G^....U`v....[.*...7X...s.... E...#....#<7.....@........n>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 102, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):29664
                                                                                                                                                                                                                                      Entropy (8bit):7.989166359065315
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:cW5kxwYusc+VJoTzNeqzxpwUKe3TpMG1ZNtV+otJqRbzb2:JAuRcoHNxpNmytV+otkc
                                                                                                                                                                                                                                      MD5:E09FAFA5EE6406713BE625498A793878
                                                                                                                                                                                                                                      SHA1:067C488C6E8E14E22D9EB3AD4A82774D1B77F3F2
                                                                                                                                                                                                                                      SHA-256:5974D11938E4BEED973B6AADEABAC0071E2477F10A2793A437E87E10B6E09FC7
                                                                                                                                                                                                                                      SHA-512:4516A7649CF70770FF4673FEECA93D65B28ADAEB3A319AE83F9CB53CE44573AB659B0EC521C5EE57F2EE3BB7D6DEC32D5C7826833581EBC82F100852AC59E647
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......f......j.... .IDATx^....Wy.......E.-Z...d......%.@ ....&.............-.r.-Y..]Z......:.s...vG..8......xg......4W..0.!..Ip_. .a..{.....0..!..a..{.....0..ar...`.....9.w.......0..ZpM.....p.....}.~......D.uD..C.~Dx"..W....~.0......Q.....n..,.|.nD.#066..G..!.a.mar.6...7...O.O>...~.s........@S{.V.X..n......c..[......^\...2,X..2..={..C....<.,.....o|.......a.C.~3L.=. &_{=^..........Afz:...q...L....S.04<.}......#..8s......,Y......:...^.....5.......0.!....j..Lh......=........w/z:....p.....N......g....Y.....0......8.........A...!.B.M.h..hb{B...Y...-s.~...=......j_.+J..a.....09..[..onx.z>.,...},.W1.o.ij..,...p..8..~1...f.gN...[.;....DDL..~..0....3v..3.u.Y.......sg.P_.6..x#<.y.{zL.jp...<.4....QQ...Q^1oCC=v..+W...&...Is..I.|bP7.K.;."..s}....w.^TVV..w..M...2+.axO.u4.t0.{l..KK.}.^L..E[w.R.......dtww#>..^..g...>.*2OBB....p...........,0.t.....yyS....Z|..QU]....TTT"++...E...ALL..L.b.g...O..uG 6:.u.u.......E......V.Ze.....2.M[%.r...[na.y..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 170, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):46725
                                                                                                                                                                                                                                      Entropy (8bit):7.990934510296572
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:nH5MmqLOPbBMG9XNS33F2nfBTA0pMmqYjNqcqEPujgzZW4e+5k7F+fb5RnyhvSdl:ZM81M8A33F2nZ8ZjDcqpjx4la7Fo5ga7
                                                                                                                                                                                                                                      MD5:7028AD9495E8B4660F857DBEBF02F0D1
                                                                                                                                                                                                                                      SHA1:6ED91A17B2DC36DA6B7821ED021F08F54A1C7736
                                                                                                                                                                                                                                      SHA-256:62CD1B6B3E9CDCAC6832B3723A9EF5143CA4B4BC8F3F39E19639E9AFBE1F5297
                                                                                                                                                                                                                                      SHA-512:7E8F29875EAF75DED6F1E9DBBF931C2BEB26C381700337557AFD318570AB1A29989358B7F2A67EA17929DA30848EE1729FA7F019DBB3B296D9F3139AB1335401
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EhVEJ_IVgAADvie?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............@.... .IDATx^.}..T...oz..-..JQ.A.w..h.D....K...).3....b.T@ATzY..m{...}...7w...h,..7s.-.{...4.....+a....'......D.Z..6..:...0..8f.}...E.a....|hh....X...U(2...E{V.-..L.|h.=.'...^...F..O&+.jT.1.).....@tb....-J.!.G.-.../z..v-}......'..R4.....Iy.:.....u.}....j...Tc.IS:$....1Pz.H6.N.~.O..*...>.....7..V.P..O...xT.........9..-S6.zs...<h......H..*..".0..U....X-0..K+....R.....E....z=...P(.X.P0...H..(@......cQ.#q..F...V..+7...Q...?....)/.=qz...A..Z$..1...^..m.CaD"Q.PF..&.!i|Te._....R.LF6....s....?._..?.I......@<..$..@O...p.q.Q.....H.a.V..F..U.v$...r....3}.q.o@16!.9..,....B$F}....$..a....&...T....Di......G....0....:.n._t.;d6.Hh.f.@...V.%..!...).......(...(.s L....b..:j$r.fD.L.+..uqz...>h(f.x(....;e.mC...A..0Z.va...V..,......w..4F...).c..A......)..U`...0...PZ...?(....0.YA..L9.`.........a..I.G#0S..J..%.P..}.....d.. .1.....P:..F]B)7@.8.y.mZ..8....0>......gOAy..<ZL.m.........I.R.O|.$.y..J.(....Oz..h..1c.1d..h.5.dy0.,...T2.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 114 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5279
                                                                                                                                                                                                                                      Entropy (8bit):7.96564598333984
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Vqzr6gtvc06fHkWTnGx48VJgDXF+jXXcFD9kHmBJiHHUZjI0ev+AwCgfikLDVtzl:IxckWGmTFXa0lDMkfigqVs
                                                                                                                                                                                                                                      MD5:3322135FFDB163D4374D80C0F9B6E9EF
                                                                                                                                                                                                                                      SHA1:D93EB8A71A8929228185BBD171D1A2085A42624F
                                                                                                                                                                                                                                      SHA-256:B84E7D460B3194BE4BC978D6F0CDEAD467C8A6AB59C707A765592B84E62A3D7F
                                                                                                                                                                                                                                      SHA-512:867CF9FF27E9BECC766D3D08BD0FF1D86C5BE7C26D7BCBE29370477F7F89DEA3FDE662D9226CB3E41B98EDB50C5CE5872404868AAA93B987DD433CEA809FAA87
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...r...x.......V)....PLTE.............................................................eee...........lll.....................\\\......rrr......RRRhhh..................XXX...FFF[[[aaa...===...LLL...KKK...uuu;;;..................CCC............ZZZ...___.............xxx...........OOO..............III]]]..................WWW......}}}............zzz...tttsss.........GGGJJJ...bbb...jjj...MMM(((...............SSSTTT...ooo///...mmmwww{{{ ...vvvkkk|||UUU...666...yyyNNN...000ddd...qqq.........iii>>>YYYnnnDDD......ccc```"""EEE---AAA...^^^......@@@fff<<<999ppp......%%%~~~......QQQ+++.........###.........,,,:::$$$'''......PPP.....VVV888............???......BBBHHH777...............555...........................ggg.........111...222***333..................)))......&&&......444!!!xN.....ZIDATh...P.....@W.$!.6(......4...0..c.*b...l..r..v.0..2.C.._.b.8T%..V.1.......Nc3.2W8|.....DrJ w).5wN.q.L{...j..a...........v...U..B.t........y|....O!+y3. .JI...X.P.>....p=d.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 120x76, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3809
                                                                                                                                                                                                                                      Entropy (8bit):7.72445017015031
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:5zjbuSLA3jTpfWvkkj3ugK5rXwB5mvUQHqKZrz:1jbfLAvp+vXDugK5LwB5BjOz
                                                                                                                                                                                                                                      MD5:DC8CAD698ED9A0D2E765CE1D37D78304
                                                                                                                                                                                                                                      SHA1:3C79452D7276100F0EA51DB7C0399FF7FD2B548A
                                                                                                                                                                                                                                      SHA-256:3C95AD0E551BC9CD152941F8F081849F7DF6E65C777D24B167A6C46A51575E0E
                                                                                                                                                                                                                                      SHA-512:1C87D5F1023B42D28C3A325BFD3C1FB26BE5CAD77DE8F9FEB748E821A31F346CAA5AC30563CA8D1F2D6827AC2AE2351A34ED479EDDD02736689A07E1913766B1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EP8AKNGXUAANNXQ?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................L.x.."........................................................................I..!...M........t:...b`].Cb.5Ab.F..L....+..>t7^.4.....,\D;.K..!...+......o^J*.....z)..E........<;...<h6*...............................#$0...........E..r.|CH.R ....`*.U.u.7.T6D.L.#..m.f.3i..C2....y ud....9.t.NE..d.h.bh...:x...L./h..6g...'..d].Srd..29..y..u..,.S.:"-G.h....e....#......\...;ui.N.z=.._4.#.Z.r.4..H.,f2.2r.{...r..\..=...i..B8....\.Qyi..I.Wq*...._*.Y0.....e. .+....y....:..U..0.3......Zq...J....^.@...:.....Ok.;M......47..>.'dG../!..b.r...*..........................P........?.#.....................P........?.#...>......................!...1"3a..#24AQqs..$DSTbcr.t....0C............?....=&..$.8...m.Mv...%..|hh...6o3...t)g./W..8...D4,..E..g.n...Z.H......0..uLB..P.D.i~.r..>3..6..1r..{Ez..@.x..O.z..]...~.I..Wq.n.O.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1556
                                                                                                                                                                                                                                      Entropy (8bit):5.5129063960803615
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WkbZPK9fwaT1LknzOOvXTvzlVMx+Imrzmyl5fZn5Pea:3b89vOSOvjvzjMxfynWa
                                                                                                                                                                                                                                      MD5:53AB6F22FA353798CD3E32EF79D2BAD7
                                                                                                                                                                                                                                      SHA1:B1E5D0A8F8A223CD7DDE1985D7A9D78163A547E2
                                                                                                                                                                                                                                      SHA-256:DCE500364F05C5FF34F945D2CDC9C6CD29ED1BA43CE16A65A40F829FE654D0EA
                                                                                                                                                                                                                                      SHA-512:DA0A4B5A5C60FFF6401EA4816B795856477CFC49041CBB47398E61009D44A03289E91D2E0F75592A1656913860DC7B7DED725734E5E250389228EEB6757AE936
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...........................................................................v.Shw....A...3.......................................rA...[<6.Ys?.cQ..E.K......b.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):27051
                                                                                                                                                                                                                                      Entropy (8bit):7.981939353271087
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:sGij48iNWIIqziNR2CPxwADvlm/Lt1Gm0dXOE0epuYMj90:YDgziNR2CPOADtMamKXpfpDMj90
                                                                                                                                                                                                                                      MD5:E3E92FD0722306E91E56341AF6553A39
                                                                                                                                                                                                                                      SHA1:BF5364A074B4DB09EFFC337B5F5E93832F953833
                                                                                                                                                                                                                                      SHA-256:35C4C8E6497255DD24A6A617F0095AF632D85BCC4756877F567CEBFC00360F80
                                                                                                                                                                                                                                      SHA-512:588519E127A6B486EC0AE87326408327A6A955C3A7FC9970E04DEC58D3CA6C5E2414E8A8B552687027D0AFD73405CEB6BA13E4F5A1ACC6E1083AE28ED69EF388
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/Gaqo3AfW8AAOrDg?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......{.....J"......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<.. .IDATx^...\.y&.U.sn4...9.`. .,J..F#.<.....x...g...=c....uX..-Q.EI$M..$.".9u#4...s......}.....@. .M..e..........5|...}....V...4n7q...A.].%.N...O..ws=T~..u..H&.H.S.,+...<..d............m..Mw]..b...F:...d....z..8n&....u....r.X.l..X..?zH$.0..+...8...s.Z.zz...p.F.A0.'.4I.TJ&b4.au:..ya..p....L..IZ)>_._...!...d4...I,H.N.B.....8}.....$b.;.G*...E|..._...:X..".r........O&S.<T)....Gc.y...;...{...x.....U.<..F.R.(..~...b..5.i..;U;\aa.q.a.........%....>/M.\.9...n....#....v&...z....Og...8OO...`(.nj..d.....M.m.%~...l.r.H$.(.J..6m}.Fz.v....up.....2..y,...v......4p2......f.......U.#1.........u.........p...i.........*.d...?.2.....=..B@.0.K"...H.R..!..Y.|L`....b0.,4...P6..i.K.-.|<...8...w".G$Ii.?...T<.^...v5.?...j.&.......<...#.....F.."....d.._.I..9.....@..M...0y$..qM....)>.78..B..l...B..jS...g...+.......MX...=Ni[.M.`..&..HZ5....;lV.....0...V.R.Z..Fc..dB...y@..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 120 x 111, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4887
                                                                                                                                                                                                                                      Entropy (8bit):7.959241436636606
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:jP3ud8vsCjEaRVSn1upjWxvhT0EQyTwcP4fzTcmZONRkbRuBq:jmdpiV01upixvhAUTNP4X8NRQRR
                                                                                                                                                                                                                                      MD5:03253C35ACF00E856EC6924DFFF642EA
                                                                                                                                                                                                                                      SHA1:D864C044CAE2832E32D78553D4D057A5941513C9
                                                                                                                                                                                                                                      SHA-256:992C991EFC701E4856E2220B444779D454A7277E1D10D0689C380D053CEE00F8
                                                                                                                                                                                                                                      SHA-512:E15E445470AA0FB4D0C0A2818E5A15EADB5D1BB13D9233CA118996BE77295B5C211CA21984A3895E36466FE3FD8098FDB7477F4CFAB4C08F77085065E5E90140
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x...o......i......PLTE.........222............(((...............................................'''...yyy]]]GGGMMMkkk......rrrWWW.....JJJ[[[...|||777....EEE...........hhh...lll...........{{{.........fffuuu...ppp............===...:::...............000...XXX...III^^^.........FFF...sss..............YYYeee..................```...~~~qqq...ooo...ddd...........iiizzz...aaa......ccc......jjj\\\...PPPUUUTTTZZZ...,,,......___...}}}...AAA.........SSSHHH444...xxx...VVV............................555<<<...)))...>>>......www........888;;;...................///...QQQ...RRRBBB......LLL...ttt.....+++333DDD......vvv.........mmmnnn......&&&bbb......OOO@@@...NNN...........................!!!...CCC...$$$111999......... ---KKK.........ggg........###.........***"""...%%%???......666...........IDATh..Z.L.Yz.....5[...........@.BBX.<F....7a........?...8..f...-.@).K.....4..]..T.q.{t..6..U..:...M.....o..M.'..y.~...{.....@.... x..VE..B.i...\%...>G..LXa..=...q..#...r[B
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 97x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4546
                                                                                                                                                                                                                                      Entropy (8bit):7.787456661360045
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Djsv4QUToHJdKJ6oKhEOklRGTv9hMURpLM+dOUy1JN:5TSKmEjfGr7pLLOUy1n
                                                                                                                                                                                                                                      MD5:96B7DB85846A5F6350ECFA892834556E
                                                                                                                                                                                                                                      SHA1:12D81650B1AD73CC3AD237E131F3C78CDF2E9120
                                                                                                                                                                                                                                      SHA-256:C2F5257E798B9A59DFA9156E61E4B9D1751363A51C0053580F426FCD4F7C0D21
                                                                                                                                                                                                                                      SHA-512:64572ED2994ECD1C94E1D00AF6B3AB7E26B28A1B65D8D27BE188516FE54F1817D6DC1394FA5CBB0D6BC5D801B618889C6266F9B03D121E11989EBEC7F9900669
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.a.."...........................................................................Z.!.....F m..7........A%r,..$....d6L]....j...xI...-../X.|........X.#p..%...$..^.x.e.)..b.E...dq.3....I..4.E.eH..P5...&.\.,.!../..k.3...;rLH.f...........?...#............................$!"01...............C].."...fu........).b._..b.>2..m...yM..1.tbp..L.m..c..6..Z...)\..\...D._w.....&A.pM.....,y...Um.....e._..]b.v...u..2VF......dt...".p\.-........kj@>.dXp.2.Z....j[...l..u"....1g.5.8M.$.z&.3......b7.@..H#...cX.hy..k..} ^.&..'j..b..?..W).:.p.0<.F6.......{.R..........Z.......=!F..........i2kH...+.j....G.-.N...['fWT.....6...+...+.... )<}....]....M`.+....+.9...L..g.s.w#]...;6..9.y.......................P........?.c.....................P........?.c...>......................!.1..."23aq..#4AQ...$BRSbrs. C...0ct..........?.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1110 x 248, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):112958
                                                                                                                                                                                                                                      Entropy (8bit):7.986422113028377
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:BxCc92Uyd6+I2BhELskXilniUXrq+Sk8Na6aSaZpa:TCc9s6+I2BhEgliUb+Fqa
                                                                                                                                                                                                                                      MD5:B8923CCEA5F6D0DCB16C2B75C6A0F9C7
                                                                                                                                                                                                                                      SHA1:236844147E974B7AA69770F63EE3A479265BC322
                                                                                                                                                                                                                                      SHA-256:A8936EFEF82D4315EA858B277FB93CCE1E944BFE32C55A092FA2CD0AD756155B
                                                                                                                                                                                                                                      SHA-512:61785E465BF8F78FD8DE407815DB4D5CE5F098E8EC06115AAB0D1FFCBD62B0E8FFD83DEA7562BF6C4791B617D2B8BFB9DAEA2BA1257712ECE51CF3647D9AB1F9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...V.........I.......IDATx...w|.E.8.).{%=$!..@B.....A.&.....c{,(>...... .b/.Az..Z(... ...k[f~.......F.'...Jr.;s.{...4.s..........@nt..........!........&.!........&.!........&.!........&.!........&.!........&.!........&.!........&.!........&.!........&.!........&.!........&.!........&"...1EQ........ ."!.....@..}!..(.....?.<.....8....:..F.....?.....B...)..........`\........&.!........&.!........&.!........&.C.....s.T.$I7. ....9r.s... ...].........4h.U!!!.>.. .F..l6....UUU>>>O?....wII..K....c3f.....eKNN^.j..i}...7n..d..../^.x.]w...xzz.....:.v..Q.F..3.g/1.V.^}..q..$I.K..YYYaaa..w.m.z...U..[lp3.......}.f.g.}.u.VM.....#.\Oc..fWRR...o{yy.t.........x..B........C..f....E..sgvv6c.7..{..K...........f..h4..9}}}...^|..].v.../;;..O>III......o.;M..8..._.........[.&..9s......{n.]...:u.5k(......@.......99y...W.,d.Z.|..^.z...i..h....W^yE..u.........n...S.r.......7y.[.v..yk^kw..e..................6}..gNh]./...[.....iis.;/O.M....?.......7l....mzu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 82x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2566
                                                                                                                                                                                                                                      Entropy (8bit):7.574142823998612
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7vtLVNdUjTdCErBElxZmNUOIQMXEJXyhw+VBhwwwwVnw/lpvmx6:BZNqCYOlvmNTCXRJGlb
                                                                                                                                                                                                                                      MD5:B33AE73E65497D1F6AC520CDCB789424
                                                                                                                                                                                                                                      SHA1:4AAE8F2948F6D58C3229C98D854C314BAFB53CAC
                                                                                                                                                                                                                                      SHA-256:9CA2558AC272509459EA70AD415CF5215308054C9480A4C40C9695E52D78D494
                                                                                                                                                                                                                                      SHA-512:9D64BBDFFE7CCC0014F712EEE727A0F32844A28FF145126910B42DAEA3F94C2396CB01166FA2BCD50E638F9A88576E9DD210067E6D44064AB7EFBA4695CE44FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.R.."............................................................................_..fn..??@k...t^w9..&...K...P]..JX.[.Z.5.Mjf.,V,..T.=e.N...g....x. .=d.f..=..0T.-{....(..0f..OC.v..sU.sGI..(...Nz.PK^bm".4./0....%...........................5"0!14......................D..!k.9.....w2.....TsbK..Cj..R.]K.u.V.gZ.+wNn.L..<.3...}...F.ga..f..ga..f.p...:.?o.~.......`a..a..c..60..X.i.k....{..<.3..<..m3......L.Y..[.#.....#c......X+.m3.k..P.d........U..:.?o.~....._.3......L.s6..l.6......s`9.......[...r.%.).s..)..m.~?.............................a1AP........?.N..=.t.z.S.lh."............................ ..!.........?....d..YYY.8s*.."G?...=.......................12...3ABCs....!"0bqr....$Q.... 4RSa.........?.....c.Nt....&.=....K..F.~6Cl.:Gl.>:Cl.>:B..i.."...M........ .j...U5.B.R..R..M:..]Kw.X.Gt...b.x.6..O..f..a.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                                                      Entropy (8bit):4.615808539574485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:HTBDGOMVEnkWCm:zBaOdEm
                                                                                                                                                                                                                                      MD5:6AED75099D3E4A02DB790DA01CE85A59
                                                                                                                                                                                                                                      SHA1:545DA755FB086CC89656CBC1368D207177BF8B8B
                                                                                                                                                                                                                                      SHA-256:DF918D65CC55513DCED1190A1B065A8F283405A6A127A8B5D61DB08E73DC4CD6
                                                                                                                                                                                                                                      SHA-512:93D9DFEB758282A80D4C3BE89D88FE77EFC1E891B7FBECE7EFF38E5B209902294E4A2A74C4AA0BF8E534F2079117D7D1564181560B1DF248F9555A3DD2345F61
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTMxLjAuNjc3OC4xMDkSGQnyjrRWokgavBIFDbtXVmohYGjQTAV2CqUSGQlQUGpkgCvSWBIFDYOoWz0hTu2ZZbG6TDY=?alt=proto
                                                                                                                                                                                                                                      Preview:CgkKBw27V1ZqGgAKFAoSDYOoWz0aBAgJGAEaBQiaARgC
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3935
                                                                                                                                                                                                                                      Entropy (8bit):7.890076360984163
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:lb90vE3c/bi4dHErUL1hr230K2qVlHbUv/hfNklUkU6Ta5J/6gIa:lbN3c/bimFLPyEKJzEk2kHujIa
                                                                                                                                                                                                                                      MD5:23E4524EF8DC025B1D932796564C7BA2
                                                                                                                                                                                                                                      SHA1:386ADA624D335A51258C4D38A474AC731F99652A
                                                                                                                                                                                                                                      SHA-256:B464990AA6DD73141C9E6D52A78990FA5A0CEB4F9976034856E2F69CAE6AA4E1
                                                                                                                                                                                                                                      SHA-512:737123C2710155F108491EC162F55FB1486CFAEC1CA07F3EAA84B54624E1E25D58F984DDA97F2A6A0010B3D486FE526615B9281CA9735214C20A3A0B33D59EFF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EVXw31nWkAMrqwr?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......d......|M.....PLTE.....................f::.......::f......ff...:.::.f....f......f.....f::::f...f...f:f..f:f...:f....:..:...f:....f...f:...ff....ff..f..::::.:....:.....:.........!sF...-.K....iIDATx..\a....5...h....-.......\...{........m5..!$......_.D'>RaLtlq../Y...U...Si.........%8.....:i=c..P././3.8.;2t.OW.....V...j-..`..KV.X7.1.U....-....+.{..>Q..g.q..y..}Trmy.n..OU.N..o.>e.*U.Lk.._.V.a.r...m=.c..........8x\....Zc...2..,P.Uz.z.....V....R.V....N..6..Ft........3..1....1..p~.Vi..]:.....C.{.T..z....O..i.;.Z.M.5..7..nW.....L.5N..@..,......0....^.....9.p.kg..F.....5.1...7e..F...7.j0..w.S1.4.....c....QBWS7Q=7..-...RX..2/S...`W..0a..1U....X.77.F...nM)j..zn.Qq.PX..YNT?..O...<....]K...+.,....`v........#0...;.6.5.'|._..o.Q..}..]}[.V;ZQv.d.m.%.K.$..%.~.e.....}_../g......+......3i..l6.V.M|K\....6.aC..M.+.P.Y...B....M..`...Q..m....&.z2.{..mf.K........4.D.B.5-...X/wv.%./.....s1U=.iU.S..[8.i.d...0....M..+...Ur.7;F..n[EG..zA.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1794
                                                                                                                                                                                                                                      Entropy (8bit):5.837111891198395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvPHh7bIz5DnOL/pJnNclOj/zApiIahOrP+zG:X89vOSOvjvPH9b2UL/p+a4rPl
                                                                                                                                                                                                                                      MD5:61B6B804592DC70F6B049A579094CD0A
                                                                                                                                                                                                                                      SHA1:FB3E5C1E4FCA9104ACFCE3CBC8D22A947A728E9B
                                                                                                                                                                                                                                      SHA-256:4918F2BB532D8C5E9267E2FC7197E6554C3D64E7B94B8A32A14D86DBED7CDBB4
                                                                                                                                                                                                                                      SHA-512:72F54509825AA277A2D26FF7C72F95F28323A3A332E84E536423A04F103F72BB2F40753A21C5381F6ABDA183D5637BA257D93A10BD3F93EC28A8F45A75B71C63
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1549760938118549505/rEWQaf0w_bigger.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I.."........................................................................@......d6/...*........ p...y.......,......?...$........................ ....035@P
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1051 x 247, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24821
                                                                                                                                                                                                                                      Entropy (8bit):7.817367324207184
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:4lcwxM+uwk1uSH844Cf4yjQ3fdHmDd0H3brP3cSAUJgyK44CKIq4wJFp0j3MU:y7DkMSHj3jQ31HQ0HfkS9nEIQJfE3MU
                                                                                                                                                                                                                                      MD5:D548422C4D055BC3BB1549E5176BEB3B
                                                                                                                                                                                                                                      SHA1:64DE60CA91981E08EFC97DED1891A9ABB09145C8
                                                                                                                                                                                                                                      SHA-256:87155D17B8C032E54CFA1CC772B58C9367E8163FD09953E45D1525E189E7C80F
                                                                                                                                                                                                                                      SHA-512:6B5096C6352A7097AA462F6C121F80318E009F8F5F143F9C653724D27804A7FA24E306D004D22EC108B90B265D643439E3236B8DA0B4C2C06B8A4A9C52F98977
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............\.\... .IDATx...Ar.:..a]e....Qt....USQQ.....;.....@... .HZ...E...fR..,.h...... .... .... .... p...m.............~....W..O.U.....&.y.....X.g3...z......G.4.G.Q......G..#.......|........?..,...^~...?...j.-k.F.........Pj......j......R.....y......O&s..V...g..eS....l...~6.[6...M..M..g..e...k.4.............)~...l...~6.[6...M..M..g..eS....l....`smf..........j.?....O....Sq.`...j.?....O....Sq.`...j.?....O...z~4.T.c.=.l....~...l...~6.[6...M..M..g..eS....l....`smf..........j.?....O....Sq.`...j.?....O....Sq.`...j.?....O...z~4.T.c.=.l....~...l...~6.[6...M..M..g..eS....l....`smf........-..e.\?..{=....7....M..M..g..eS....l...~6.[6...M...?..6.fv...|..n..k..]C#.r[>.....5......ru....&..#1......E?w{.(.B..w..;.....s.H.x...Gy......{.wf.....G.3!.ms.......yK?Q...z...*.W.......y..8..Q.....g.[..Kx.^.........v.+..m.[......[.}..........O.,.}....N...#.@....P;.....*...x..........w...P...\nY.0M..+.....V..s.O[./..78Y..:.7..Ow.g?.G...x....ka.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1556
                                                                                                                                                                                                                                      Entropy (8bit):5.507187357278342
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvUN1bIJ861XmmI6gsLbU:X89vOSOvjvUDstRJLbU
                                                                                                                                                                                                                                      MD5:FB1ABF7A54D68B3D80F3BB67053D8865
                                                                                                                                                                                                                                      SHA1:F941F577AE9ECF75C1D7B39FB36ED90BC036C9A2
                                                                                                                                                                                                                                      SHA-256:7CDEE5D3CB404550CA00C06FEA61AA8A84B8D047FACAF506B3E1DA046863E4D8
                                                                                                                                                                                                                                      SHA-512:50894617CE156146320869157E3291B25BB22449E6114ED4EC19603080B48E0744661719AE3B40AF707B24787D5F47E0D18203B05883EFCA0BA5328687C7E66F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1704830393772298240/0hsuFoOv_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................w..T..y~..t&_.........................................K.A...p.@...".....\.<.s.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 556 x 310
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5205
                                                                                                                                                                                                                                      Entropy (8bit):7.33962064356492
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ZotZZf8ClJA4hzBvGRtyjNQjcoAx68TVAELJfjOpTta:bChhzB2kNscoM68TVrJfyZU
                                                                                                                                                                                                                                      MD5:5E85BE8AC518D2E13C336022E3062803
                                                                                                                                                                                                                                      SHA1:E06FC615EFDC919D093B3A2C28306436217C911F
                                                                                                                                                                                                                                      SHA-256:80EB8521104AB913C32D7906CCFD61AAC3DE1EAF5F83DEC3B84EA8722E57FD7E
                                                                                                                                                                                                                                      SHA-512:BC7EE04F21CB88F5C4B7DB333A707914A197791B928984B447E093BE73D0A44DCA637EAF2EECD5A2C9C264B4EC41E57BDD7DEBBD2E2525CBC152F2B439356A15
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://climateaudit.org/wp-content/uploads/2005/05/wa.results.gif
                                                                                                                                                                                                                                      Preview:GIF89a,.6....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,....,.6........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....C..M....S.^....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (311), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):311
                                                                                                                                                                                                                                      Entropy (8bit):4.72847055445287
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:3lqX2P76T2Y33LDb+G8QcKRakoenGWKuzJGAyFMVUft3ACUZ0UBRj/A8:3DOTLb+GMKRakrGqNXyFFfoZrRj/T
                                                                                                                                                                                                                                      MD5:D29C41F4A6C13F38C2BDEB009C5DCF09
                                                                                                                                                                                                                                      SHA1:3F3DB604BACF02B91AAA59CF223990B727600045
                                                                                                                                                                                                                                      SHA-256:947D703F577549CBB0B1A4143F3B363EC9C7CF309587D5B12B87F0E64FF99DB4
                                                                                                                                                                                                                                      SHA-512:215B4171F03FF0530FBE7114B6A6489B2AA93B2C395481A574F81EF8C65AF5047F9855AB9E5D3E69885BFB24DA30F4D2F784597795B585469889354F94A6CD0B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes
                                                                                                                                                                                                                                      Preview:img.latex{border:0;vertical-align:middle}.video-player{border:0;margin:auto;padding:5px;text-align:center;max-width:100%}.hidden{display:none}.screen-reader-text{position:absolute;left:-1000em}.comment object,.comment embed,.embed-vimeo iframe,.embed-youtube iframe{max-width:100%}.simple-homepage{display:none}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 120 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13275
                                                                                                                                                                                                                                      Entropy (8bit):7.9808582775027
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:oa9Pgxl688EoLg1yG6snv+qYr5uCUuJJB/mq1q:o2X88c1l6snRqueDo
                                                                                                                                                                                                                                      MD5:D3F00A7145000765DA1F1B18F9836A93
                                                                                                                                                                                                                                      SHA1:9861A12DF3DE24CD601FE28D96ACB5F7BEB47DBD
                                                                                                                                                                                                                                      SHA-256:5796E3C80879183BC14EB3BC38E275EB47B2164C29F165C89D27DEFB7401FD1C
                                                                                                                                                                                                                                      SHA-512:7D25A0CBDC443DCD0290B438963C678C139569FBD316A710AAA903B3B04CF7B5A1A2EFF2081402C597CCA54D5C0852D2E3BFBC798D6D82C6097738F52CE13BC0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x...Y........A.. .IDATx^..|.W...f.{.,.H.-..8.8!...I..fi.......n(.Y:.....RB.!.....8..7.l5[.K3...y....H.L.....-.....9...i1%y............t..H:......i8........-..iii...T..d...'.s"c....T..O.;.X..A..B..L.y^2...JNN.Q..".g.\..RTT$...v.......}..I~~.deeIii.D"..l....FJJJ.z.k.......`0(......m...8.}.;r.i....=khh....mfdd.c.h.....<..B....5}}}266&...v...LZ[[.7.2X.{?i..q.Oyy....z.!....{.7.....g..:..../<.k...l..g,...v/}.~.....&..|....?.....6^.....}.~.O..p.cc,...g.... ...lii..}.k.p.B.....?...@...Cv......g`..N.<.^SSc.b...}...&.3.8C~.X.i(.U....H.*++.<.@i.$m./.E.8...7o.<..../...t.R;.c......]v..}.....E.._.y.s......u.Y..(;...@ `.766.K^..y.Gd.=..\~.....k./..[...,X..../.,Yb...s...7..o....5..}...^B...4..y.<....\K.....a.,[...n;.d=A.4...........p:.5t...a..+.A>0........./6..9:.b..k.e@.\.f...6.8..\..!.4.........y>..#..{.]...:}.C.i.>.8p.~#\...5k..P*.....a...A......E0......>*uuufa...ho...6>....4... ..v./}.(P....._.7.{.7.A.L....h.\........A1h.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2478), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2478
                                                                                                                                                                                                                                      Entropy (8bit):5.363633238233802
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:ib1PpzzQ3B/wEHO/OADUKQyrUbL39r7fcRVPI99:2zU3lwEHi+g0T9r7fiPw9
                                                                                                                                                                                                                                      MD5:4098C6ED370C96E9077499568C079553
                                                                                                                                                                                                                                      SHA1:CC18554EBAD952446B306141D0B0AE34EFDA0640
                                                                                                                                                                                                                                      SHA-256:0EA0E9CA03CC3A35E2F84AC5B3306093154E79384807537628A4D632DBF9723E
                                                                                                                                                                                                                                      SHA-512:A81AD603A5D9F37FE6FB93B847B846DED5A3C83C5D0F175B0BAC12343DF488DE5C8708CD4E9E52B9E9FFC973D17A1A924F84E3E6776D5564F1C8FCB2C8ED27F5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5893],{35893:function(e,r,t){t.r(r),t.d(r,{default:function(){return D}});var n=t(39238),i=(t(26694),t(45e3)),o=t.n(i),a=t(67450),c=t(54150),s=t(36722),l=t.n(s),p=t(67922),u=t(5961),d=t(13996),h=t(78760),f=t(82300),b=t(82580),m=t(75804),x=t(68897),g=t(2413),j=o().i0a9097f,y=o().abb67c3e,w=o().d66b2e14,O=function(e){var r=(0,m.ZP)(),t=function(){r({action:x.eX.CLICK_TWITTER})};return(0,g.jsx)(f.ZP,{children:function(r){var n=r.windowWidth,i=e.screenName,o=j({screenName:i}),a=n<=p.Z.theme.breakpoints.xSmall,s=n>p.Z.theme.breakpoints.small,f=s?"title4":"headline1",m=s?w:y,x=(0,b.po)(i),O=c.stringify({screen_name:i}),k="https://twitter.com/intent/follow?".concat(O);return(0,g.jsxs)(u.Z,{link:x,onPress:t,style:P.root,children:[(0,g.jsx)(l(),{style:[P.text,!s&&!a&&P.buttonAlignmentMargin],children:(0,g.jsx)(d.ZP,{color:"text",link:x,onPress:t,size:f,weight:"bold",children:o})}),a?null:(0,g.jsx)(h.ZP,{link:k,onPress:t,size:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 848x480, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):108581
                                                                                                                                                                                                                                      Entropy (8bit):7.989334632717012
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:MWfCscAxuwrXeVhnHmBspZ+OdcSdgqO3ApGpylHJp6WVo:MXGT1spkOd963ApGpylTJo
                                                                                                                                                                                                                                      MD5:D14D22F2E89D042E43A11DEAC9214370
                                                                                                                                                                                                                                      SHA1:0983B7DA536498037F5FAF3FDA1EB6108545C423
                                                                                                                                                                                                                                      SHA-256:962E1C075E1CBC9926A7167FEEC026173D9D9C6A7BCCF2D95DA9EDFA0EF23EA4
                                                                                                                                                                                                                                      SHA-512:C65C236D3615040889D87063104A87F16396D06680E9256A65E4F272D9944E4D8146A336CABA332C2D16D74D0A2747139B4BC5040F914B1A74C2CBC49E2A1FFC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/ext_tw_video_thumb/1272546579061317633/pu/img/T-6GIJbA4bfyrmQH.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................P.."................................................................................b.-.F......E.'......$q...f.w....W....D..Y..........g..0~....=\......>...yy...,.*.../9.c...i...W.2\}d.O}..]xt.T..,..._.L.Nn:.3.<.g...s.P.MYP..N..p..3.g9.F....A..u.v....=....{..H.`.+.....>_..6..?....>w&9;`.E.}.9..g. ).dV.P.6.,...~.,}....}6.$o.,.41g\.D........N\..,....*:.A.....CK.Y..-._e=...|..=......^S......<.....i.v.o)i..ei.=.......]}Z.............QS...&Y.}.Xy.u..Im>..4..m..ol4....rX......{-.\.LuA....+...e.....>.;t.............>.L.<.y.Gk.F./...,2.....l..e..C:...#.....yr....k....Vg5.%|Is...n%.{..u.u.,...V.@.vr..).[`]dY.Y.%^.<.IrX.}k..sW..1kP:.#..CN...I^.8.t5..6.`..'m..3.E|..4.^Z.0.....K..[3p....<.F5...L..#Y...u.I.@.g_....5.K.8,.=....%}.36gU....&k.@..=..G%...3$..7QFV\...$[.p.Zj.......M.R.%..DA.........&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (931), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):931
                                                                                                                                                                                                                                      Entropy (8bit):4.835339598580653
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:gljtZ9FJhvOvt6hLzBKPpYoPwP4ua/zaDhII52a/zJgfHNIEyPK76GmS6IzTVcdC:gZrJhYQkJGFIIaaVSQA
                                                                                                                                                                                                                                      MD5:1F8EA986020842C78E52E9C15E2222AB
                                                                                                                                                                                                                                      SHA1:9197831F2CF999AA31680EBC9950CE8A741F6BFB
                                                                                                                                                                                                                                      SHA-256:9E3992C5500281576C1358F6D03562E920AE01DA2AC2A0A551FE370AD6C60294
                                                                                                                                                                                                                                      SHA-512:DF3692E99EC0E9988ACE3BC6D926E41ABD79D087933B290D6090290619BE722C6278E1CD6AFE645BD89D97C7C7FE96E30DD892532C57D38E24D0944DEA402609
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s2.wp.com/_static/??-eJx9jcEKg0AMRH+oaVhorR7Eb9E16IpZg8min2889FZ6GYbhPQYPgbhlo2zIBWQtU8qKcdvJd5be0AmmMfW0Ejv2jKoP/K0daZzIXNdvB6PzvyJ+A8MgO6mCJ6fCYLN/6e113IZXU9WfUL/DcgHSTkDo&cssminify=yes
                                                                                                                                                                                                                                      Preview:.wp-playlist-light{color:#000}.wp-playlist-light .wp-playlist-item{color:#333}.wp-playlist-light .wp-playlist-playing{background:#fff;color:#000}.wp-playlist-dark .wp-playlist-item .wp-playlist-caption{color:#fff}.wp-playlist-caption{display:block}.widget.widget_text{word-wrap:break-word}.widget.widget_text ul,.widget.widget_text ol{margin-bottom:1em;margin-left:.875em;padding-left:.875em}.widget.widget_text li ul,.widget.widget_text li ol{margin-top:0;margin-bottom:0;padding-bottom:0;padding-top:0}.widget.widget_text ul{list-style:disc outside none}.widget.widget_text ol{list-style:decimal outside none}.widget.widget_text ul li,.widget.widget_text ol li{border:0;list-style:inherit;margin:0;padding:0;text-align:left}.widget.widget_text ul li:before{content:""}.widget.widget_text p{margin-bottom:1em}.bbp-staff-role{color:#f1831e}.bbp-a8c-reply{background:#e9eff3 !important;border:1px solid #c8d7e1;width:98% !important}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 147, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):37685
                                                                                                                                                                                                                                      Entropy (8bit):7.9878364323547375
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:VHXsvipx1f9TDRUdOcD3HtYoWDgCm/+yCQoZ9E5m5xGHEvp+:tXUiTlZDRnczH/WkCQ+yCQloxx+
                                                                                                                                                                                                                                      MD5:E25D0BED55B403EDFAA0E6C5BCD9D0D0
                                                                                                                                                                                                                                      SHA1:B97FCEFCDC272F427D95B5E85D33B5A200347E39
                                                                                                                                                                                                                                      SHA-256:DC17A21BA56AF19B98A144DB53EA25F9414447D349004BEC0B750BAD497F0E07
                                                                                                                                                                                                                                      SHA-512:51C7436D530DA8129F367FD289AEAA7F1B611B05C0F98CAC65B10059009B796BA0BB99D05D5712C1481BC812CAABDA528884088A0389500F599056A0C7E30B85
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............5.f.. .IDATx^..`..u.....{o.H.. AR,.%..,..".9..%.v..qb'/.yN..%N..N,..^.B.H,b/ ....r{...?3....A..........)g.6.3..8..X.2>..&_X.2....../c..a,+.2...../c..a,+.2...../c..a,+.2...../c..a,+.2....d.3..d._.D..K..-..2n%.u$R....a^{...~3..b1H...^2N...7R.U...o..6.o..o[........_5......!...3.0W.dF.X.y.U. X7.X6..N.....&...[..+.p.y..v..s.$.(.6...;N...?.{.V....;>_1.o...y.y..$......=.?>......r.'.G.K:G.\...xz..l....N"....d.$.H..bQ....2..J.(J.30f.b.Uh..C...P.n.v.i...&l.)...1..bS3.r.P....9..........~eeB..D...3;...QSW....).2.Q....g.s....G1d..A7..T..f.....j...J....8.&..~5...`...i..h............4?..-.I2.6`.....#...S...........-.!M-...|R...B'crl.Q..EyY.n.v.8\A..K..o.oXt..H.............../....%..49..0...6.....~...2!B2.vXawzxi......<}...d.?.....q......&3..>....pE.8..~H..PD}0Yl\yMS.....'.&.>..."..}.x...B!*.`... ....=F;&...].p...z\....u....&.lNj....+&.."+...d....`|l.6jS..c8v.....|.G.D.......y.qX.N.......r.x.S.;|....V.o.d.~..g..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):43665
                                                                                                                                                                                                                                      Entropy (8bit):7.984036497798994
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:IplUXY/DUaQsG5ogjDV9WYztciMDiJKwmqdlMBGqju+Q3ILv1G+MO:IpuXADjZGHp0vD8KhBBGq6+Q4LvkU
                                                                                                                                                                                                                                      MD5:6B5629DFCD84CEBEF67C96D10308E8FA
                                                                                                                                                                                                                                      SHA1:2D775B592C533AD11F3E1D170E5EE621AB5DA660
                                                                                                                                                                                                                                      SHA-256:954F1DE3E9CD04134D43A9CE1BE9E4C58DBC3F965D0CD1EBF4C8F4E5E702DE85
                                                                                                                                                                                                                                      SHA-512:E8FA3AD1CDE28D1CE23E8E894B6384C26DE24EA7253C09F51A98E7A1019592DA4AA7C4C011A8E93C1A6FBD3419584CC0971C48BFEBA5BFB7495C2B7B4C7C86D9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................... .IDATx^..\Yv'.K.7.-....{.g8.r.......}...!}...e...].....LOw..=P.Wz....UVe%.h..Y...(.{.]{.q.+......7.....7.......a.7.........7...o.....?`x..o.....k10...v........4.g...<...n..x..W..u.:q...x..z1.U..~..~......_...................<.......:q....~..{.".........|.D....Ad.....G..o.q0J?..+>.&t ........../...C..9,.0...A...Xa.i..,?..BY..K;...;..@../..pg..W..e.....L.<._W......l.O,......g.A..[>..D...#8;...q.*0x...O`.m?...}........p.`;..2..M.......qs.v.?.9h.Q.?...@+?...y.@.H....B8.C....f.c....C.QE..E..F.R..QC..:j.:o..c...n..j...%cX_..:. ..;.V...W(.... .-......c...'.N.[...t$.@y.i.e2\..>..KK.A...j..^,..Z>.....<...;]d.z...p...x..S.X......!..'..4....j....@..8.3V.ZE.Z9...{....`.2.....(.*.u.l.p^,=c.b...;.6....n.8...^..J]h.K.K%.._<OjC>.E.{....i.J.7.G...f.j5Q.....Y. .j..$..K.7.h=..Q.LS..J.w..@0.&D.15.E*...|..M.O.?...FO..T.....Y]p.l.bp.N"..a...L...b..?.....s..j.TU..h.C.h.@.T....C<..V.E.Q..b.....*.R.,....T.6..z@.R...1v.`w: ..v...L'.x...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 114 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5279
                                                                                                                                                                                                                                      Entropy (8bit):7.96564598333984
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Vqzr6gtvc06fHkWTnGx48VJgDXF+jXXcFD9kHmBJiHHUZjI0ev+AwCgfikLDVtzl:IxckWGmTFXa0lDMkfigqVs
                                                                                                                                                                                                                                      MD5:3322135FFDB163D4374D80C0F9B6E9EF
                                                                                                                                                                                                                                      SHA1:D93EB8A71A8929228185BBD171D1A2085A42624F
                                                                                                                                                                                                                                      SHA-256:B84E7D460B3194BE4BC978D6F0CDEAD467C8A6AB59C707A765592B84E62A3D7F
                                                                                                                                                                                                                                      SHA-512:867CF9FF27E9BECC766D3D08BD0FF1D86C5BE7C26D7BCBE29370477F7F89DEA3FDE662D9226CB3E41B98EDB50C5CE5872404868AAA93B987DD433CEA809FAA87
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GG8fQPmWQAAeMGf?format=png&name=120x120
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...r...x.......V)....PLTE.............................................................eee...........lll.....................\\\......rrr......RRRhhh..................XXX...FFF[[[aaa...===...LLL...KKK...uuu;;;..................CCC............ZZZ...___.............xxx...........OOO..............III]]]..................WWW......}}}............zzz...tttsss.........GGGJJJ...bbb...jjj...MMM(((...............SSSTTT...ooo///...mmmwww{{{ ...vvvkkk|||UUU...666...yyyNNN...000ddd...qqq.........iii>>>YYYnnnDDD......ccc```"""EEE---AAA...^^^......@@@fff<<<999ppp......%%%~~~......QQQ+++.........###.........,,,:::$$$'''......PPP.....VVV888............???......BBBHHH777...............555...........................ggg.........111...222***333..................)))......&&&......444!!!xN.....ZIDATh...P.....@W.$!.6(......4...0..c.*b...l..r..v.0..2.C.._.b.8T%..V.1.......Nc3.2W8|.....DrJ w).5wN.q.L{...j..a...........v...U..B.t........y|....O!+y3. .JI...X.P.>....p=d.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x136, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8737
                                                                                                                                                                                                                                      Entropy (8bit):7.8789845257757705
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:dXBEXb7k+wjyIbCMaDislUI0Ik4NRLf/P7MGTZl86CAJencq:dxEX8+wjyIbCl+sqzNUfLFlRCAJecq
                                                                                                                                                                                                                                      MD5:C485CFC9D55458DEB3575343434E9522
                                                                                                                                                                                                                                      SHA1:6BC5F1C41D90972CC1ABDE6911A31E81E7E18832
                                                                                                                                                                                                                                      SHA-256:54E617B1A8536A78A5C8EAFB155C0D8AC50B8529F57C2F149BD5D74BC2CBD1A6
                                                                                                                                                                                                                                      SHA-512:F833E01C3F76E31E396FCD925063326683F8A46BB3D7FDE1CFB060DBBAFC01234822E029F9298976E14B201B24B7950CDD224FADB3748426762ED3A8927D6472
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EFebMKUW4AAgikw?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................>.........k..|..:L......9Zv..r..H.....n.G..4<...Vn.o.....w.....A....H.}G.....j.;_;.U......a.......:5........9~._j.X....~U......O#.u:......F#..~.G~f..P........oo...6..]I.p....Y;.?...5C..*^lZ^.R..DV.a.a.a.a.a.a.T.'?3..{."...7...J.(..s8.3.......1..5.Zy...;....~e..;`. .....%."...`...K.`.oF.,..`.8.8.8.8.8.3.A.kp...LP..J.K!V.{&.7!..6.S..2.....@......6. .....?...*.............................. !$1#2@035..........2-.%.(By..^C[|?!\].b[..v.46....-.k>......%.-...Dm(-.nJN..b[...*E.O..>.[.F.*v.....k.\....H....-A.40.#.......]......s.87...M.8..ha.....(..L..}..m.....U..+!{.......q..F....3.ThJi....,t......X...R.%..d..E.........!.8....Px>.G.....m.y....j.$.e.{3........jIe.O .O .O .O .O .O .O .O .W .O .O .O .O
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.354410543630081
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:WutGcCPK9wsJw7ZsQGXlxDL1LOFXlxDYlHquQnwAv3+OvmI9RvTtRWsiLll0eFTK:WjZPK9fwaT1LknzOOvXTvETROoB9t9Gf
                                                                                                                                                                                                                                      MD5:5CA637453311CD0712A880ED9BBC8D11
                                                                                                                                                                                                                                      SHA1:BE488B1843C64F5423FC63FF5E48B9C5F5259CC5
                                                                                                                                                                                                                                      SHA-256:646202ACA5B48A6898273BB7FEAE6A1016172C1227E0C615F16F04E22498DA30
                                                                                                                                                                                                                                      SHA-512:175D0A61D07F3730FE33C93080AE70EAF4CA400E138F6BD7276E527CBCA5EB779BE1107D6AEDE3B55661E86204D9701742B3A1BBE036BD2F9B53AFBA68559B08
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ .........(..acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"............................................................................N..i..h...........................................VlS..m.....).'..T.x...?....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 763 x 614, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):97277
                                                                                                                                                                                                                                      Entropy (8bit):7.9482285233890675
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:e/wJ2my+WcLOt0gxWlP3gKXeVLcY3PjatDNm1ClrXOmDF3RhPwR:TR6cyeqWlP3P8cY3OtDxDjn8
                                                                                                                                                                                                                                      MD5:410DFC98E7FADC7A1F2490EA5D3B3888
                                                                                                                                                                                                                                      SHA1:7B145E4349E290A9961E802D539F56793C1DD323
                                                                                                                                                                                                                                      SHA-256:2744417E69718262091A1A291D8E408E122FDE53F7874F303232F8D62243B673
                                                                                                                                                                                                                                      SHA-512:81093B7F16998EB407253AC1FC1D856982848DC39BBCEDC25DF57EA2D7D3C37515AA12DA485783B7FFDC1107B2DA2DAC8F424DD4787E198586299071D1493259
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/6vPqSS8.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......f......yO... .IDATx..].x.E.>.!....E).H..i../J....J.P@T..QA.Q...H....BQ......J....R.!!=y.g.Y..{w{w{I...<yfowgf.....w.fv......"@.... .D.....D....b.... .D...."@......>I@.... .D...."@.....}75,.E.... .D...."@.(..."@.... .D...."..P.a.,"@.... .D....".b?-1.Qa.8./...9.......O.@...."O!,Xv...z..c..gge.!..i.....L..\i....q4."....Tye..}.<.. h?..#p->...S.....@@X.b..dge.HFl...>.}=AA...F..h.&._.1sF.2..q.B(.....A.B........EV.l3).2.......3.d..+..9.^.A.........V....v$......8*.v..Gq(8.....d S..g.t$._CDp.... .h8._..\.#....."@.......n+.o......}...!.L=x..A@T...o&.M..{.......X.s...cpq^'..W.^.R.RO...P..P......3.y..H.....1.P..........{\...@Y.z,....9....T....._...3.f_O.04j.6..b..H.W.1cV&2....%.=...*....>...u.....p==Sv........1.L....c2L./5?......0.5.W1. ..i.......=...`.........z....>.V-..j..g....5..l*.R...g.?.........j..N?|2.?"..d.."@.... .....7........r.`}.].......Z...#{.~!....U.a<....._..@...\4.+.cq..?&....U*.......B.`(^.%*VA...0i...u..V...?.j.J
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 626 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11094
                                                                                                                                                                                                                                      Entropy (8bit):7.929134256054153
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:B61yApO9QBBxiZ9z/Trm3MEkZSKdLXCX8BQBbf1RTcHEr89mTssSc9iYik6Ruer6:BYQsxcXrmv8BUvTckrusJ94RZrdmEdVK
                                                                                                                                                                                                                                      MD5:95A98B9CA6EF7AB3852ABB1270D152D8
                                                                                                                                                                                                                                      SHA1:484BCB91645F45E40B5877FAAF798C4764D410A6
                                                                                                                                                                                                                                      SHA-256:D048E993E50392A324B449337A939B949C346489A647DE686A1AA851C76F5AC9
                                                                                                                                                                                                                                      SHA-512:E93898804D5DBC40F0A40F5B15B4225AB5B67A7071D2907A6C571004B011C8472E3DAE39C18A9D7B037A09B3F38FD8BB4FB0FBA7D16F92EB2CE75C17D976826C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...r...}.....&.i.. .IDATx..]....dD{.a8..0.'.|~)..7E.*_|S.N...3....$....-R$8.zzf. .o.........@.... 0%...>`......Va........Mo.7.z.%....\.....!..%....!g.R....}Q..r}o$../...O.*._..]..}.@...r...P....V .!.!WA.4I!...,bY..:?...U.N.*3..xn.X%.......y..J|..3.).u....`].L.>..v..._/...F..<._.a._.l.z..)`....uZ...W...Y..x....0.!.n...Y~2.z.F..!........"Df.J.m.e...2....3q..%>B.....)?>..-t..+.Z.8...;.E..Z+.L;.%..>.\.}.....'....hk.r...@y..gz.*t..i.1..}.#.z...?^......c,....n....o...G.9C..P.g....B..fel..\`.6...s...V.%...B.....g.k.._..=.yC..'..|\Z>....os[..f.J...?...O..7...6.<p..S=.v..G.9...P.9...R.[..8......&...4#.B!.{:..y<Z..y|>..*l.7w.GtWo....O+.V..G.l..x..;{#`9...Z)....n.=57G.......n...*.oO.^..dW0.M<..;r)|6....`d..8...<..^....cM.Y...5.^o.(^.hl.,..6......g..4..\.z...e..._. {.z=.,.............!...%..r..v)hebI.....d..9.h5...=;*...q^4{....:.G.)....&.....|....+2..P.j,...U4.k0...^.[...%mZ{.P&...K.mS.W.o....-^....#.82j....X5..7[........}.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1556
                                                                                                                                                                                                                                      Entropy (8bit):5.507187357278342
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvUN1bIJ861XmmI6gsLbU:X89vOSOvjvUDstRJLbU
                                                                                                                                                                                                                                      MD5:FB1ABF7A54D68B3D80F3BB67053D8865
                                                                                                                                                                                                                                      SHA1:F941F577AE9ECF75C1D7B39FB36ED90BC036C9A2
                                                                                                                                                                                                                                      SHA-256:7CDEE5D3CB404550CA00C06FEA61AA8A84B8D047FACAF506B3E1DA046863E4D8
                                                                                                                                                                                                                                      SHA-512:50894617CE156146320869157E3291B25BB22449E6114ED4EC19603080B48E0744661719AE3B40AF707B24787D5F47E0D18203B05883EFCA0BA5328687C7E66F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................w..T..y~..t&_.........................................K.A...p.@...".....\.<.s.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):134010
                                                                                                                                                                                                                                      Entropy (8bit):5.476133170179045
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:QqMAR8dUYDGXSViVcAC5ObiVPglId4u12hGKebiaD6:9R8drGXSViVcAC5OYqlGKQ6
                                                                                                                                                                                                                                      MD5:7385111DD72DAB23C4910418EC47B864
                                                                                                                                                                                                                                      SHA1:F97C48D929DF5093DB1182EC716EA7F3BE965E50
                                                                                                                                                                                                                                      SHA-256:D42BA06DC914D4C2541FDCE912D0B444CD150314E596C369B06DF9F0BE6DFD7E
                                                                                                                                                                                                                                      SHA-512:C864F2FA1E7985BFE0AB083F5EE4831F8D356A193A63A835D64E88D3C3947EDB223A6CDD8E5E132B0CE2C5D829037E04D4C7247F0F60ECE55F0C2183A7134EA3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/8283.f3e5048cca7cef5eed7f.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8283],{56231:function(e,t,r){"use strict";var n=r(10198),u=r(84122),d=r(24083).default;t.__esModule=!0,t.default=void 0;var i=d(r(27091)),o=d(r(92652)),a={window:{fontScale:1,height:0,scale:1,width:0},screen:{fontScale:1,height:0,scale:1,width:0}},c={},l=o.default;function s(){if(o.default){var e,t,r=window;if(r.visualViewport){var n=r.visualViewport;e=Math.round(n.height*n.scale),t=Math.round(n.width*n.scale)}else{var u=r.document.documentElement;e=u.clientHeight,t=u.clientWidth}a.window={fontScale:1,height:e,scale:r.devicePixelRatio||1,width:t},a.screen={fontScale:1,height:r.screen.height,scale:r.devicePixelRatio||1,width:r.screen.width}}}function f(){s(),Array.isArray(c.change)&&c.change.forEach((function(e){return e(a)}))}var p=function(){function e(){n(this,e)}return u(e,null,[{key:"get",value:function(e){return l&&(l=!1,s()),(0,i.default)(a[e],"No dimension set for key "+e),a[e]}},{key:"set",value:function(e){e&&(o.default?
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 120 x 106, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18573
                                                                                                                                                                                                                                      Entropy (8bit):7.97944499799398
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:EJBJXo/ra89Utm8h/Ym+yuLC357E6jEeMP/LHvJKsXczhyz8bV0:EJBhawVh3r35TQVvJlszcgV0
                                                                                                                                                                                                                                      MD5:A436A2DF19A42E12C5FA3AEEB3C12A32
                                                                                                                                                                                                                                      SHA1:DB54935373D7A2D060C614B74B24B0F4AFCF5026
                                                                                                                                                                                                                                      SHA-256:A6178788CE1894F51E7972F230FC011890D17AD64236506B93DD1E2A869A6413
                                                                                                                                                                                                                                      SHA-512:C00EE1E9D2C4542D6A6FAEF64A60F73F46EB7D0A3BCC2D083DAA1B0330CE2B55D9F247FCFCB6BF232CFD7BFDC485DC458F98234FE1E5EFE6C64DDA8DD87E1AD3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GaqpL2QWMAAKCnN?format=png&name=120x120
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x...j........... .IDATx^.}..$.un..9...<.sf.... .$0(c[....K.l+XV0.,.$[(.z.O....]..;..s.r.;...03;.`..}..C..]}........UC..AQ.1.,.?.$9...ov.......Ft.,l....0Ld.7vI..w.u..0[.......$.2...NF.A...T6....&V.0......m.A1......?..u...:.h.....z...../...G?q.5...n.".]?v.DUUthhx...........&I...8.y.......uk.....]n.*U4...~_......U.a...>.....m...?...:..55P<.....;;Zj.#.r.|.?.C.E.p.......w]wm{G.W.....u..O=}..K_....-.N...q..\.[r.K..j7.....p"&!......X(.z.G\NQV...Z..e.../.|..O...qUS.....5...R2......l....W.\92:&....6m. 8..@..+............e...j...t..^O..p...........3.......*.o.(..@.=..zx,...s.......TE..T}kk.].....j.9.7.1P.4..m.TM.x......04|PU..S.W.N..U...(,E\..D....>...........&.......(Kq...2...i...A..<.0..0.M;D......w..2.>.x........%n[.....PF[..........q..u%.s9=.d....z..a.{.#....;t....|*.._F..<.....c...<=1.x....x..@..._... ....i.m......k....&.9..].?.sU4.,.B2.-.JS.T."..ML&...h....X*..08:...d"U,....j.........[.:$Yy........#..+...]..^.n..T"-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 763 x 614, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):97277
                                                                                                                                                                                                                                      Entropy (8bit):7.9482285233890675
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:e/wJ2my+WcLOt0gxWlP3gKXeVLcY3PjatDNm1ClrXOmDF3RhPwR:TR6cyeqWlP3P8cY3OtDxDjn8
                                                                                                                                                                                                                                      MD5:410DFC98E7FADC7A1F2490EA5D3B3888
                                                                                                                                                                                                                                      SHA1:7B145E4349E290A9961E802D539F56793C1DD323
                                                                                                                                                                                                                                      SHA-256:2744417E69718262091A1A291D8E408E122FDE53F7874F303232F8D62243B673
                                                                                                                                                                                                                                      SHA-512:81093B7F16998EB407253AC1FC1D856982848DC39BBCEDC25DF57EA2D7D3C37515AA12DA485783B7FFDC1107B2DA2DAC8F424DD4787E198586299071D1493259
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......f......yO... .IDATx..].x.E.>.!....E).H..i../J....J.P@T..QA.Q...H....BQ......J....R.!!=y.g.Y..{w{w{I...<yfowgf.....w.fv......"@.... .D.....D....b.... .D...."@......>I@.... .D...."@.....}75,.E.... .D...."@.(..."@.... .D...."..P.a.,"@.... .D....".b?-1.Qa.8./...9.......O.@...."O!,Xv...z..c..gge.!..i.....L..\i....q4."....Tye..}.<.. h?..#p->...S.....@@X.b..dge.HFl...>.}=AA...F..h.&._.1sF.2..q.B(.....A.B........EV.l3).2.......3.d..+..9.^.A.........V....v$......8*.v..Gq(8.....d S..g.t$._CDp.... .h8._..\.#....."@.......n+.o......}...!.L=x..A@T...o&.M..{.......X.s...cpq^'..W.^.R.RO...P..P......3.y..H.....1.P..........{\...@Y.z,....9....T....._...3.f_O.04j.6..b..H.W.1cV&2....%.=...*....>...u.....p==Sv........1.L....c2L./5?......0.5.W1. ..i.......=...`.........z....>.V-..j..g....5..l*.R...g.?.........j..N?|2.?"..d.."@.... .....7........r.`}.].......Z...#{.~!....U.a<....._..@...\4.+.cq..?&....U*.......B.`(^.%*VA...0i...u..V...?.j.J
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):283116
                                                                                                                                                                                                                                      Entropy (8bit):5.29699953877761
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:MPtnB+B7VIZ36Xo1/8yVUBbUxAj2GUqAyeD4ayEHqmDSoJBy+uJxG:MKq1/8y2BbUxAjdjyyBvKvyG
                                                                                                                                                                                                                                      MD5:22A7CCA30CED8F0EC7624D05683F6188
                                                                                                                                                                                                                                      SHA1:0F95A6BA1010CB1BE5C41E62538BA5E89E6CB9E8
                                                                                                                                                                                                                                      SHA-256:CAA14CF62036C72C501B05A06AC45C92D8153850C6D42050606A7C66D75FF829
                                                                                                                                                                                                                                      SHA-512:C95E6C707D90424643554664A1228AF22716C9598958A4B10644FEE02B6EA47295C44323E52939366955C600D5239BD06D16717FAA8B1AA21B8BCE72860D898C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3077],{4768:function(e,t,n){"use strict";var r=n(24083).default;t.__esModule=!0,t.default=void 0;var o=r(n(28372)).default;t.default=o,e.exports=t.default},97788:function(e,t,n){"use strict";var r=n(10198),o=n(84122),i=n(24083).default;t.__esModule=!0,t.default=void 0;var a=i(n(27091)),l=i(n(80244)),u=i(n(92652)),s=u.default&&!document.hasOwnProperty("hidden")&&document.hasOwnProperty("webkitHidden"),c=["change","memoryWarning"],f=s?"webkitvisibilitychange":"visibilitychange",d=s?"webkitVisibilityState":"visibilityState",h="background",p="active",v=null,m=function(){function e(){r(this,e)}return o(e,null,[{key:"currentState",get:function(){if(!e.isAvailable)return p;switch(document[d]){case"hidden":case"prerender":case"unloaded":return h;default:return p}}},{key:"addEventListener",value:function(t,n){if(e.isAvailable&&((0,a.default)(-1!==c.indexOf(t),'Trying to subscribe to unknown event: "%s"',t),"change"===t))return v||(v=new l
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 182, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):58332
                                                                                                                                                                                                                                      Entropy (8bit):7.993900352405374
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:ByCM7YJpQCA6BTefIxgT7IliEx6M4T+JZSwsE:B3J66qz7IY+6CYE
                                                                                                                                                                                                                                      MD5:A0914867C68881AF7F186176786D248D
                                                                                                                                                                                                                                      SHA1:4797A827948C19C61E778F141F4EF8826E763915
                                                                                                                                                                                                                                      SHA-256:C72BBB9D5B96352057F00426A8328DC99E46B8FA2E4E36ABF7A6AFD9ABD6DA3B
                                                                                                                                                                                                                                      SHA-512:D0838A234CE5CE9243D1C73CEA2DEF10B1190417B4535713F8BDB1447FDD192AEDE7BBBA6137B7C361AF55A56EDF4950F4D692E58B87551D12C29C103E0E4BF5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/ErvM5I6XUAAuaUx?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............T.... .IDATx^.....u..:NO..3...".H$A.`..H.A.H...N..;....=....]...o......#...@...`..09.......5.h.HZw"...../.W.r....x<.M..T.j......M%....Sm.M..@.W3p2......5w ..`0h..Jc..Sm.}..'b.LF...J.###..4...-...uK.x.HX?....<.cmX.s..S.f...},..mC.#QI..e............$%%ER7c.,^.X...z),(...1.~?.F..a.?.....U.I~..~....D.*cN...:/ 1.=.H3k..@Q.......|..%...P(...(L....o.}$.......{/=#...e..r..M..Fd..FYu.r......y_.5..o.....JMm....}$....d``@N..I}].13...3C.._......d...o|.....#N.n.H...R..|.1(.....A...-.i..d[.D#a.,+..x<.../;...f...q.?..\K.<...P.G.RR..}.'.g.}......b..g.,..ge`c.X.t.?,....7.............o."W_.Jrr.%.S(......._...{.......k>w....J`...1......u.../Inn..rc.Kw..u..3...9..x.0=.....qe.p8d.LC.p..V..h<!.9".N...u..8..............?.L....c.c..._.W.#O.5...E(...nB..m... ....Wx..<.sh.`(..f.x...84...+..u.]h..>pTj*.qz..t<..5. .K|H.L..~.Q<[.IQ..8z......6).c..1.8.S...g2.q\z$W..m..`D.../.E.d..RPV/....O&...#r..w..m.$7.'..W.#7.....:...HT...#._...A..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 122, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):48264
                                                                                                                                                                                                                                      Entropy (8bit):7.99232824105554
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:sL871lZdwi0cTxfuaIPyMzQa16U1Pr5kYIk41PEkiTH+QN/OyMZwTG+vFMuBAUNN:vhumGRqcRcGz2YIkuEk4ZO9wP9pBA8H
                                                                                                                                                                                                                                      MD5:15B447992FFF7CD21589C55A52BF134E
                                                                                                                                                                                                                                      SHA1:FF4AE6E84D3360F2ED5BBFC60475E79290195627
                                                                                                                                                                                                                                      SHA-256:7DF8AFACBDAC4A16A085584707CE592FF109D7102D1ADC38292E7B9C2214D6CD
                                                                                                                                                                                                                                      SHA-512:2D6F2D38EDEC8C15A99A1DD13A66AF789C37F6A570E2F59A73D3D33821B45443AB6EE556684512DE87CEC2D61836625FC3EA79A876444B182B16B8B57C675133
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......z......~.,.. .IDATx^..|TU...M&.I.!..z.T..X...ww..!........{.-...H...>..=......Zv.....3d.<.i.y.y...V........ZZZhnn..............9....U.o|.'.......S...?..0...nU|.......e.o...uKK3.....-.5..~.47..Z..z..keZ..u?...1^eI.... H.H.L..`...n...d=.o9._.._+7./...{.K.fv....~... ../...1.R.J.03.%5...F.....F.c.H.[[[KUU.z...}i.%4...s.&..v....G.k.ZL...1.u..+.?.Bl.......a..j~.....6.~..k.x..|..~.^....N...t.FK......9.d............^^..X..Ln....R...NyQ&Q.3...oA...<..l..A.o#0.....m...mw=Jd...Ll....E..~......87H....y..#.....J.2...........S...u....Hnn...........(......]`.(z........CX..WQTR.^...<.;},.%uJ...J.+..645PW_GMM...4.T.554PV\Ju]....%3"..&Q....Z......P_+..7.ij.....*5...J.D.:E(j.+)).}..f.L...F...$..k..d.1.T.*.ZZ..1u.s...w..L\...%...Z[4..3..&.S.6..Q^RJU....(Q..w.})*+...;.77.e.....+.....6..P^ZN..n-.&...P.(..p......6..jh...N..u....V+.M......-.n}..9Z..}.qUV.SQ].v&.^........zA...{.r.P_M..]]C......{....B....u5..0..h*[..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 199 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):29538
                                                                                                                                                                                                                                      Entropy (8bit):7.983028261502514
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:+nbOPFA/q8S4pI6rn3pPZuQ4Ygle3jLdZN:2ycpZr5PEQ4q5
                                                                                                                                                                                                                                      MD5:0CDE83F76D01BA421CFB1716BFC7B3A5
                                                                                                                                                                                                                                      SHA1:9BE15A00BA4FBDB216979C41A15867E4E8D55FCE
                                                                                                                                                                                                                                      SHA-256:A8405A03C073F18C1B3104A250C54F8D54E5C055771189B90FB57DF868D71C23
                                                                                                                                                                                                                                      SHA-512:0C67A3D7E631F1E618ADA83B863EBDEC9B3C5163D736D9FCA9E0159B5D92123ABDAFE90EE4241ED2DDDB6EE11C0CE096846CDE735395EC27D8EEB974E7739DD8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/ElYq7DyXIAUpTBB?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............zp... .IDATx^.wpcG.'...$A.]y.L.k..Vw.f....L...E...............[.....=.j+/.T*oIV....4 .......e...@V...M.,..W|/3_.....e...q..&@.....H$.(.H..c...2......j9..$K ..TjI.........R..g...<.....O.l..r9o9(...8#8eX.....P(........X,..X.......Y...GII.#|......... ..R(..R..Z.^.]....G .`BQ\\..V...C0.dV[..>Q8...p..z&L.>m,.....c.....l..pD"....=.jS...QZZ.....X...xv.<x.%XI........x.i.!h>A.e...{,..+...q.k..v....UIcNJ....r9...=.....Y,t..T*.O.Z.G>mq.l....{.g<...]SZ..j)]....b%)..xE.3...H=......<.#.{;...?.+....H.>..+8|Q.\..9.......<.....|Z>.(Ax2i.<../..........Z......{...."...<F.&x.f../>.....&.F.....y....%."u.2.....:..l&6\8(.R.$.kZ..Z.._.b...r....2|...D....I.......Nh..a...i.Q.D.K.f1.|+#...e..............N$I^...Y.....#.p.#..J%"..../.de....f.#u2a."...D0J..=..h....'..-~..Y.R..v.....8..P.#..0.............G.x....._(....sFL......q.sV.b..KsYg161.f3!...i:.%..6.+W....#..~.5.^...x.n.~.0..../.....5.:L<../z.hQ.aM..F.....TsV.jk`".|.+."....?....>.._.U
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x720, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):55081
                                                                                                                                                                                                                                      Entropy (8bit):7.958579027951561
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:wMJsx1t0hplJXzwSM/uxGMrdtFL24YHpXEBo96jk4zs01bxyO:l2aHNzwSMCf/F+EY6P1N
                                                                                                                                                                                                                                      MD5:320A9A8823E12A65502175B1C9073C9C
                                                                                                                                                                                                                                      SHA1:412808279569C06D65412C1A2FA6AA36427F2E41
                                                                                                                                                                                                                                      SHA-256:E4902947A066F676D89782969A311BA7845294AECCEBEB2CBE9BAFECAC6A22C4
                                                                                                                                                                                                                                      SHA-512:46032AD65FE22AD1EAE2210342B0A9EB6E26D19E1033D9C739A0E37815F0485083B18C0EB8640EF72B7F523710C4B4FA1CF63425FD63773EAD7AB82377B5BCB3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/ext_tw_video_thumb/1335055707029336066/pu/img/7bOHbH7uXhDugO--.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...................................................................................................................................................................................................................................................................................................................,.u..z.W..z.V.d+VB.d+VB.d+VB.d...Y".d+V".b+.".b+.".b+.B.....t...N.sN.sN.sN.Ne..e..e..e..e..e..e..e..e.2s..s..s..s..s..s..s..s..s..s..s..s....lypn..\...{..z.2.c.h=.........W~...,.V.6^,^...}..l...!`.|.a..L......Yk{..{vk..LsV...4.qn. ...1.LG..O.F.69z.......d(.. P..! ... ...Ld.a....X....F..2...\..f..8......5z....iW~..e...o..?KW.x....8.ts.y..Z.........^.uX[FX.l...^..9aC.a........1.+|..9..........K...o~.w.F...a...en".. ..J..H..P....!"$&.....3........U.W...|...s.].]S..W.;......C.....e..u^Yc....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 139, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):36253
                                                                                                                                                                                                                                      Entropy (8bit):7.9839788134299425
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:XrFux5GE8X9pBYzzrWi3OylJdWPAFtyWyS0TjF0OndA8i/eRoMrNiIp:Xrw0bpkrWi3voPiyPjF0wPi+rcI
                                                                                                                                                                                                                                      MD5:7C7AAAD5EBF422D8917A63D1A79B23B9
                                                                                                                                                                                                                                      SHA1:DFBEA98FC9E4A8B83AB7925D23E54AB5FDDA56B1
                                                                                                                                                                                                                                      SHA-256:C271698FA0D2360272D76BCE5830108B9A30BC003C70D96F5340A883D53AFBED
                                                                                                                                                                                                                                      SHA-512:BA2E83BB55A21BCA2D19E80346DF13A2EBDFCD6F9064F4A36E0EBEDB56EE0D6278B8EFBFDBBFFA168577C223195828C0421D9671BD69CE90814E225BFA987824
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/FO3VMqGWQAkL4fu?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR............._..... .IDATx^..|.E...N.qwk..I........@q.e.,........-R...{.J..'......<7.QX......W.s..=s..93g.q..p.Wp..H8_.p.Wp...\..+..?0....\...W.........`..e.X0..X.._....kmKl.....o.....R?....sm.(..|s.....v..=..]...28].*.....y..6<<.....f..!>N.G..5r....!.T.W]5...\...5....U........g{R"=.....f..v..)......xz...<..;...M.`.G.M..+..........`...../...u......L;C.v.......l.a..Nxz..:.m.......$*,.7._...sK3.'O...{..] ..I2...py....:B..x...5...M.e...M..&13.YQ.....d.(.L&G..j..`.8..`...u..x...Y..G.P..C...j..1[..E..k.9..q....i9.6../.z...B......W..i,.....m....^.._o..uC>...9S.$.Y1...a2b0...MC....A.?7.K....<..2j......"?YO...^..H/.onV.>.m?U..l.C].V.M.(.f.`....6.x.Z.w......Q.1.:.M.~v../.....y....y..O.7Z.}"h.....N&Q...$.....I.#.c..>q......j1)..J..&.WSy)K.{..56..\...D..%O.#.(S..-...Wh+~.E...o..s..@lh..E..M....l....V.W.m.....!...Q.....qy3.........X.{y....^.w..}.....I_...N.Dw.ep,Lz`>...;.w.0.. u...5..o.7o..fE...!..Y.-'.`..s.1}...b..=....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 579 x 156, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):57314
                                                                                                                                                                                                                                      Entropy (8bit):7.981413695580489
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:LPDggu3zQBXq35q6A/qFjPHjLvuG5CC42Y:LPDggu3z4XKHA/w7HjL2mCCu
                                                                                                                                                                                                                                      MD5:28FFD2375A78189F8FDF69C150AFD19C
                                                                                                                                                                                                                                      SHA1:30E05AAECDF49E0C0529371751F4318C89FC03E9
                                                                                                                                                                                                                                      SHA-256:FFAF4582148CD5BD864127FF28BC48EADE06A9AFBF2BBDE14B363BFE97217779
                                                                                                                                                                                                                                      SHA-512:2FFC92824B3C14026729139CAB30DA46C9AC9DC74CD2A82E47C7F4F93BA66783E66D77EE44116C4679A78C2F1561B1690391474201503069BA50B5E5C37FB5EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/UXRf7W9.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...C..........8.....IDATx..}.XTG.....,UzG@.D.E.....5..K.D......X.Mb4.......{C...(E.H.,..~..0.. .$o........;w...f..]6EQ`..&.`...,..6.&.`..&..`.d&.`..&..0y2.L0...^m.<..&.`...6L....L0..W.&Of..&.`...'3...L0...3y2.N..Sb../..r,..(.F...B..>.#........L.r"...n.B.HJJ...~.>}:w.._......r.<)))%%e...AAA/PCbbb|||CC..........2..h......y...u.....G...=*..(.z.7z...O....X.R......[...d......Y.+...Hdeeeii....m(--..EAAA..eCdff&&&Z[[...[.[.R..{..{..t..gO.())..d..c0./L...<.N..{..'.k._$.....Z.6......../..._..f..>....}...vvv.}..?C.....u..U.V.?..=YII.E.:u.4j.e....w........j.r.H$.r.P(.6m...%....s...:..X,VTT....F.....~..Ef....:u*.U\\......#.Ml..q.....$.......SVVFQ...T.T.....777.r..-[.Z.......(J(.....9.I.}.=.........j.fff.w.2d....y ......b.d..%..Un........~..........~.y...t{..=v.........v.....6m...i......S.T.2|*.P.m/L....<...E.m...Z...PRRbgggee....#...f.X....6!../'o.....~~~.......B.R.....z...VVV......!.oC.n.........'N.HMM].bE.v./_...9.NII.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1067), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1067
                                                                                                                                                                                                                                      Entropy (8bit):5.1290354848748745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Z8cMK8hhZUs/3vk2YwaH2U0w2Uc2CQdtnZ3ZQ2UWZFV:J8D/38RnDdn3qWp
                                                                                                                                                                                                                                      MD5:73F1A7D8CDE757604473DDA70E79884F
                                                                                                                                                                                                                                      SHA1:5484146C462039F7A1B57205FB6F94D3F249329E
                                                                                                                                                                                                                                      SHA-256:3D89E772DC211781D74F6DC4810DCE93058511B97ADDDBCFED6168DFB689A6E6
                                                                                                                                                                                                                                      SHA-512:1E108CE5E083BEBFE4A79156A0308C9E15053EA45AE0FEADD086A24B1A258F8AD43B628BF2C497340549F7777CA8AC526C905792097E6DFAA45F9BF059BEE7BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":["static/chunks/pages/index-4c633840a40d00e8466d.js"],"/_error":["static/chunks/pages/_error-7b263cb3b9cacd2e67dd.js"],"/timeline-list/list-id/[listId]":["static/chunks/pages/timeline-list/list-id/[listId]-ac2c26db9f0e5e93fe75.js"],"/timeline-list/screen-name/[screenName]/slug/[slug]":["static/chunks/pages/timeline-list/screen-name/[screenName]/slug/[slug]-bbaf0ad3c99bb35955c4.js"],"/timeline-profile/screen-name/[screenName]":["static/chunks/pages/timeline-profile/screen-name/[screenName]-0517bdda27d5006a5a2d.js"],"/timeline-profile/user-id/[userId]":["static/chunks/pages/timeline-profile/user-id/[userId]-e707c6e1677fc12aac3d.js"],"/tweet/[id]":["static/chunks/pages/tweet/[id]-748d802761e4620c7e7f.js"],sortedPages:["/","/_app","/_error","/timeline-list/list-id/[listId]","/timeline-list/screen-name/[screenName]/slug/[slug]","/timeline-profile/screen-name/[screenName]","/timeline-profile/user-id/[userId]","/
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 360 x 104, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22513
                                                                                                                                                                                                                                      Entropy (8bit):7.98404116203663
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:PGHOFfkAAIQKjx3lDO+LTfth/Zim6J6Y7VmX1cGIM1lwTPpjF:Y2vAIjjPzXbZEUYJmX1jIM1lwTpF
                                                                                                                                                                                                                                      MD5:B0AF35969E1FF76A782B0416C51AC384
                                                                                                                                                                                                                                      SHA1:BA40BECDB057856A65570CA669E236E05F71EB9E
                                                                                                                                                                                                                                      SHA-256:59AC5D3D3B7428FBD45EFDDB543261A1A6BCE918E18A4125AE8FA3A4AA06B237
                                                                                                                                                                                                                                      SHA-512:50959C6AF9F46B1B5EE1FFDB423276DA344921E3DAC248C34A2A1EF332E1832F65A26D7F03AE89CEB026E658ED4253C1B842725E29F8D16F7A8C6B5B86AF1027
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EFecN3rWkAMCD3F?format=png&name=360x360
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...h...h......ja.. .IDATx^.}.|....s]..{.Um.l.{..l..cSBo..!.C./$!.!..PB..BO.Pmp7r..j..N......N.s..f......;...3;E. .W.*V .8..Zm0..0...X,.....dd.z......d..D......K$..E.._ory.......WE.....F..*.....9S....DB...`..hnj.]....@B.......L.]"..............8..<x./.+!hJ....(....7@&."::.Y.Bb.R.Y.V1.... .:$%....Chh."##!..`..p..!l..7..&L.....PD..3.......3.:A..(.....(@,........E[k+..-......L..?b...b.L&..&X-.....Q...8h.ZTV....!$.4..........{&......\4..X-...FWw..f.d>2B.ztuu....X.R...B"...WFH;..w#9%.'......,\...++........!...0".!...X.p..&.....LG*./....i.<x|.pQ....#....H....<.PW....6|1g.....EA~>t.....C.0......--.P......e..#.....`....."1).....}...|}Y.%e....#..'g.<x|..-h.J...&..k.X....u.5...Gpp.|d2.q.....6l@cS..$I:&.T.#%9.....!......'K.........,X....@..Y..k....wFf&...Qr...].K.YA,s_O.x....;./E.tfFUu-.|.DJ}m-.{....fEXh..JK.?....@d..""T..@#F.......-.+.T....!....1....3.12...}HMI.UTB...C.fbu.i{.#..h.|.%.z..??..........ih.}.b.U....1.QhjjBkk+.. !>....a......H..A
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11996)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11997
                                                                                                                                                                                                                                      Entropy (8bit):5.192362093265119
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:5IUERlE2fU72kNa96nhNemS39A8I9fnjj1m3f3UDcflaa8Es9cZLnseUyVW2Bijc:5IUEB65RjjsHLs9G4eUyVW24jKml9s
                                                                                                                                                                                                                                      MD5:252D475ECFB9AF68FE526FB7D6C83DE8
                                                                                                                                                                                                                                      SHA1:F9DD1B87A1FF9D41E740720BC1D1E64D07FA1958
                                                                                                                                                                                                                                      SHA-256:4A2F20D00C9D3D77E43CCF9047D599ABB8867DA5E6BB4863762F105A5A29EEDE
                                                                                                                                                                                                                                      SHA-512:09958A41BF2435A491F89F9C5FE9AC4B26BFF2E43BCBD0086DABBD0D6D5714AE1FA44212EDA330B25A59FB48D53F4176AD730E2CF54AFF4CFAA9DD85B4887144
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var n=function(n,t,e,i){var r,o;return function(u){t.value>=0&&(u||i)&&((o=t.value-(null!=r?r:0))||void 0===r)&&(r=t.value,t.delta=o,t.rating=function(n,t){return n>t[1]?"poor":n>t[0]?"needs-improvement":"good"}(t.value,e),n(t))}},t=-1,e=function(n){addEventListener("pageshow",(function(e){e.persisted&&(t=e.timeStamp,n(e))}),!0)},i=function(){var n=performance.getEntriesByType("navigation")[0];if(n&&n.responseStart>0&&n.responseStart<performance.now())return n},r=function(){var n,t=i();return null!==(n=null==t?void 0:t.activationStart)&&void 0!==n?n:0},o=function(n,e){void 0===e&&(e=-1);var o=i(),u="navigate";t>=0?u="back-forward-cache":o&&(document.prerendering||r()>0?u="prerender":document.wasDiscarded?u="restore":o.type&&(u=o.type.replace(/_/g,"-")));return{name:n,value:e,rating:"good",delta:0,entries:[],id:"v5-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:u}},u=function(n){document.prerendering?addEventListener
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 813 x 144, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):73161
                                                                                                                                                                                                                                      Entropy (8bit):7.991647409746532
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:ZZKLqdSDBmAqUVtwxbvtjOxJcue8/umQjSor2OSS0Jl3KGMquFLK:ZZKWdSQAqUMZFyxe8/FQeoGlNnL
                                                                                                                                                                                                                                      MD5:61AAE4FA0D536346399F8495F649AB81
                                                                                                                                                                                                                                      SHA1:5A5204D6E0EFAE0B622C2138670F1B82EFEB4CB8
                                                                                                                                                                                                                                      SHA-256:DA28FA772C201B9483FA620E3FD4D14D4D16667A96BBFD16877472BED7E8D477
                                                                                                                                                                                                                                      SHA-512:1396F49BF559BCCA03E50D4BAD76A9364FC1A3EF1E01A740142E46E5254F747C27578B42DC7B6926F567B13994FFF22CD3B3259A2A7731CEBEFE246999BDE088
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...-............g....IDATx..w|.G......fK.,..p..L.%.!!..ri....]..^z.B......b.m.q..wI.-..]..}\ $.K.....WbV3..o.y....EQ....>|.....o...n...>|...........A..1.. .R(...@.....o..[....t...!..u...x|`` ...........n...>|.....a&....O .&|.EQ..V.-...y......l???..w.........0..=>;...>|..WM1<.?..(...f.Zm.Z..L1"....X,..............>.hx.^...R.~..w...J..G&.....&....0..?rS}....|...... ..`....x<.>.. .L...$..7o.m.....A.ow............. F.....A....A.H$.......u>|...[......... ..!.H&.$.(j..:;;';_...f...j........-..|........t:......N.....7.l6.R.T.T....v....q...0.>|...C...b1.3i6J.....i....&..v.Je2.P.5..}}}.............(....z..&..l....<N......x..A...`..e.Ph......#^.uX.7.\.....P.8..$.:...G..B...o.y....o=.....n...0......`.....X.....~.W~.6.aT5...t..7...M..F".=............O&.0....h.....0..oS...w7Uv..,?...hh.EU[...../).?..mV..*4..F.........w.0L*..!......a.n.,.c..66)...J.^7.P.AQ...Yt.|.r.fe..O_..'_.}.|........_.}.....:t.........z..5.|...}R.u.0..c.W^.p.m'.5..C........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 81x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1731
                                                                                                                                                                                                                                      Entropy (8bit):7.11589698154427
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7vyCSw8VQQdQdQdQdQ8R/cnWH1qlzcorWFgts:mCH8+IIIIlR/FUm
                                                                                                                                                                                                                                      MD5:1A8327528CEC8C8E59DD3C83C9855A2B
                                                                                                                                                                                                                                      SHA1:CE42FA58859F24FEC17C7983112E4D3AEE5C13A0
                                                                                                                                                                                                                                      SHA-256:ED3B30A95410D248D82769CC37EF7D1C24A9CBB0DCC5D6704D17929737FDF5C2
                                                                                                                                                                                                                                      SHA-512:04B20EBB0A9673DA2C2EDAF7A02FBFCFF69F205427AF37855B1B7BC4B92CD5D7B23A9D9399E92933672B0B747AE076D264EE925C68933C8BEE20C2916A34E0ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EFevwWKWsAAw9M0?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.Q.."............................................................................l_...%M..Or..U..l_...1.C.x...Y.j.z......Gdq.9..C?C.B......}.......vG.....3.:d(....j.z...K........|Std.>..o....p.... ........................023..!...........l.KK..$Q$S Q#.!...#..Kut.......B.".".".#........a.\.......a.\.......a.\.......a.\.......a.\.......`.d.]..1tb.....F..I..ZR..L..m.../Q. .l..............................Qa.AP........?.N..F^........#d.*.S.2K.$.......................... .........?..R.ea.......X.r......2......................s..04....!1.."#2aq....Br..........?.b.*.vT...N?..q.7....M.R...w.5R...<).#.../...Xm./.........................e@...'.....c.7B.{9y..M...^v0.t*.....4......c.7B.{9y..M...^v0.t*.....4......c.7B.{9y..M...^v0.t*..T#.w. ......+...(.#.\....r..:..+...(.#.\....r..:.6.+....QP.U..:J..e.T=.z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 553 x 244, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):45210
                                                                                                                                                                                                                                      Entropy (8bit):7.989194910103821
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:k3XWLTDLos1FL52QboPyzvrOJ6qUnU9aTc5wYzMQ6vaXwTOFvx5+gQYfE:yWv3os3FxMOKJ6FsOpkdx5ns
                                                                                                                                                                                                                                      MD5:A1217157BE7FE4B07E957D3212E16225
                                                                                                                                                                                                                                      SHA1:E99EFF96A8E4F305A16C5389A2AA2342F06EB1F3
                                                                                                                                                                                                                                      SHA-256:0B4F80B3F27D25C32AA09863AC5A5D92F801F0CC55490011362DE444F194D7A4
                                                                                                                                                                                                                                      SHA-512:EC15E099FE46E7451EF94F63A83E01F547020D4134BBBB78C2FE2F97F7EC82846B39AB0CA5F5D4B565D5E2F76E3A42A9448F272FBE465AD20D6B791C045B51F1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/YlQFLz8.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...)...........!.....IDATx..{\.....^p.a...........h. ..}-/....>j`.R..D+.R....hX..b..)..R...".M%.]P..v.Y....ff/3;..r..y....9...93.9l.J. ....y..........@........x.........._SS....r.....]555....;hz./..-....<.z.x..........h..MH/00.@ ..#=O<....C..f..$....{ ...^I<.....v[..y............hll$........T*.$..0.@.Q......-.....\......t..j.vvv\....<w.s.,..f>..`0"C...h.+E..y...B.0?....:3W..I.X...7/.z.^.=.`.....WL.MFZ....0..$W.:.<V$..^..6w..!.....{.c"..cgg....+.=.r..t.]g.D.o...J.........\qP.aE.._\+W.|...S...02.D..-\v..o...Cu..g.X3"..v.x..L8.{c...33..S{...sH.iUz..s....f>e.A.#.....E.....rqq.Tx...$......V.3..dZ.z.T.SHs...g....k{.`.`.........K.).......r...fB.#...n~..O..*....y{.83.#2..X..-.+.a.1"..H...R.........]cm...%..,.L.6.(s....%.....D.....W."r.AF.. .r%E<.8ug.%....^;.9...W.P(.....=cS...:...3.ff...E..n...OX9j..g?L,k.@...a..|D.n...f..\A'....{.{.[.w..E.^..|3..)..........;.z]C..!...IA.}X..;..y..S..$9....u. M&P.P...7.;.a..Vp..C-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 110x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4952
                                                                                                                                                                                                                                      Entropy (8bit):7.825316268338042
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:BdyHGkW9CBMOlH3TMauRbqYI0AmsXB+SrFFdWKtQ+kTBj8D5g:zy0SvlX0PgXB+mniHTBq5g
                                                                                                                                                                                                                                      MD5:98C2CF1A11BC59BD426D587E3579B588
                                                                                                                                                                                                                                      SHA1:55A29FE91E8FB8E2CAE7375A27052246C3DD6AAD
                                                                                                                                                                                                                                      SHA-256:44CDB8D557F146C39BD52CA26FA23E2478E97C0410CB62871C5ADAFAEAAF3F00
                                                                                                                                                                                                                                      SHA-512:02FE7F2AFC6EE6A022C4ACDF75182A47C7030F1A6522E0786CA8291003DEF1B502500150BA0AA3FEB91258A2E7FAB551E13EAFDC7A2D2CBFC6F0C6C0DA3389F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.n.."...............................................................................\9.h..7.j.....q..m..e..lq.I...\..#I..Y.k..Vf.s..Hu.eD.fQ.ak..dr..&...uHr..!..T.+.R..uHr.. 2{s.].+.....l&...b.#...5.B.D.rtT....,sD.E.P,b..:].J.a....k.F.1...".$X@...ZoDE./<b..4J.TP..QPu.e.L.@".(....@,3.....(............................!"$45..#06...........8.."..<g..f...kM5_...z...R..Y......a../.....$...rD.....:.F...5...:M.!.r.$.....$GC.H...B...t.2OF.......t. ..Ve...t&3....c{.{...pa.c..........nI.Gh..(iq.7.<....<....<.......[5.5.5.5.5.5.5.5.5.5.5.5.5.5.$.[N.b.K.....%Mu*.4MqK9N..k.}.0zc..S."...su.....v..(....SY....".:...i....!.....N*..}..W.:.KXiY#.~..G!6..?1d.r..].r.X$.....Y.i.<.9.i...y......(.L...L.P|..-.Ah....4.Yq$..,.q?5d..g.=....'+.,5.,s..8..I....[g.c.0]K.....-....J...q.B.....t.lVFvQ..{..or....j.>..J.T5(jU
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 182, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):58332
                                                                                                                                                                                                                                      Entropy (8bit):7.993900352405374
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:ByCM7YJpQCA6BTefIxgT7IliEx6M4T+JZSwsE:B3J66qz7IY+6CYE
                                                                                                                                                                                                                                      MD5:A0914867C68881AF7F186176786D248D
                                                                                                                                                                                                                                      SHA1:4797A827948C19C61E778F141F4EF8826E763915
                                                                                                                                                                                                                                      SHA-256:C72BBB9D5B96352057F00426A8328DC99E46B8FA2E4E36ABF7A6AFD9ABD6DA3B
                                                                                                                                                                                                                                      SHA-512:D0838A234CE5CE9243D1C73CEA2DEF10B1190417B4535713F8BDB1447FDD192AEDE7BBBA6137B7C361AF55A56EDF4950F4D692E58B87551D12C29C103E0E4BF5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............T.... .IDATx^.....u..:NO..3...".H$A.`..H.A.H...N..;....=....]...o......#...@...`..09.......5.h.HZw"...../.W.r....x<.M..T.j......M%....Sm.M..@.W3p2......5w ..`0h..Jc..Sm.}..'b.LF...J.###..4...-...uK.x.HX?....<.cmX.s..S.f...},..mC.#QI..e............$%%ER7c.,^.X...z),(...1.~?.F..a.?.....U.I~..~....D.*cN...:/ 1.=.H3k..@Q.......|..%...P(...(L....o.}$.......{/=#...e..r..M..Fd..FYu.r......y_.5..o.....JMm....}$....d``@N..I}].13...3C.._......d...o|.....#N.n.H...R..|.1(.....A...-.i..d[.D#a.,+..x<.../;...f...q.?..\K.<...P.G.RR..}.'.g.}......b..g.,..ge`c.X.t.?,....7.............o."W_.Jrr.%.S(......._...{.......k>w....J`...1......u.../Inn..rc.Kw..u..3...9..x.0=.....qe.p8d.LC.p..V..h<!.9".N...u..8..............?.L....c.c..._.W.#O.5...E(...nB..m... ....Wx..<.sh.`(..f.x...84...+..u.]h..>pTj*.qz..t<..5. .K|H.L..~.Q<[.IQ..8z......6).c..1.8.S...g2.q\z$W..m..`D.../.E.d..RPV/....O&...#r..w..m.$7.'..W.#7.....:...HT...#._...A..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 120x111, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3407
                                                                                                                                                                                                                                      Entropy (8bit):7.72235971272354
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7veAhX5S9q9jW+G1V4oJQIe6pEWfak0bFPP1hoQ5RheXeeUIaYFdVpkhd:3XM9iWRMIeWEWfa/FPr5RsXeeU0dDK
                                                                                                                                                                                                                                      MD5:77FDDA4C6936C691FA1F553E87650EAD
                                                                                                                                                                                                                                      SHA1:6725A0B1FC6EB05B0C6118C5879344621BB7D73E
                                                                                                                                                                                                                                      SHA-256:A8634C6686CF1827D562E6B03CD6FB30CAD2D81BC7D8E0E7A90BF3FD10CF9A2F
                                                                                                                                                                                                                                      SHA-512:D7D7D4926F24C45F040E7B71311607F4262B3EB094BBD6AFF0FAE8DB01A49DB4BF84474EE48F9FFBE27D33C18B3E6AD2E826A61F630ED8CFCED1F19B408945F4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................o.x.."............................................................................L.....:.U;..`....3.\...{`......FJ.(..{..&.xgX.Wg%....7..<.-.L..%3.\3y.Oo&....\8'f24f.V1.....g.Y]..3.u.1..q.t..Z..-.%#K\..m'...q..l..l.l.f..0...%.v.M.r.Q......9:.N@Y....%.........................!34. ."021...........u...?".g...+.C.....X..Y.0....D.~..az..9.{......X.2.....k.x..Y].V....c..... .M...Q.f...I7.X..H...e.!....<f.7.......2&Y.._.l?.I...GV`$DH.U.... .6.....&...XA..5eYVP.j....w........]n.[..t....8^..67k1....X...[Z.L9..7.....uh..Z.i...Cy...ca....n...8N..c.x.x..2...w...kD.D5..Fx.K..=...ZkL...&........................!2.... 1........?.H.?7R.8...S.e...O.k..R).cf.]H....BDq..|]H...".......................3q.2 !."Q........?.....(ix...dte.'.K....cT..c{"..s..e....cM.Y.5Yv7.>.~R.od]...v....;..og...4...................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 88x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4037
                                                                                                                                                                                                                                      Entropy (8bit):7.7626743766538
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:yOEKmxhgj7gDoxIYQAXXAhuxkMAPkT1AOlNM4PguEVl:yOR8kHAhkxApO04bGl
                                                                                                                                                                                                                                      MD5:C280942EC606C3EF6F741B9BB6F28491
                                                                                                                                                                                                                                      SHA1:7B1D9640BD7EDD92528CA4B42E03C74026C9773C
                                                                                                                                                                                                                                      SHA-256:4ACA82DC0BF19494DD9AE339668EA0C1754847E71DD1AF878BEEC4181F03A817
                                                                                                                                                                                                                                      SHA-512:2B65830DFC983CEAF212DBB908A66014EBFA8CA2673151D722E3034A30A5DC47594328EB826E599FB8249A1731C36784AE82EC8E7191460D31830CD8673321DA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.X.."..........................................................................^.Q../f.+.PZ...!\.L....;...8u.W...Y..p.V.....R...o.W.....R6,....W.b.\..4.;.......U.Y...:'..@.....c...g...m..F.G.a.0......h......$..........................!". $123............Q}....u.$Ny..dB.S.F....?............ ....#....m.-?^X.n..A.W......n....=<GQ........au.v...~..)..X..^.....nm.<.y..~T.=.....[.E......vZX.i&.4..l.@...Xf;r...)...<T.^[......Ln..H.n.].W~..y...1.s<..uRp[.....>.......A.rb.DJ..Rp.....F..K37......u.E.'U...93..y.:'G...Ka..,`M.........a..]le.8..uU..;.v..hr0....`...O[.._?.yD8...(..........................P........?.C.....................P........?.C...=.......................!3.."124AQaq....#....BCs.. c.RSbr...........?.q..u,o<...N.....m......wS.PouQ....yc.....;.Js.0..).<.,...0$j.. .VO..T.X..W..6.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18726
                                                                                                                                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1218 x 647, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):302932
                                                                                                                                                                                                                                      Entropy (8bit):7.987491499274865
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:LR68ToYd53TKLvWTTza3i9blOsOoKYaxHeeEXqlI4LuCHkro2YRfEQCDF/7:LRpRTKLvWba0iL+vXv4LuCmoREQEFD
                                                                                                                                                                                                                                      MD5:27B25DAB21DCFC379E7DAE489E36FED2
                                                                                                                                                                                                                                      SHA1:02ACE451931B40E2268A917759A98F04E500CD71
                                                                                                                                                                                                                                      SHA-256:DE63398194A0B594495F47D8A83F0BCEBC6FFFB6505683AF83C24C9AD2AFD8D3
                                                                                                                                                                                                                                      SHA-512:C08C3AF40D022AA547DE3E69828A12EAFBCED2290C61B188A147CADEB7907B7DFB026F102CE59FD682BB81A82539EF27939D875A93E8F3D164A5E6F038CD6B78
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............c2.E.. .IDATx...\.Y.....".X`aw..v.......a.......(*v..4"*..."...........<......^.q.^g.y.3w.|.q..?..D@" ...H.$.....D@" ...H.$.........?...K..H.$.....D@" ...H.$.....D@" ... .aR'..H.$.....D@" ...H.$.....D@" ... .a...,].D@" ...H.$.....D@" ...H.$.....$.I}@" ...H.$.....D@" ...H.$.....D.?..$..G4.t.....D@" ...H.$.....D@" ...H.$...&....D@" ...H.$.....D@" ...H.$.............EJ.$.....D@" ......s.H..$..6.n{..u..w....C\z>%U0).r.3..:..>.....W.}._ePX.P.Q..O|D0.o.).....>~a.>..uz.y.PZ..o>...y.t.;...?..Mf..*u.".R.....?>...N+...BQHN..".....7.AA.G.$:...e..^.Kvr./..-=..6^....~..$.K.e..t... /..xb...2....... .#G+J..Ix..P.....R..w..Gp.+^&f.]...|]R.CzT0..7...../..((..k......G.7...LPD")9EU..(.).xCly.xy...D....2.S(>..E.....Q..6.};....^%d.#..q.W...9%EY.'....@..n....w..B..H".d.Y.....~A.".2.I.J$M...W..1..oJ(.O...P...-.`....W.....X...._y............`r..$<. .....w.{?..b.{....i.J.3I~q...7.....oH......*.P....!.A.xy.r..+..?.v.,.....2.I-,.3o...$})...H@...7..Tg..D
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 575, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):137311
                                                                                                                                                                                                                                      Entropy (8bit):7.976690766265074
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:23cnSnVZ/ywR+tbzN/s57JZVR6x+ilLiFsiUhb1J1I:LS6I+t07ix+sL4P
                                                                                                                                                                                                                                      MD5:E7003BEA72C536EA96FF3A795854F443
                                                                                                                                                                                                                                      SHA1:848A22FAF86811F452E7D5285B1F577935D77DAD
                                                                                                                                                                                                                                      SHA-256:D154790B0CBCF46BD4AFE4E4AEE326CCAC5953AB9CC52C58F6A8224EF0B4BF30
                                                                                                                                                                                                                                      SHA-512:90C9873C605C93DE2CA76EF81FC7F21F31D451A9F8FA7716355C49F04903FFEA0B9634E9FD63348F791D9BACA49A6E210E6666FE1B727038B7CB45748CE7A8DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......?........J....IDATx..w|\W.......F.K.m..;.)vH/. .....,.,.......X`.@BK ....;..r.-.d.:.6...~...z43j..$K.....;..{.9.~.s..9. .. .. .. ...L..A..A..A...... .. ..E0. .. .2.@.. .. ...;P.#.. .. ...... .. ..E0. .. .2..t......Nk.`h...z..j..".\:..,.t.z.k...)_..lQ.Y9.3..aw.3..(..&......vZ.............cu.C...D*7..\.07..US.n[w.......&KvQ~ia~..$..3.1....6G.)./]...4. ..g....+.....V.8W)S@....[.[..20T.YYR...O..G.......!..S.M.....+.Tb].HCjm...u..$.....\.vt.......W(. ..L.Ue%%.&.b........Vn^..o...'.aM...e.+. <t=..........d.T...k.2....D.....a.y....r.F.6.....72H.r.*...W.P.?.jpw.o...u_...E.~w.....d......" .....??..x..eZ.s.....i-............}.D....Y..u..{...{..c.. .. t.....,..;.".'...O..`.!....u......5u..g>Y=..._.._y..cCV..e.........Yj.X...Y.XyaW....s]!.......w..~6.......~..@n.u.y...9.u.sB....._....J....?.......P.e...l.?t|..?v.r..d.+.?._?~..E_4.....j~.o..yU.....*......?.i....|...}?..J....}a....*n...v.../0..O.&.s.y.?>..@..L...k.J.._z....d.f.......6
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 147, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):37685
                                                                                                                                                                                                                                      Entropy (8bit):7.9878364323547375
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:VHXsvipx1f9TDRUdOcD3HtYoWDgCm/+yCQoZ9E5m5xGHEvp+:tXUiTlZDRnczH/WkCQ+yCQloxx+
                                                                                                                                                                                                                                      MD5:E25D0BED55B403EDFAA0E6C5BCD9D0D0
                                                                                                                                                                                                                                      SHA1:B97FCEFCDC272F427D95B5E85D33B5A200347E39
                                                                                                                                                                                                                                      SHA-256:DC17A21BA56AF19B98A144DB53EA25F9414447D349004BEC0B750BAD497F0E07
                                                                                                                                                                                                                                      SHA-512:51C7436D530DA8129F367FD289AEAA7F1B611B05C0F98CAC65B10059009B796BA0BB99D05D5712C1481BC812CAABDA528884088A0389500F599056A0C7E30B85
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EUKEBdBWoAE_H62?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............5.f.. .IDATx^..`..u.....{o.H.. AR,.%..,..".9..%.v..qb'/.yN..%N..N,..^.B.H,b/ ....r{...?3....A..........)g.6.3..8..X.2>..&_X.2....../c..a,+.2...../c..a,+.2...../c..a,+.2...../c..a,+.2....d.3..d._.D..K..-..2n%.u$R....a^{...~3..b1H...^2N...7R.U...o..6.o..o[........_5......!...3.0W.dF.X.y.U. X7.X6..N.....&...[..+.p.y..v..s.$.(.6...;N...?.{.V....;>_1.o...y.y..$......=.?>......r.'.G.K:G.\...xz..l....N"....d.$.H..bQ....2..J.(J.30f.b.Uh..C...P.n.v.i...&l.)...1..bS3.r.P....9..........~eeB..D...3;...QSW....).2.Q....g.s....G1d..A7..T..f.....j...J....8.&..~5...`...i..h............4?..-.I2.6`.....#...S...........-.!M-...|R...B'crl.Q..EyY.n.v.8\A..K..o.oXt..H.............../....%..49..0...6.....~...2!B2.vXawzxi......<}...d.?.....q......&3..>....pE.8..~H..PD}0Yl\yMS.....'.&.>..."..}.x...B!*.`... ....=F;&...].p...z\....u....&.lNj....+&.."+...d....`|l.6jS..c8v.....|.G.D.......y.qX.N.......r.x.S.;|....V.o.d.~..g..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CUk4lmfpse:eBse
                                                                                                                                                                                                                                      MD5:377D257F2D2E294916143C069141C1C5
                                                                                                                                                                                                                                      SHA1:B7CAE69682CF31DD670B65088DB8395ACDA6ED3E
                                                                                                                                                                                                                                      SHA-256:AC8778041FDB7F2E08CEB574C9A766247EA26F1A7D90FA854C4EFCF4B361A957
                                                                                                                                                                                                                                      SHA-512:01211111688DC2007519FF56603FBE345D057337B911C829AAEE97B8D02E7D885E7A2C2D51730F54A04AEBC1821897C8041F15E216F1C973ED313087FA91A3FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1263 x 156, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):48772
                                                                                                                                                                                                                                      Entropy (8bit):7.970256485757803
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:R+GTNXyhWwLeLW3vV2YMxhpM8giGcRJdzX3ynDktCXB9vikwux08fIbRcLgo:R+GTNXwxeLW/7MxHEcndm4CXyAIqt
                                                                                                                                                                                                                                      MD5:B47C9A385B0ED2DAE764D941597DFB5F
                                                                                                                                                                                                                                      SHA1:11806106F58FB30EE96F56C99A57DCDFFCDACD09
                                                                                                                                                                                                                                      SHA-256:3D5D687765D250A0CC8526DEDA34743EE9DEF06C7601970F14BC72AEBA54A58E
                                                                                                                                                                                                                                      SHA-512:C995E0326D930625C60C5B57BED470AF1FF04195299C4C2B70369B0ABE2B5455557C7C7EF2CFB7B6261A7485C3A7C748A85EDEBA675D3B0DA0ED1C830E26ED5C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/Kn8gUvy.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............'..T.. .IDATx..w.U.6|..o.+Y.}o>..m.W.5....h.0...B.. .a...a<..H...0..C..!.&8..5..8...jGi5m.......u..].w..]u.NN ..k..I..=<.g..o?.....!@.....!@.....!@.....!@.....!@.tK.B.T---..0 .........q.8@. .........q.8@. .t..|..W....w.RV.B....!@.....!@.....!@.....!@....)..........TmB.. ...B.. ...B.. ...B.. ......w..FTBB.. ...B.. ...B.. ...B.. ........S.S...B.. ...B.. ...B.. ...B.. ..?.$.u..Q...B.. ...B.. ...B.. ...B.. ..S.H..N.O.&...B.. ...B.. ...B.. ...B......x..mD%$...B.. ...B.. ...B.. ...B...N. ..:5<U.. ...B.. ...B.. ...B.. ...B..#@.]...... ...B.. ...B.. ...B.. ...B.:E.....TmB.. ...B.. ...B.. ...B.. ......w..FTBB.. ...B.. ...B.. ...B.. ........S.S...B.. ...B.. ...B.. ...B.. ../.......N..ZZZ@.....q.8@. .........q.8@. ........@...._}e.who...c.....`..q..!$N..oZ..w./...o...b.'.\|..<....R..ek0oj.[.-..wN...n.nlY2..Kf.<:..J..h.A4.t.e....S......[<.....hM5^x...<......N..cu8../vo+..r...[_..?7.+.8@. .........q.8@. ........@.9.@_6.@........mX1w"^}..|.y....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x126, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9352
                                                                                                                                                                                                                                      Entropy (8bit):7.928729612674666
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:72e8FHFkL7Do7EMWtwn2chQD6tqlfzKnNI8bmBT:7rulUKn2/zT
                                                                                                                                                                                                                                      MD5:68AB4BFA2ACE81E1524B76935A3FCF0C
                                                                                                                                                                                                                                      SHA1:9E25F5E279BD17A6D98145B5C2C8230F869EAF20
                                                                                                                                                                                                                                      SHA-256:2FF83D614F55699366D8226D2E994A80D6898EEF69A33B21A3A56545B6594E04
                                                                                                                                                                                                                                      SHA-512:77E96C51C3760390320295CC92CFBFECD2FEDA6204559CA889ABA8671771873AB3CD01DC7750437BFE7BB91C4B0462E96EEE8A5C81F4A7798EBC1AB1F7791610
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/card_img/1867232680749740032/J1fkp2op?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................~...."..............................................................................%.%^.."?=..=.........l.xf.%...MQ\..R..6...L8...r>n.U.W.=Pp=d=..4.0%.....0ZOF........?.E....Z..T..f\......k.%^..S.o.....geI....b. R.W...$1.....&..ry...q.......T.{3.....UU.f..x.... .O..&F....AtD..g..:.....Qm,4.\^.'....Tu,o.J...p......#.JMV;L.f5.....,.X........Kw.xg.0..Wa..l.....x".]J.....[Jf.5.e...Y..g.....f.wy..X.....E....nt.X5.2..P.....4.^.v-....}zh=..e...K...u.5......ui......9.u.wg.....B..0;CL~.:l...N.*n...CG...u.....LG..*..3...r..H.+.h.R-.}N2,.u..+i.]...;.......U:$G;w+..e..".Ij.nY.J.mQJ...q.......<40HA........+..........................!"123..#A.BC. $............8......Q........y<0.....1.I..#m..6....$Q.e.i..1..ux.}..kF4P...~9E...K...&.'n.....E.U...o.Yd..5....".....#v..s...s.r8....|.}.|sz.X...........Fs1..Y
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x160, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8482
                                                                                                                                                                                                                                      Entropy (8bit):7.919825934193314
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:28LI2wAfmVRg/kUcu5m6odtSThBiwG/1K7:2S/QmknaXodtSThUVY7
                                                                                                                                                                                                                                      MD5:AAEB53F5997E9F5095B53CADC0553B1E
                                                                                                                                                                                                                                      SHA1:F1168F494A77CF33D32CAB2AC961FAE1CFE1E784
                                                                                                                                                                                                                                      SHA-256:B39BC68D930730700AE95C34919E1CFBCFE13ADA24A2B438480B039E369B1275
                                                                                                                                                                                                                                      SHA-512:89EFA6904D43A7D81B080CB62D76304DC5F849A70F7904A88ACB48B0E00B4907FB4F27B0D37CC86CCFB139C6DBE47F9A3C64A001DD565DB6BBAE97CAC1CD153B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................ny.IM@..# J..5.Lf."..ABY..#;..gP.>.......$.....!.2.G.}..."6..&......|iq.HQ.!F....U..A...w..:.I(.ID.K..}...h...It..Q$e..Y2....&f.L...3'.m.*.3j.&........D.%.......$...SR<.W.p...r.=..e... ...`Y.}\..9...E.......!..o.....@.......R.9.Z..y_Kw...n.q.....Dr.-.C..UMCj.$z.:<8.U3x..7...je..6.>.M..JH.~j.\..]............s...RXhV...EN..Jo.../4..........z.n!m..Z.5|...5:..<.D.....6?......n~..=......(_T.s"Mf..0*h...Uu.1P..ik.?..\...[.m_?...v.......%.........#.o.+...f....0F.4.[|..2...../.v..E.g&.|:.....igS"......6....."-^.$.&.o..q...............q...D..'....>.zCa.".li4.2.t^u..-ju.8..T.K..A.....[s..D.6.iK....N.4.8.....-......................... ....!02"#$135.%4A..............GR}...Dp.D...ZiI/;....{.1......4.......^..o......v..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x98, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6658
                                                                                                                                                                                                                                      Entropy (8bit):7.86148204040625
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:bzvqcgYwOExBsqf/qsYpgfODAyhnv+/ImhjH:bTDgSE/Tfe4Qnm/I0r
                                                                                                                                                                                                                                      MD5:EC492FA00CAD40E1673E44972D62CF64
                                                                                                                                                                                                                                      SHA1:F7CF13C182579A46E596D6DC212BBD8D53862F39
                                                                                                                                                                                                                                      SHA-256:70F9C0EB3D496003B30429F50810998F874E110B7861CEA4BCE1675415A67F44
                                                                                                                                                                                                                                      SHA-512:166B2F9C493B903B4D39D96F328171F5D45F947639717CCB5FC478027F2A9FF700A9BD020F97A548A6FD9E73E0B2C9F0858F18820EF0EBF279AC519289515CEF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/Eocf66HWEAAIjf1?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................b...."................................................................................y/.....L..3.../L....!..2H..$..z:q.....34.......%z.<.T[..9../<.S.A.....f.%h.....).2.ZI..q.........[_.V;.......]....u...;..+...n3...........1.......H...,..ht]...5.'!....dh.,.\....("G6.\8$V.:.^[|f.2..{.....;.....)..ge.jt........'..Nk........\......-:....`r.c..v.|G....t..*H..v..,.ZvC.!Jg.!......U.e..XJ:b...t."...l.E.......T[...f.....^I.k.......n..Y..qr.].3..@.2.C.k...4.g...$..."..(...Fd}*.f.z..(........................+............................... .45!"%132..............wMpn...5..k.t....._...75|nj.....sW.V.Q~.O.?.+.7-yCq\.q\.q\#p.#p.#p.#p.#p.#p.#p.#p.".T.O..%d.M.GJ..>L..'.3/.$.........3g$..Z.....2?.,.1~|?....~T6...]O.%*)|B.\.^.O..x...$R.&K]9Y......T.[B.&..%..Y..>..`|..Q.....).t.f....<.% 0..I
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 937 x 526, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):61399
                                                                                                                                                                                                                                      Entropy (8bit):7.96781302407879
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:9n+xaZHMvp+JfcKP8qubqdFyDYYRFZGFVGVyUkW1jp:9kAOk9cDqubayMYRmVXCl
                                                                                                                                                                                                                                      MD5:01BEF02BD8FF7451363D349BA3BAA19F
                                                                                                                                                                                                                                      SHA1:4D0B947133C61C4ABC614BC52C27948C5B731C52
                                                                                                                                                                                                                                      SHA-256:0F6500ABCDEEA4DA039D2AE1B9BC7DDDEE845E9B41DB6E1AB00916BCCDA1E730
                                                                                                                                                                                                                                      SHA-512:233E5A773F0745E0F3A5A6BA874D0E951556FA239D95CBCCE372498960CADDB60F50AAFB9EA6C3530D23720A0B5F5BC30D3D7EF78196A00CEBC7FFB0E5E8FF41
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................IDATx...w|......t.iZ...76fC.#..I&I..f...6M....$m.&iv.&f'a...`06.x..%...........,.........{......;.....!..B...4w...B.!..0...!..B....."..B....s_..B.!4^...@o........g...0....LA3.,7._......H4...Tt_...?6.qy..........1-\..o).ilo..Y..)....~...W..'+ ~^.......CgmymE.%5.@.:1)D..I]..EkR.....&N.... ...DNL..zq.[/.!..Bh...0....m.s./...].m...?...'.O}......N...;N...x.w^...WO...5..;..c....K;.<wq .(.{...e....{l.......C....d..|2......gGN.Z{.aSV4.~e../....x.....2.....O..P.H{..S5..zv..B..a.}.\M...5!9...p1.bMM.....Ny}..".Q......<...tw..!..Bc...0.....3.....4Xj.K+k.;'.<..._.9U.7....6o....E........~....!q1...n5..B.!W.q..8v.....7.]u..{v.j.C.yS...x]..6sf...I.....Aov.k6.Z..m8S.i.L..8..)......L..8.x(1.......!........U..<..K}....t..h..L.......M.Q...6.H....$......S..+..M]u.y{.j..=#....@..s......S...c....NV..5*.J. .|%.a.Iq.....a.T-U..r:..Kx.yz... .J....J.*e2....?86!&>!..0...?.5zFNM.....O.Z.7[A....:}.D.PW.z....B.!....}E.3gF.y...K..Ywa.y.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2261
                                                                                                                                                                                                                                      Entropy (8bit):6.449671211485681
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:X89vOSOvjvm3Z6jIbJMeOz0x9DoVptrwtgVx24VBF:X894vywjIlMeO2DspKCVbVBF
                                                                                                                                                                                                                                      MD5:7BEDC0E30BEB5D7E16D2AC3876A239EA
                                                                                                                                                                                                                                      SHA1:EE9C6123304B322652A817D5557591CE483F697C
                                                                                                                                                                                                                                      SHA-256:0796138F7F2AD20DE5CCF98FFAD72AE60A3634FBE8DA5E8C677D687247AA0AD9
                                                                                                                                                                                                                                      SHA-512:0CEBA4EE674A5E5016F764F46CA453816D7C77CF5D06DEBEB12BCA0E6A96CD37C1AC719DDE22A622A9754F613654C0DE62E6E36E3B86DD3D34528D61DE5B7FE9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I.."..........................................................................Y........hF{oD.........u.?+..fK.....Z.I.,....~@.......".......................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 21, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1467
                                                                                                                                                                                                                                      Entropy (8bit):7.5858035962514005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:8JnKfRTmrqCJm7OyRHyzlIlea752qabWDuQHorHG6jCeT6yVx:8RKorFm7OzIUa752qIyPHUHXxT6q
                                                                                                                                                                                                                                      MD5:2A97F03D398C1AEE1571D59823462377
                                                                                                                                                                                                                                      SHA1:B114356669BA3F1B3E5EBA7E6FE02540BA713A01
                                                                                                                                                                                                                                      SHA-256:F6D63545A7E2C275EDB6A59A9C49248E18398C4E93E883B008287EF8F96F30C6
                                                                                                                                                                                                                                      SHA-512:E32A11D8A4CF825CC479F91C51AD48E0D6E2C398FAD6B5FFE9D55238659C7D14399AB0761BD7DBA015A51C38C5CD688A0BB6D7156562E73B293CEFA6FB42945C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EJrOAHlXkAYB38B?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............O.......PLTE.....:......:......f......f..f..:..f..f..:..f..:......:..::::..f..f:f:..::f.:..f...:.:........f.:::...:.f.....:...:....f....:.f.ff:.:ff:.............f..::...f..:..f.f...ff...............ak....IDATX..W..(......6.@B^XYy.R....W}.N._8sG.=R....P.W.9.c..a}..Y.Y%...}...qEc..(.b8.*j.grv..U.m>.!...,.w..>Bx.....;.'E.U.R.W....s. X..h.T........a.X.....K~...\..,"&.v..c.O..:..#G..N...sS..,v.....<........p.U.r...x...=./A....JS.../8....\u.........b.=...R.2....F]..D;..g.!.oY...j.A(V..g.\.cn......<. .V......N..9.PO..Y..%&.'2.I5...+....._..}..N.J.,.......r.]..c?...8..X...{.'Y........=......e.(R<2=...."G.+3(.vY....H......MS......._.".F.....F.h\>.$.8V.l...|`....C...K..0..............0..B.......C...Q.C..v...a.WD.3....... .Q.6..K..G3W..h...J.C.....~...].X.8....d...Z..G.!..R.P.z.m.j..:.Z..0../g.C.......r.".$|...j..|...g?.x<..|;.[..to..zD.G..h..f7Y.vZ..N.)....i@.\..\ .nS.F..~g..]JC..W..U..(,..G|...qX"....iI.0.....=NE...O..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x135, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10797
                                                                                                                                                                                                                                      Entropy (8bit):7.936241423269185
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Q4hkMa8dNCgv7JDrfdZMZAPsuj5b32PvbJNBFfhO+wO/euuDcfkDBNb2w99El4p:v2Ma8dUgv75dmZyfUvTfpPSDnbJ9ECp
                                                                                                                                                                                                                                      MD5:6B5D6425DCBCA76925C8CAAF66D3A42F
                                                                                                                                                                                                                                      SHA1:17095DC2B0E6AC9A8F12953C25BAD4324E308B85
                                                                                                                                                                                                                                      SHA-256:805E289BE94D5706C952FA5D161603A5D9BACA74FA041627E94F5A46BC392E09
                                                                                                                                                                                                                                      SHA-512:EF92E6D7F6EE83CB4AB9E3D39456DE10A6FDF826C9E2679396FF771142AAD7B942EE2FA771F994EBD96DBC4E44AC515648ADC8FA4272FC1F47DBD5794BFC8E92
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/card_img/1867032243677380608/nvGFKXNo?format=jpg&name=240x240
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................-..9.0..XU..I.lFa.=5O.....c..F....XMV..1.6.L...'.n]K3h.....)..Q{..2..;....3/d1...w.d...d..i.-....P......8..o}.y...6.Arxo12.tl.H..?y...0.....Ue..YJ."gEx...{..X......T...5...x....{.*6Q..y|.G......>.>}.Hc.w..&4C.sJ.}.B)...).5..>...%.5..sW..^,OU.Z.k....?a.N.......d{.%...........<zr..+6..4~wKV2(..k."...W.}..7*.OPc .(..w4... ..2.e.80.A\.5>_....M..JDG.T2.?....n.A...b..Cu...b.Xp.Qx-J..*..e....\.a...],.*n7J..[.Lyr.S.]..Y.........=..oq...n.1..fs....i.R....+h.|.`......K.Lq...$,.D'.......@..|.T<..H...[.<..TzkU.r..!l..3.....'..Z.Wy.......U..;[.;..FIh.%7:..E.~\3...}.+..{..... w.j\......3.C.jK.C.}.T.;..{.6t..{V;...'uQ.G..V.w;........Z.?r.....(.........................!..1."#2..A3B............c..@=.....0....z..g...:.V.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 537 x 506, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):66439
                                                                                                                                                                                                                                      Entropy (8bit):7.971232861432798
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:3JDYJ9Y28B9vT3BBjAOYCFcm0BylgtGRFfKucfvBMVk/:3JcJ9mGOJFcmYpLf5j/
                                                                                                                                                                                                                                      MD5:FAD05C2A1275D8979E73C1BE37FDFCD4
                                                                                                                                                                                                                                      SHA1:402E44D247BB06C5C31C87E07BD39B3110BB2B7F
                                                                                                                                                                                                                                      SHA-256:5A6CBBEE6DC69A7B78C853723EBE04CFEEB826B9726AF6B906E20424CE09FD5A
                                                                                                                                                                                                                                      SHA-512:E1DF3F3CA7496683245A2338A22E1BDF9E2B38493379F507A1281E4B0F2F0E0DFBBE3BC36498FCF763B9CE81B9916EDD6F48FF9D1B36D37EAC97BBF184A0C774
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/NB414wD.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............."^:.. .IDATx...X......`EC.Mb.....Q.&..X..h,..].X.F...F..QQ..X...Q...;M. ...g.,\.4..h2.y.{...y.93...U....D@" ...H.$.z@@.L)R" ...H.$......dH#..H.$.....D@/.H...X.P..D@" ...H.$.6 ...H.$.....^..$C/.J.....D@" ...H.!m@" ...H.$.... I.^`.B%.....D@" ..$C.D@" ...H.$.zA@.. :...prr...K..J$&I..T .@OW.;9.t.K..IL..v...<....B.zkJ<IQ..t...>..\s...xHIS.%....G.N\p.inr.Q....:...D"._..Jzy..zr?..E.3?I$'.q..E..|...307..7..$...(..?&<9....(...r.3NN......".>)...\.x^.W'..z...d.J..PF<a..y....tY...M\v..U..$......D..A@...eygz.WP..rU..i..42y...#.;7.....n...?..8...hPLA..!F.....C...{.8...kT..)o.A...Ft..(.{.V3.s..J)(%:...0..u....8N4.Q........'....0...{&.W...~o:/w.N...TR...w.4...HD.A....w.e...K.(..~.z...m....oSO.....UQ>.a...L.tB.#....-i.V......uo......O...q....)K)V" ......I2tHF.2.0l...W...='.q...w..nN.....C.w..#0...........U.SBC2.0..[zo.'4V....#..PV.. +.&..N..:.t..;!.....~.q..#N...d.{p.v<.Z7..zSqx..BIF..Q..1.Z...$..u.....D=3j"IF......D@"P..H..C2...(U?
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 110 x 23
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1909
                                                                                                                                                                                                                                      Entropy (8bit):7.397501047052285
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:1UFKXWjSnXRRZBNGzgfHxncl930o7bpXfI6tef:mFtjuZBEct830KpvI64
                                                                                                                                                                                                                                      MD5:0B40354E00F9474F2748DD9AF3D47758
                                                                                                                                                                                                                                      SHA1:50D86D8B82AD09FC5061287FE41988B5D1E4F341
                                                                                                                                                                                                                                      SHA-256:AA6B6A4988DEC542B2931D1796733BED523970DAFD701C440E5C3CF549111B7D
                                                                                                                                                                                                                                      SHA-512:7C0B6806BE401718A1F988E1DA312FE512B79E1EC269D96988CF0F3424A746EAAC1C19E81B21C1CB58996B8A08962FB56CDF42E8D63076DCF97D050900E0AAA2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:GIF89an.........."..,.....MPU....X <h.mD......YMUc..j`P :b..[erM[pMYm.|</B_.u@[co.+."...!..yfH[WQ.\>IYj_M>I[.7..z.3./.D...../A^....../Fk :c =i>Pm/Fj..[^bjmq>Pk[XT.Z.&.oI ;e.?....|..yo`....|..>.;yyw.[..z....x_.G..>Lc.....O/Gm..eyz|[eu.A.3..Nyvr...yvs..^...Z..+jou...y|..~B.0..W....~......_../Dd..B..jfa.....t....@..!..E..I..c..;..i...M[r.....w......&...A....x`..]....#..^.....F..}..^...........-........M\s..m..~..v........-......N.........!..4....9..X..B>Pn...MQX..g.......b.......}..!.....;..9...jpy..x.......E..}....Rjq|.. ......I..]..&..]..............<......o...........g....P....3f..9..............................................................................................................................!.......,....n..........P......*\.......X...V.2j<.`...........Kf...eK..%.bT../J......@...J.h.7fD...(...P.>."...X.j.Ju+.%.......h.H.m..n......j.....}...L......NlX...r.$.L.....,;.|....?s......T......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1132 x 554, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):59331
                                                                                                                                                                                                                                      Entropy (8bit):7.783710487832242
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:dDXU6YDXmk2dPboeLSxkYnHhiKH+1Xn3QbttJjwWwnp6xwBGtTLzpsLJFXP:lXU6YykiDVSxkSBpiRnpPwTLzSzXP
                                                                                                                                                                                                                                      MD5:9B4FCA504F4475857EBF3F30FC18A587
                                                                                                                                                                                                                                      SHA1:E8E94770E1B994EFA9E0CA5888C1D066054B7515
                                                                                                                                                                                                                                      SHA-256:DA4FFABD98C5671DEA1A3D8A85192B51E91410100303EE74EDAB86CA1F018884
                                                                                                                                                                                                                                      SHA-512:7A2A4FB1421133293B17F634E71B2E4FF3C35D611C96FFA39590DF48D648A13F90023E14431D68FFE6335F636767B7B745CDACBA12E5F476256EFD50C2264C3B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/0Ff9wxf.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...l...*.....q!.... .IDATx..Y...`.N...#w.......z..4zP.Cp.R.D9m.y.}.@.p"..h9..?.@...... ...@...... ..."p3.....?......K..1.... ...@...... ...@....6...........[..7. ...@...... ...@...x).v.......RFa.. ...@...... ...@..........?..73.w.@...... ...@...... .R...?.z..`.. ...@...... ...@............r.....@...... ...@......^...y.s....... ...@...... ...@...r...... ...@...... ......6l^, ....@...... ...@.......!. ...@...... ...@.......`.....9.... ...@...... ...@...r...... ...@...... ......6l^, ....@...... ...@.......!. ...@...... ...@.......`.....9.... ...@...... ...@...r...... ...@...... ......6l^, ....@...... ...@.......!. ...@...... ...@.......`.....9.... ...@...... ...@...r...... ...?o...7........>._.0,...~.......P..BO...D..#.+6l..v.-.... ,... .^......\Sw{..vqu.6...W.x....c1?w|.f....i.8N`.....d>..Z..e._^?n.v..d...Z.=.0....@`..,.."<Y...F...hY~.0)=.WT@..oJ...np.:..m.[{;.eN.7f...>.o|..\b3..|_..k.cxk};[....H|$..^t...:......w.h~.[.>...Y.^aok>....6....~.@/_W
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1067), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1067
                                                                                                                                                                                                                                      Entropy (8bit):5.1290354848748745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Z8cMK8hhZUs/3vk2YwaH2U0w2Uc2CQdtnZ3ZQ2UWZFV:J8D/38RnDdn3qWp
                                                                                                                                                                                                                                      MD5:73F1A7D8CDE757604473DDA70E79884F
                                                                                                                                                                                                                                      SHA1:5484146C462039F7A1B57205FB6F94D3F249329E
                                                                                                                                                                                                                                      SHA-256:3D89E772DC211781D74F6DC4810DCE93058511B97ADDDBCFED6168DFB689A6E6
                                                                                                                                                                                                                                      SHA-512:1E108CE5E083BEBFE4A79156A0308C9E15053EA45AE0FEADD086A24B1A258F8AD43B628BF2C497340549F7777CA8AC526C905792097E6DFAA45F9BF059BEE7BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/H8u53u8SWsWwviLqzqhm-/_buildManifest.js
                                                                                                                                                                                                                                      Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":["static/chunks/pages/index-4c633840a40d00e8466d.js"],"/_error":["static/chunks/pages/_error-7b263cb3b9cacd2e67dd.js"],"/timeline-list/list-id/[listId]":["static/chunks/pages/timeline-list/list-id/[listId]-ac2c26db9f0e5e93fe75.js"],"/timeline-list/screen-name/[screenName]/slug/[slug]":["static/chunks/pages/timeline-list/screen-name/[screenName]/slug/[slug]-bbaf0ad3c99bb35955c4.js"],"/timeline-profile/screen-name/[screenName]":["static/chunks/pages/timeline-profile/screen-name/[screenName]-0517bdda27d5006a5a2d.js"],"/timeline-profile/user-id/[userId]":["static/chunks/pages/timeline-profile/user-id/[userId]-e707c6e1677fc12aac3d.js"],"/tweet/[id]":["static/chunks/pages/tweet/[id]-748d802761e4620c7e7f.js"],sortedPages:["/","/_app","/_error","/timeline-list/list-id/[listId]","/timeline-list/screen-name/[screenName]/slug/[slug]","/timeline-profile/screen-name/[screenName]","/timeline-profile/user-id/[userId]","/
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):655
                                                                                                                                                                                                                                      Entropy (8bit):5.055936985169239
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:2QH2AlXI0Mh3ZoBe1+s+XEKz4tW3DRRTW3u3XDdI+u/obPqRT86f:2QH/wNZoTZXCyRRa3u3X5duQbPqRJf
                                                                                                                                                                                                                                      MD5:5048B7BF6F335C259CAE5D653D50726E
                                                                                                                                                                                                                                      SHA1:96F45044F726EEF7C8E7C7F21F6368BF23A2B3F0
                                                                                                                                                                                                                                      SHA-256:B6E4492D3B8358A81B80908B1F84E6BD2F64A7A46D48793AF99D27BF29F4C2E8
                                                                                                                                                                                                                                      SHA-512:8990F24D3989C392C00A4FC59D78945A401EB3295FC287A2C718323CC83E27B2D403E9E08162B2CEF4F5C944B31D3EEE98560ACBB7BC4DC58B70B72AA83A4311
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.className]=o.textContent}}e.appendProfileData(e.data[a],a,r)};e.appendProfileData=function(a,r,n){for(var t in a){if(typeof e.renderers[t]==="function"){return e.renderers[t](a[t],r,n,t)}var o=document.getElementById(n);if(o){var d=o.querySelector("h4");if(d){var i=document.createElement("p");i.className="grav-extra "+t;i.innerHTML=a[t];d.insertAdjacentElement("afterend",i)}}}};window.WPGroHo=e})();
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x74, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3325
                                                                                                                                                                                                                                      Entropy (8bit):7.625096284775693
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:DeRgggggggggg3ugLra7mkOVjcnp6J6r1pGP:yRgggggggggge973kjcnAJ6fGP
                                                                                                                                                                                                                                      MD5:F91C1F24622FE5E88AF3DDA529F3801B
                                                                                                                                                                                                                                      SHA1:5266B07BBD7D30A24EB200D967BED0EE582ADF99
                                                                                                                                                                                                                                      SHA-256:1314311B4C69921E0B6CDCB52A6C3ADD3ECD7AA9223D913ECF5ADA71991E1DE9
                                                                                                                                                                                                                                      SHA-512:BCAB7DB56A9424EAE1961CB4FBFE97D6C30D3603F00278E8EEA69F3AF20D2FE16C797819186E1CC8F57621000A9077EEB83DE7ED33DB534F1D85DC394A8DC754
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................J...."..............................................................................@..........$d..s......\ .2...V..V..V..V..V..V..V..V...rO..S.c..%o..X)..3.Z....`..B).."..B)...d._H&X&...A.(}....;[{..y..H...3|.=8..F.../0.b...$.|...}...s^.].......@............&............................... P02@............Hv..Vh....c..{...<...'l|..:...4.{h..v.m..m..m..m..m..m..m..m..m..m..m..m..m..m._R.&-1i#.`..b.....-1i.LZb.....-1i.LZb.....-1i.LZb.....3...J<..f..[........................+K........Pg.-C...).:.k...........#.......1.....s`=Sp..lR,....GV.|D....@.c.x....y+.p...wg.......{....{....{....{...x...}..y..>...<..|..w y.V.f.'...e..""'.............................1@..Qa........?...N.....$."H.$."Hqy!F..~......$.........................0..!."2@.........?..HE..A.O.Q.i.....%..|*..c(.f.~..........3.,e...3.13.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 84x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3357
                                                                                                                                                                                                                                      Entropy (8bit):7.662801024501362
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:bEB9FNDrDY7sWMU58fiKeCy1BgR+Txrn3:IB9F9rZa8fiKMBU+T5
                                                                                                                                                                                                                                      MD5:4F60A8CDDF76E8EE67DA65FE1F54391F
                                                                                                                                                                                                                                      SHA1:3EB7606F70A3AAFC3E23FE57E4BB72C115E2475A
                                                                                                                                                                                                                                      SHA-256:03DC24A2FA26D35D0A8187ABBF2EED66C7E6933E5DEB0B1AA1BF63461B2DD31B
                                                                                                                                                                                                                                      SHA-512:2EFC69E127233C535428E3F1B993960DAC7F5F5F0B7AC0731F20324121692A300246166266286F6B3E674DCDE8065D220398B992660BF33474C43778E35F8787
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EFevwWMXoAAUw_5?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.T..".............................................................................l._.....3/J..:.<.(../<....z_.I=..h.#T....N.:xP...\...M.V#.....m..I|j._U6.d<...WeL...{]U.S..>...*..h...0.K.@a.u.7.:..F.U.EZ......K..a<.C,...O...(.........................4...."#3 !$02............8.Sr;..?..?..}B..B..B..z......Q....5.N.x_)%..s.W.L.Op\...y......6:G.-.<...B.j......W...'....c.!..........p+PX....^.qg..W...v...8...(.a.W.....x..8.t'`..<...y..I..*.h?s<,..~&_..._..0,..zuz..rK$..[2.[;2..oV.Z..L...!.]i"...$ZH..........,...XXV..Z.j......z...n.8.aDM...-V...:.j..7,K.%..)b.,k.5...].?J.X.....r:Q'...W...PQ...................................A@Qa........?.N...#wP.....SS0.....F-^Y,..N....X............................ !0........?..NF2...>,...X........>......................!123...#ar..."ABQq....4.... $%CSs0R..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 120 x 114, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10601
                                                                                                                                                                                                                                      Entropy (8bit):7.960117702871634
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:SbywCdTAKNEKPSlcJwvGbrVX3HOm1Ni5bJ8CtfPqz9ptsx5t+:Sby/OruWGb1HOYi518eEVOK
                                                                                                                                                                                                                                      MD5:8B73383D698F6C847AC9C5F3F9CCC243
                                                                                                                                                                                                                                      SHA1:8E800E2F535E15D9B8A4D230FA9F7EFBD17C533C
                                                                                                                                                                                                                                      SHA-256:7A093D7DA09C977713FBD9583AA3DBDFF96AE2F1775C6408C3BEBADC809302A1
                                                                                                                                                                                                                                      SHA-512:1A32920DD76B71655B987B93F43077BE7C585C0BEA72075AF6905DE153A84A38649C9224DD9BBD4A0F5DC0A95E3C0B323CB98C706F2039CF9BC3B30A01B10CE3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x...r........... .IDATx^.Yo\..W..I..(R#%.x.s||p....A...).s.....).A.A..<......#9.I<.$k.F......*..f.[")..{...].vU...5U...:U*.k.Z..fmll.<.2.....G:i.......\...SSSV..maa........}\.H.<.sP.........N.E..G...l.G>../...5...;==}.}....M....y..=z.........M;u.....F.....|..g...d.....j.j....\.T.......q........Q..~.......@*.....(.z....:..^\\.{j.Z...[oE[F4..`.......N..`"U.#.0.<0.k..5...D>.... .e...Q........q/g'.&o....1o..^...x.a....1.....u._...ZYY.#........?...uL...0...O.D....:...}..at...d$.I.....*zD....w...(T......4..'O.......U..*j\...B"9.......%..q..8..-.K................/C...{..84.R.c....H ......{........c?p.:}.^D........]..(.~..A.d..z9.....d>}.4<W..:....}..p..M.A....{...I.v..;v..s.....G..x].zs.....N...P0[^...K.'&..;v..6...(...9.g.?@[.\..v..HCS..{0Gt...~.4..f..o.9.s.>-;w.>.".H2*...S.U.~.....o...R...?.n.......Z..............3.c.eL..V.7.n.+.....&.....G..*]...?.....M..`...0...`....};.....3.]...w.y'.^.........7......K'@...?u
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1829
                                                                                                                                                                                                                                      Entropy (8bit):7.892699570512683
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Lq6+MbqGtpSrWLPR6b96XGB0payB/L4WEeJ0exFgQIa7:G6N2Pr8ReQk0TBz4CTxFn7
                                                                                                                                                                                                                                      MD5:8225A2354C2D5A823E54F81A3157F4A9
                                                                                                                                                                                                                                      SHA1:7FC0136409A1267DC4DD33AD8737D4140E539551
                                                                                                                                                                                                                                      SHA-256:8CAF27F5F0B77BD091981DBF3DD1B734AC1A5B73490FF6246ACE5DD7B1645ACD
                                                                                                                                                                                                                                      SHA-512:1A68E97346E0F85374C51B9FD82C613EEF23D6D2BC1052CA2584DF379809D9D74DB30536742EBA36855255ACF99F16688EC0DB9670504868BC29BC2EF6BC70DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1149515833900593154/VJN-UDOh_mini.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............w=.....IDATHK...o....?3..2$%.6K."9^d;nZ...K.A.K..\..(.s...9...(rk.E...Z..#.v..>.pVN.$a.B$.....y.7.{...f...)..|.l.g.~MDU.N.H&.....f....:.T..v.&:...p.4@3..6D..S.0}....|.j..e.H...v..{.o.w....1U...`.S.W(..t.1J.J.V.]..|.....x..#...%T.+.......K..y"z....\]]...w.....v.:.gVX_.B>.!i..(Z..u<04..BDS.u..t>.9r.....#|.'.K.Jf(......F...'.20.!....~.....a..P.~..;$.Q.F2..V&..c....z6..~A.qLT......,...5.{$.(.......|.~..~......+.9icxq..Je..k*V4......(.......?...h...An...{....|..:?.......f..Y[..[7h.....B"I:........u..!.J....=3..r.B.w...4....K,...x............A.?D.,#...8.O.u..kC.V.......l.#.......d"*..|......K.n..w...O....=..N;]l1....&..........^._.T..H$...d.....\iJ.....un.{....Rs.._.B.R!..S.g...C/...#d2)..).d.....r...".Q.Q..tD.wl.%.+.....,-.S.......*..S).;.../.&...q$.8i0.4.@.J......<.....O...l..i.o.=d..7......?..??c..}.`"...e./.m[...G.1.h..t.O....T.Fc4...6M..Ac(..ut\g......b..7oxup....4).X+.,Sn.m....-Fw.8}..3.g4.2lSr'..........<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18726
                                                                                                                                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.8-alpha-59438
                                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1387), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1387
                                                                                                                                                                                                                                      Entropy (8bit):5.343375006572522
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:fbjOJxAU7bXoAeIeDA7PZdE5/NUoQytcw5NUMaQLEanhTkK/rg7jXa2e:fbqJxAKHezDA7PZCZlQyHUyLEIR32e
                                                                                                                                                                                                                                      MD5:1636E661F6D40F9B54B724BF2ABBE649
                                                                                                                                                                                                                                      SHA1:548E0AB4F6587E82ABC6836093C24ED737ABCA46
                                                                                                                                                                                                                                      SHA-256:C0BE705B3A8DA5718EE8FDD88AD8FF739BBC17C311554BCB8FB512CF25F87383
                                                                                                                                                                                                                                      SHA-512:BE7CB5C9F8F950DBFB802A87B93970A633FB4E8AE6527778A192864BE8901E34FD06E8D5FF2270AC4191DE9C4F814A7F77AE8F46418C49B148E06EE336914D2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/pages/_app-a9c9f1a99e4414675fb1.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{81780:function(e,r,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return t(28590)}])},28590:function(e,r,t){"use strict";t.r(r),t.d(r,{default:function(){return p}});var n=t(39238),i=(t(73007),t(29078)),o=t(24e3);i.canUseDOM&&(window.ResizeObserver||(window.ResizeObserver=o.Z),window.PolyfillResizeObserver=window.ResizeObserver);var c=t(26694),s=t(53569),u=t(2413);function a(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function f(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?a(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):a(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnProper
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1556
                                                                                                                                                                                                                                      Entropy (8bit):5.472301197189367
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvpwllhf9q1+gS7/Zu:X89vOSOvjvpa8ac
                                                                                                                                                                                                                                      MD5:5014DA90757B4B103F30CCBD58BF31C9
                                                                                                                                                                                                                                      SHA1:E2F2B838CED985F92C895C267D5610469B784CA7
                                                                                                                                                                                                                                      SHA-256:B90B37AAB1601A3F93D34D0F31E8543F3C738CD06E07542D152485261D22A5E3
                                                                                                                                                                                                                                      SHA-512:29FD9265BBF6B772E608C63DFA6A322A5DD4CAC13290BDB813252B89030F3E1E5AE44FCF41A3B81F042D32479605AAF0558EDD6F055EA9C3EF2C97DD85D95A75
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................U.....g......................................0.:I........f...$R...-.jJ^....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 751 x 617, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):97884
                                                                                                                                                                                                                                      Entropy (8bit):7.954272347751411
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:xzY5mKIxjTqbnwwZ2pS4Jhp7b31rNHA/sLyA9msycmot2VChXTvvhsK:2vI5TqbtZ2ppt/qsp//t2VCFGK
                                                                                                                                                                                                                                      MD5:8E73B819118A7B61308631ED940DBA25
                                                                                                                                                                                                                                      SHA1:C1EDF65D443314402BFF8F9054E3A50940F7FA9A
                                                                                                                                                                                                                                      SHA-256:1EED806DFC141F3020C45EF835567E5544759DCF6389A9EC4AAF656982F26375
                                                                                                                                                                                                                                      SHA-512:BB3371B1AAE8898FCC9608A8A3B3498103B431B2F45FCDEA82353B40E66A01973B4025F0CD90F416537B8A81C7D9F313FF7D76B2E342EBEEB9F0B8309B32406E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/Mj5c3Op.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......i......j... .IDATx...XT......4MMT.\..r....qi.2M.2%.....&.;........".f........9...a.;3.\.;.3...y.{..7g.W.......T..P.*@....P...E...'y.7V...3.h4..2....."..q.}...,7|....b.....U...Q.....W..>.}g.:A.y..:....p....f./.'....:.h.....$,...........).M...x/ca.....+......j...)R...^C.ik...]$.<=.v.T...F..j...&.(....<......kN..nr...J.}z..gL.W...,..4.^.rN2...>..t...F...b.E.".:.Q...z....8vZ.R......3.U..[..P...?y......iHK.s..0...T..E4.....KN <....P.*@...........9.j.0.t.....D.'..o+.*..:..{.h4.Q...x..7....'... ..Z.....7.......dq.cA.M..../.....y.1....n!...qn....ReT-W.E..e..)...K.x.....g.3..z[f.O.7...]....q.{p..F.@....|..(ZT..E.T....P......w4B..r..%...-...T...H.u........>..q6<.i5.>.".cR....s..Kly..,.C....~8...DO.n..u..s.8|f...sEQB....k..X4.G.|..^(.A.r.......<IJ/....`pM..hPP.A..>.7S.a.....P.xQh4.h....{.T.#....q..=...V`..uX.."..{....Q)wg'D...0ty.$.....~..^......mfb...+..........X.z.Vl;.S....;:W....T..P.*.\.T..%K.D.2eP.D9.8`=..D >..R.."..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1063 x 510, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):173129
                                                                                                                                                                                                                                      Entropy (8bit):7.985134670061326
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:HSrHcrAER2GclzTEqaX3JOs4h2j/tvC7tA+r+VdHpLhMDG9qJPS:HAzxBHh2oA5RlhMSIS
                                                                                                                                                                                                                                      MD5:89FE1066E1C0CA5DAAF16C53BA54E646
                                                                                                                                                                                                                                      SHA1:987AA8C0CF74892B6403C82FE61F5A1385255F2E
                                                                                                                                                                                                                                      SHA-256:2BC93E387E14CF3210B5454AF831E091706940FBAD70967ABDB743449F1CB9F9
                                                                                                                                                                                                                                      SHA-512:FFC8BF613F41EC2B46B61549D8B6F2DA66BCD63BA7CD5DF1BA963FD78979142601506458B09B3930E46441C74966DC0EBC9FB78F49A3785E31F0A29E28B2E131
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...'......... ^.....IDATx..g|..........%.n.7.....c......J.J $....)..^p..m..Y}.+i.....||....h%...}.....N..wOc.A@...B.P(....k......B.P(...r.CU..B.P(...B.]..P(...B.P(..U....B.P(...w...B.P(...B...TuP(...B.P(......B.P(....P.A.P(...B.Pz.e.7..5ZZZ...Y..h4z..d2E{.(...B.P(.N..c..r.v......:tH......6l....gY.P(...B.._.A......q:....K/.TSS..R..y^.R........2e..0..F..B.P(..%8.'.|2..@.k.>.........'/^....>}.......?>&&&..H.P(...B...FX..\..].........k...b....^....._}...^......P(...B.P.C....uuu....!..8w..C.&&&..7..........c~.?.I.P(...B....:..n.{.yc..X,....n.Z...B..r.r..B.P(.J.....@jj.M7..j.~?...aii.m..n7B())....B.P(.......c.`.ZE....=...;w....999.'N....z.{..=t.P .....P(........s..MLL...P.-...x....^...O.B.......TT....../_...h....B.P(]`....TuP...:....g.-.?....;.B....=...7....~c.....j....E..P(...B....TR.....kn.`..?....^x...L.R.9.w....+T*U...w'4..:........|>.Z..jq.K.`Y...y<..JE..w{.x..z..@@..).....d......~.F.V.{.6..<....F..az....,.q:.N.P.|..n7.q.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 110x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4952
                                                                                                                                                                                                                                      Entropy (8bit):7.825316268338042
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:BdyHGkW9CBMOlH3TMauRbqYI0AmsXB+SrFFdWKtQ+kTBj8D5g:zy0SvlX0PgXB+mniHTBq5g
                                                                                                                                                                                                                                      MD5:98C2CF1A11BC59BD426D587E3579B588
                                                                                                                                                                                                                                      SHA1:55A29FE91E8FB8E2CAE7375A27052246C3DD6AAD
                                                                                                                                                                                                                                      SHA-256:44CDB8D557F146C39BD52CA26FA23E2478E97C0410CB62871C5ADAFAEAAF3F00
                                                                                                                                                                                                                                      SHA-512:02FE7F2AFC6EE6A022C4ACDF75182A47C7030F1A6522E0786CA8291003DEF1B502500150BA0AA3FEB91258A2E7FAB551E13EAFDC7A2D2CBFC6F0C6C0DA3389F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GdyeN5wWQAAqJoE?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.n.."...............................................................................\9.h..7.j.....q..m..e..lq.I...\..#I..Y.k..Vf.s..Hu.eD.fQ.ak..dr..&...uHr..!..T.+.R..uHr.. 2{s.].+.....l&...b.#...5.B.D.rtT....,sD.E.P,b..:].J.a....k.F.1...".$X@...ZoDE./<b..4J.TP..QPu.e.L.@".(....@,3.....(............................!"$45..#06...........8.."..<g..f...kM5_...z...R..Y......a../.....$...rD.....:.F...5...:M.!.r.$.....$GC.H...B...t.2OF.......t. ..Ve...t&3....c{.{...pa.c..........nI.Gh..(iq.7.<....<....<.......[5.5.5.5.5.5.5.5.5.5.5.5.5.5.$.[N.b.K.....%Mu*.4MqK9N..k.}.0zc..S."...su.....v..(....SY....".:...i....!.....N*..}..W.:.KXiY#.~..G!6..?1d.r..].r.X$.....Y.i.<.9.i...y......(.L...L.P|..-.Ah....4.Yq$..,.q?5d..g.=....'+.,5.,s..8..I....[g.c.0]K.....-....J...q.B.....t.lVFvQ..{..or....j.>..J.T5(jU
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 360x105, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9130
                                                                                                                                                                                                                                      Entropy (8bit):7.911618329038889
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:cIvhoytdvBprRHrOgFScUAwd9TJ+MQVMMBsESVVzbrXY9:ZhoIdvDVHrzT1wl+ZXBsvU9
                                                                                                                                                                                                                                      MD5:535505B0B87F6BC27EAB3E55FC2E294F
                                                                                                                                                                                                                                      SHA1:5D1A4E9E7951196EBFC6941523F31667F54ABEBF
                                                                                                                                                                                                                                      SHA-256:3C79248DA7384EDA0CF11B32298198DB6E0CF90BE7516FF2551322BDF7F4D368
                                                                                                                                                                                                                                      SHA-512:9917C0FCAF74E1437B9E3A480F2CEC7E8B112DD7B59FDD5FBDB21DF11F867753123BB83C2BEC8B5559EE423E611AEFC6F7E2F595074C2B4BD1E6A9849AD95EEE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/Gaqn3RuWkAAqbTT?format=jpg&name=360x360
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................i.h..".............................................................................TX.{...v.y5...@...#)B.t. ............].(e[....0_m.|.[.X.s.....m..]L7.....!V.%..T.*5If.3_<...XdC....h9OC.r....*wWq...Zl..BR%IH..QD.J....q..!e.....1..2...b.I.......6r..r.+....N..,..iJ.m..g.DK..0B.X.|...b...Q'..v..w......[.`..!..![<E....b...C...W.T........?L.&q...m...1...;...........=N...J..C.....sB.9.!)..b........w.....(8......H..S..#a...#..'E..dk...F.1.X#m/#zg...z. '....'..y`'.}..O&....<k.<k.<be.....................,..............................# !@"$0245P`................E...DTTb..~....1.......&b"..v0.....f.i.I..l.V.a.v.bJ.Z.\^.fK........W...\.C.v.%..#..b......^...Y..%.....s.6...#..,....p......1...RQ]..cd........Qocd...*u............v/.v..=.,............c.6........a.c....X.Z.....(..,..^..?...5.w..}.._.4X
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):175
                                                                                                                                                                                                                                      Entropy (8bit):5.2226522755700735
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:XzOYNRfdHhOYNRfcZqVRNiSc3SBTrUYfGkTLeHaRRFfQRdYeLiYZgY3VQYDlvTMe:XzjbdHhjbzriSc3QrUIVLmUXYYUiugap
                                                                                                                                                                                                                                      MD5:C09A4680D806E27E76C1D7871C82ACC1
                                                                                                                                                                                                                                      SHA1:6E5DBFB71FC0C834FA9C4D351A96064660D42CE3
                                                                                                                                                                                                                                      SHA-256:A3EEDD2F0D5842B9277DDD54538A2EC42213F9A4DB95EA6FD131CF840F3ED16B
                                                                                                                                                                                                                                      SHA-512:BE6CA5D10434ED26DBC322506AF5A3DFAA791D5862609FF916B541D78CB90E29A0D963F31D2F4F5BB1E41E2055C2D5A5F81D762382581C5AE61AB496C2BDA1AA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/main-babd9234dc048fb47339.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{72431:function(){}},function(n){n.O(0,[6054],(function(){return u=19559,n(n.s=u);var u}));var u=n.O();_N_E=u}]);
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):140457
                                                                                                                                                                                                                                      Entropy (8bit):7.982227936822815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:rgbDHGfHQy9wnULfISByHC6sX15H285FuzLjNs2:rQQwA40fFwC6815WEuztr
                                                                                                                                                                                                                                      MD5:4DAE92E4D2F4EE26C164FC86840AEE24
                                                                                                                                                                                                                                      SHA1:91C3BDCE484ADA049C3555E7E56280107468A448
                                                                                                                                                                                                                                      SHA-256:B39196944F3D1CD25C21900CC5825AAA36B7CDF4BDE64F1332CD2CD875FB329B
                                                                                                                                                                                                                                      SHA-512:F381B34DEB787939AC4B5410025605666D66E10D0D69D5CA7475F09AE476BD513FF5A95030C9BA7F6A00152DF0FE35106843D6BE4400F4BDF9C6A28983A0471E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/amplify_video_thumb/1677079947817652224/img/C39k8E0wVPRRF8SP.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..............................................................................p,........P.P.......D......E.?F.=.Oe.?D,l..c{...3M.Z.nX.3.K0f.aZ/.e...N..z*..A<r.X..l./...rnW.yz.r.F...+...r...V.N:.SE3....nw.....[.Y\....M=O3..=...s.,t.6.3..A[X.4.Z.R.~0H..NrH........G.LI........F.^........,..72d._G;.......o6U..E@..............E.U.@.....@......@.@.r8Xl7...x..Z.>..u1..1^;.nEGZ.U.O&d{Y..-....Vl|r?X|..L.w5.G&...J.U....w.G.=..w/.ww...W.^s$/.....j.o'^,n...u..l\\.S.%J..}.!...$.k....q.{..,.....e<.)mCn...<.Yz..f..<.,..e.N.....X.N.IeP.E....E@E+....Q....E...@.Q......T..Q.AE.r8z9.F.Y..i...L.T..Xq...DKV....%il+>yr...=.F..t...$r...(.e....I......n|.,3.........<....A.Y.}....z...4a.....WD..J..@.....j...l.s..9.J.B.j.`.&n.it.=..n..m.^...1......)i....@.]....nX.N..E........#...P......@...@....@...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1132 x 554, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):59331
                                                                                                                                                                                                                                      Entropy (8bit):7.783710487832242
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:dDXU6YDXmk2dPboeLSxkYnHhiKH+1Xn3QbttJjwWwnp6xwBGtTLzpsLJFXP:lXU6YykiDVSxkSBpiRnpPwTLzSzXP
                                                                                                                                                                                                                                      MD5:9B4FCA504F4475857EBF3F30FC18A587
                                                                                                                                                                                                                                      SHA1:E8E94770E1B994EFA9E0CA5888C1D066054B7515
                                                                                                                                                                                                                                      SHA-256:DA4FFABD98C5671DEA1A3D8A85192B51E91410100303EE74EDAB86CA1F018884
                                                                                                                                                                                                                                      SHA-512:7A2A4FB1421133293B17F634E71B2E4FF3C35D611C96FFA39590DF48D648A13F90023E14431D68FFE6335F636767B7B745CDACBA12E5F476256EFD50C2264C3B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...l...*.....q!.... .IDATx..Y...`.N...#w.......z..4zP.Cp.R.D9m.y.}.@.p"..h9..?.@...... ...@...... ..."p3.....?......K..1.... ...@...... ...@....6...........[..7. ...@...... ...@...x).v.......RFa.. ...@...... ...@..........?..73.w.@...... ...@...... .R...?.z..`.. ...@...... ...@............r.....@...... ...@......^...y.s....... ...@...... ...@...r...... ...@...... ......6l^, ....@...... ...@.......!. ...@...... ...@.......`.....9.... ...@...... ...@...r...... ...@...... ......6l^, ....@...... ...@.......!. ...@...... ...@.......`.....9.... ...@...... ...@...r...... ...@...... ......6l^, ....@...... ...@.......!. ...@...... ...@.......`.....9.... ...@...... ...@...r...... ...?o...7........>._.0,...~.......P..BO...D..#.+6l..v.-.... ,... .^......\Sw{..vqu.6...W.x....c1?w|.f....i.8N`.....d>..Z..e._^?n.v..d...Z.=.0....@`..,.."<Y...F...hY~.0)=.WT@..oJ...np.:..m.[{;.eN.7f...>.o|..\b3..|_..k.cxk};[....H|$..^t...:......w.h~.[.>...Y.^aok>....6....~.@/_W
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 832 x 523, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17592
                                                                                                                                                                                                                                      Entropy (8bit):7.874577325982809
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:VNBVXcvReUek6+RFKr+tAzyv+fSIuulTQ56lrDAXKCsgtUjzfATlR:VNTXqYUekir3SInlTb8XK1gtUjzATlR
                                                                                                                                                                                                                                      MD5:ED3AD1FB769D070C4385470595C44FA5
                                                                                                                                                                                                                                      SHA1:4F62829A10EEC9AB1F3DDE2D015098D81E503D1E
                                                                                                                                                                                                                                      SHA-256:37F0FB32FA864C63B47A86CC07640ECD550EC34F789245D37948BD2642E9DB1D
                                                                                                                                                                                                                                      SHA-512:2407A657F75251DF3EDA10D58A796E60F81D314E2BA4780450A5CB279118C3E92A592CE6E19EC8BD9272B9ADC527D7426723C26DB475E30836633BCCA019A8D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/Y3UMjzV.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@.........N.k...D.IDATx.........So0...'X..B....Y.....*.Q..>FMDM&%.../......H.H..<..7.......f/.N.qQ.%...hu..?..D..).P..9.......C.......3........_............._.......!...........fH....4C.......8......y.......V^m.Z.f..V.+.}...G.{.[.F..e.Fa.FI....|a?.9.*....)..</q.4.......Z..y.....:.......>W.f9..,.f$..f}s8Y8....S.$".9[..a.H.H.....Hi..O..h2]....].uI....@]...6eY...........U...asv.......6.F.w1$.+.&...4......S+......Hz<..........c...,.y....Z...hu..'..U.eM.=#....zO...n.=!Do|c...'..g..E.....1f..D..-+...$..o..6........n.]o......y..D... ......Bx..a?..x...x.G?s(q.3h.C.p.l.H90.O...2eu......}......!.......a.._.Y....").n.(..}.._(.......?g..._...&..../....>...rE=.T.%7g..e/.......b..r..s...v%,.~H$..Iy...~&i..Yo....N=0.O..........R.....?0..d..=.oY..:..Y....$=L....k..?ya...5).K9yH.K.q..W-..;j..{.&..g.~[y...}3H..}r.M*FJQ........!^mV.0.$......U..x...c.F...^tK.?..g..D....+.g.4.:_..~.?tx...P.n....^..|j.r..<....Z..h.>.$...*bN.G..K...._Q.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x100, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10713
                                                                                                                                                                                                                                      Entropy (8bit):7.927854506646326
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:f3LhXAKprIlzcrHgbkVOJnmqP4LALHhWTx9v5JiuHBjX4EE3vhc:PVQKOz6KXnmQ4UyxJfLv2K
                                                                                                                                                                                                                                      MD5:F0B20EFA97BA47C84057C668F05CE0AC
                                                                                                                                                                                                                                      SHA1:A15231EB7A92FD1648B5FDB15A7038896545BD8C
                                                                                                                                                                                                                                      SHA-256:9DDDCA8524F50B2ED12FCA1529C7006B433B1E40E3FB46D036E64CC7807B4D02
                                                                                                                                                                                                                                      SHA-512:21B1E19DBA4F5B30C8673DF30C80FFA14BEDD2477C068DFA772C0FC323DE4CAB78BD5CB96EA71368C20BD82529234608D6996174204CF57D6821D0D66AD5B886
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d...."...............................................................................,..E.7,....9..6M^.R5m..z....]9...b.O=.=.r...b.6k-`....M.I......6.h.U.#...... *.An...j..:..j..&..b.^....I......n.{.{./....y...K.Fu.`F.l.......[./m..rV...<..m..[P.A`.....`..b.{....C..>........J.]%.RV./J.;...V....;D.`C.q....^..^..>m..d.,.....B.(@4..U....$"...j-n..h..l.;...l.e1..J...:s"..3.).....m!^H^..VCB......HvHNHS........"...........................!$."2...........k.@..0..y..1!...c......1..9...c.&'.l.`.I2>.H.3rq.C...op%.)...Qd.......Yu...U......wJ*Nh..d..S.C.b..(.FJ..:U.B.B..*.H..Buy.. .|.HL..W.L..,.+.K...7e8....VP.V.Rp.NdJ..[..m.Pm. -....qA..q@IsJ.~..*.d*..J.mC>...gKp..."5.).!w.!.:m.^2_F2X......%VzZ.uQ6>.f.|....+8......&P).P....6(..i...;.S.`..iBK%....}*...SH....?V....>..5.=....w.O....\Ec.|...0...9/..L......q
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 750 x 448, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):33680
                                                                                                                                                                                                                                      Entropy (8bit):7.910179406429596
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:d95Rtim+tL1Gke59bRwffU5u7o4NbFNapPiQ6VmK6:LJstTejQU5u7vl+pPGVd6
                                                                                                                                                                                                                                      MD5:0AC96F2528A1B7C3D50C1C620495233D
                                                                                                                                                                                                                                      SHA1:CA3BEECA835F9F8EE926E384C4636C2591B2B0A5
                                                                                                                                                                                                                                      SHA-256:586809EC7582DEB9A0F949B8AA67D98EAE00B811E392BEDF721C4F5BFF1B9365
                                                                                                                                                                                                                                      SHA-512:675D5148462D4F3D66A3D8CC21937A4E45BEAA54454B728057A74B7EC2E7B1E65664FB92C714FDD307FB89F3E47A39F6D0F9D32B0861D57FFCF1D583FFB6687A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............r1zF....IDATx....k#....s.>.I....Z.].K.I..`.w..H-.Hk7E.;...EAwc.4Rj...LA5K...d..rK.S.{..R+/.......H.,...DDfdDdD*S?....QX..WD."......b. ......._.........A(.......P.....).......R.B........2....H1.e.....b...... . .....@.A(.......P.....)f...{..4.S..r&S.......L.)...V.O..2.rw.v:...~j.VMyS..g...zG|.NO.}V..tTZZ..[dg.......v......st.......[).7...7....9..W.z...(.....V&./...7..).g.U..?..D!.f.lf...{.55%}v)..Ba:..}..................].V)......?.Z.%A...1.......A,?4uL..,ym..l...u*.4.i.q. ..m6....c'i...BJ..5L.$.....:%B..1......X8vX.1.1t..e..v.jC."<.T.g.....tJy..;...*'.kg.F`Uz.l.X.0...]*..R....,..].}..o..D..C.x.Q#.v|.DF.....D:.....v....Gy...lZR.....|...@+..3.ly.%...:.....6h.#..M..S.^U.8......P..o.ms.+I..=:.......wG._.....G.7xn{y.A..m....tv......s.2....r.k-.5.~.g.g/z._&.. +......Nt3...o?.+.w'....Q/.5...k.h._yN......a'.....&...~c.......CH.S..1.m.g3.o..2?9nk.E1.............,..OB.N%..e(..N'..u.p?.Y.w?..A..J.6._....v?.8./.h...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21541), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21541
                                                                                                                                                                                                                                      Entropy (8bit):5.355292867688329
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:FFoYLoB7by6MoeVaxTMpoavYd5Y9yQ1KKE8VzQnX+e1NT5Pq84sB:F+YL6C6YZVzQnXhNtS84sB
                                                                                                                                                                                                                                      MD5:2EF1EF13F49595E93F0F72C0F1972D62
                                                                                                                                                                                                                                      SHA1:6FE572550CF6E66AD49AF0EC466DDA5F029C84B4
                                                                                                                                                                                                                                      SHA-256:170D09C960B9A623C0139759480AB52AA998759F6935B5D1531CEA04E012A95D
                                                                                                                                                                                                                                      SHA-512:AF0D3B68BB3FD28BBE827C8ACF8C7A230896E3EC1B1C8FC54F2D290D8266CD546A7DEF505A012BC4D6A702731DDD302D21A8889410AF6F1689A46983A36B6A12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8526],{7164:function(e){e.exports=!1},87839:function(e){!function(t,r){"use strict";"function"===typeof define&&define.amd?define(r):e.exports=r()}(0,(function(){var e=function(e,t){return e=e.replace(/{[0-9a-zA-Z-_. ]+}/g,(function(e){return e=e.replace(/^{([^}]*)}$/,"$1"),"string"===typeof(r=t[e])?r:"number"===typeof r?""+r:JSON.stringify(r);var r}))},t=function(t,r,a){var n;return r=t+(r?": "+e(r,a):""),(n=new Error(r)).code=t,function(){var e=arguments[0];[].slice.call(arguments,1).forEach((function(t){var r;for(r in t)e[r]=t[r]}))}(n,a),n},r=function(e,r,a,n){if(!a)throw t(e,r,n)},a=function(e,t){r("E_MISSING_PARAMETER","Missing required parameter `{name}`.",void 0!==e,{name:t})},n=function(e,t,a,n){r("E_INVALID_PAR_TYPE","Invalid `{name}` parameter ({value}). {expected} expected.",a,{expected:n,name:t,value:e})},i=function(e,t){n(e,t,void 0===e||"string"===typeof e,"a string")};function u(e){if(!(this instanceof u))return n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 761 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):64745
                                                                                                                                                                                                                                      Entropy (8bit):7.980768878231862
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:oEd7w3wUunth6mc8Ko8KsytFUJtj8LGTgClYljPQgnyS/rjg+R99l:B7I4th6m4jKDt497JOVP3BR97
                                                                                                                                                                                                                                      MD5:49DE4F67FC5B8841463987FD2856F9C2
                                                                                                                                                                                                                                      SHA1:012FF94C822AB7950A47BD03472965652F5EE0D0
                                                                                                                                                                                                                                      SHA-256:FE5CC3D991936A2B0B253EBAB8A1E48A8DDE7F40D6433F4429D34D4DE5A2CFDC
                                                                                                                                                                                                                                      SHA-512:BD62AF40B0106F2B638DF96123AC9A278458932C5AEBDA5ECABC2B3244B6502A008523745982132A81DF72043E0791DECE7039942A1E75D76D5FFAF81FF5AE79
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............2;.. .IDATx....T.W..a..]c.1...i..b....1]c..1......T@AEA...( .H..]z/....w.".P4...s..ev..g....s...O.D@.D@.D@.D@.D.N....HeD@.D@.D@.D@.D@.../.@.D@.D@.D@.D@....:.C.:" ." ." ." ." !_...............1...ul.JuD@.D@.D@.D@.D@B.................c.....................|i." ." ." ." ."P..$...*...................D@.D@.D@.D@.D...H.c;T.#." ." ." ." .................@...._.v..NV.#.2t....q.9.s.J...n.>>.x..>.....Iy.1.............nl....i.?....|q.......d.-.}..)....Q.......X.....c.....|..,./....7...kJ)...rI...j<....X....]..$.,c.`3...o=...E.u.l.^.....XN3..|....9.k..>Ki..N.}`6f...2M.A.............76.g.a.....A.4..&..O.fm.....ye.....k.d...."3.s.-...|0...{.Qz.hG..M..R...k.N.{...y...|..|..?CrQ....2J2.9..C:Uc..K{....v.e1....%....c..c...*..f. 2.....(v....>......4.....#..f....M..S" ." ."....}B.^..G..=x.QL.>C.Ruua[.F..........M.P....U.y7.x.]FM\.c@...k.i/!..A..\...}.Cl!E..h.:...%.........U....wB.uV...W.......l.7....&P.)........o..!.*|.x.-..p..|E..~A
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x720, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):104391
                                                                                                                                                                                                                                      Entropy (8bit):7.9797006833860324
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:UokqWnQ7TEgpqqmN1FsPq42WGfXFB74G6DlMhl7FgG4gRgSU3VM0eO//x1OZ2oLd:UokZnQEgpq9WPejFB7j/hQiR6+0eOK2w
                                                                                                                                                                                                                                      MD5:EDEFD500AA4136EF2E582F06105BA46F
                                                                                                                                                                                                                                      SHA1:2D62302BB8FB62198C57B04B42B6DB1DEA6B9B81
                                                                                                                                                                                                                                      SHA-256:6C7220722C6DED2F667D0DA61CD70F59D44C37508480C279CE490ED104FEF2B1
                                                                                                                                                                                                                                      SHA-512:E56BBE2DF46083CB18FB4FDA0A12F9779D8D399753791F98D7C1C7CF38444CB029535545ED1E62E745809FF9B773658BCED6DC3A2C906B4B91AA9389D1030D20
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................-P............H.`.........P.0.........AD .q+.N..l.X...IjF...@JVb&[R.rb.XD....9.f]....#..;B..-.l..%Y@....39h.,.....@..EH.T.........$.... . ..@.@.......Z.$....A...@........r?z..Z.PAAU.j.QE..t..h.....A.F......8u..u.U....l........zQ.wE`m.V.-....S+.m.WH..5.I...&Z.&V`.........$....TBaP&.. .)$..P
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 180 x 180, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):40187
                                                                                                                                                                                                                                      Entropy (8bit):7.991949815326212
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:yePJBwYA2Q4g1SkVDnXrPpFketVJRRDlDwAeb9GwUL0r+CgNT:PB5A29W/PVPRPeb9Gwbr+CeT
                                                                                                                                                                                                                                      MD5:93EC37A54C416A1E5C0338F8960FD75E
                                                                                                                                                                                                                                      SHA1:3DA1908033E048F153E2874DB026475C78A2BF95
                                                                                                                                                                                                                                      SHA-256:38B7B916E56F66E94E868A1099433DF8D7730FB2F37E4E6E0B5CB5315997EB24
                                                                                                                                                                                                                                      SHA-512:E4627692F9484AA69A95B4CE1DF9BAAD7ECEDB307BDCF4407BDEA84F53C6467F8D4F31689110598A95481D73AC0DDDCDD3A7BB73C753544E3005639E37FCCB34
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://climateaudit.org/wp-content/uploads/2012/02/ca_best_canadian_blog_2012.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................e...,tEXtCreation Time.Mon 27 Feb 2012 10:49:38 -0800Yog~....tIME.....79.P.(....pHYs...........~.....gAMA......a....RIDATx....].q&....N.f.y.3@. .).$ER.H.eI.d.~..${....~.v..~.[.Y.u.i.r.l+X.b..).. . .0.`r.37.|..U.s..r0.....">...}.tWW.U]U...K_Z.r%z.n6.!..!\3a....;.D....F..mEU.x..H.-..CCC..........8...@....qMK..HH.r....Rj...F...M.C.A...B.}..D...$..`.UU.E..#.Y..7W`.Z.f 9....{{.P$!.!....~tQ..O....}......#|`p&-.....Y,....a.g_i....6....h.......H$(...../.....Y....Y{_....7....'}.}.t.Z{.E.z#.I.`..4...2...4...G.mn.3jj%...a.2.....#.d.7..O.D..{.........L.=..........._..?.....FNv.......w.\..y..{.E.y.....r.:...&..M...^X.|>o.6<B....9..z...^z.X,.qww7.o....gG.lP...c.......s3...M..RUr....<.?..-........)Lou.O.Vjw.#c..9s@.....p..>d..{...eK]].-...}.B...+{.+_.....!.....4r..].....?p...K.5@6.?..f.O...z.z{s....s\..j.;...N&.w.s+PW6....K....`U.}....v,.;.B..jn..3I~^jY3t..k.(a.....v.m.6.pc.....p.ud..G.o..-?..O;.#....V{..g>...,...z.&..Pd
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2261
                                                                                                                                                                                                                                      Entropy (8bit):6.449671211485681
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:X89vOSOvjvm3Z6jIbJMeOz0x9DoVptrwtgVx24VBF:X894vywjIlMeO2DspKCVbVBF
                                                                                                                                                                                                                                      MD5:7BEDC0E30BEB5D7E16D2AC3876A239EA
                                                                                                                                                                                                                                      SHA1:EE9C6123304B322652A817D5557591CE483F697C
                                                                                                                                                                                                                                      SHA-256:0796138F7F2AD20DE5CCF98FFAD72AE60A3634FBE8DA5E8C677D687247AA0AD9
                                                                                                                                                                                                                                      SHA-512:0CEBA4EE674A5E5016F764F46CA453816D7C77CF5D06DEBEB12BCA0E6A96CD37C1AC719DDE22A622A9754F613654C0DE62E6E36E3B86DD3D34528D61DE5B7FE9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1683899100922511378/5lY42eHs_bigger.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I.."..........................................................................Y........hF{oD.........u.?+..fK.....Z.I.,....~@.......".......................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 773 x 170, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19284
                                                                                                                                                                                                                                      Entropy (8bit):7.909566658733077
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1+wQUo6muPUsCoAK9eIXdoIxQOukBD5O2g+SQGKjb6G6U1/YFb15fGbh+GOM:9+ucgAKgHYFuSD5jg+bv6uqveOM
                                                                                                                                                                                                                                      MD5:B2528AEB20A0BA57F1B0755A76F44B03
                                                                                                                                                                                                                                      SHA1:4B10ACF073B68A998C81C17315C715E1E35752C5
                                                                                                                                                                                                                                      SHA-256:8E3CB4C953D49964FC631F1A88353F09F6AD2DFCD769CFC6B77B530CA05E485C
                                                                                                                                                                                                                                      SHA-512:79E5015E6747F108E9F10103417013EBAE9CB29802F8D78411F32DDAE21C2BD4D57B19B2ECFEF7EE8E6342E41CBB81F4CA3EF18CF766035800E6331AADAA88F4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/RpW3gtQ.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................... .IDATx.....U.....e~.'.I...2!.@ d4....`.@...<...(p.....)P..".<...D-N.Lx`T,/Ux.6U).b..{a..T.Z.'....Y.u..{......./....g.....z_.................j....+." ." ." ." ." .AJ................L9.).S^..|..............R.2 ." ." ." ." .SN@J....%_.D@.D@.D@.D@......................R0..@...............).*." ." ." ." ."0....Ly.P.E@.D@.D@.D@.D@J...............L9.).S^..|..............R.2 ." ." ." ." .SN@J....%_.D@.D@.D@.D@......................R0..@...............).SV.......}..O...).......X..|/~.....>;,[.l...o............w..wEy.K_.R.w..b. GI`,.......VO9.@C.{...1..c..|........4.c.yE.$@y..O...j}0.........`8..S.5k.].F.".?...|/<AS..x../....W^-Vl&B)x...........O..\!j../z.-...k....[..@.B.U..?n.a1H...t....W..fgg.o.......!..x..4.#.(.^G*=..A....:...3... ..|....<.....#.4..q....,...e..."s.a.?.m....tX..........Y.....O..vd.EDJ.0..O.L.R..B.5......k\.@J.....b.......i........a.'fE.>.hWQ.?K.@.:.)..}.H).|YH`....O<q`..[...|.#R....5.xa...;..".QI^.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 120x78, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3337
                                                                                                                                                                                                                                      Entropy (8bit):7.662428935257738
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7veX9gTQ/c5lq/JA4bLg7jqMohaUu0MiRGEKFgjDv9KSnOKhxqlpRw9H2Yq:aX9gT3juGjOhR6tFgjDFNxO+Rq
                                                                                                                                                                                                                                      MD5:9822B199811D1CFAFD7D5AF8E5F97CFF
                                                                                                                                                                                                                                      SHA1:F868A5021CF89DB3B105E0CFC4F097FCD91E69D8
                                                                                                                                                                                                                                      SHA-256:93A06F2DE06F0BB669C1EC39DE94D11BCD4018EE5F270BA36F256BD1A0006906
                                                                                                                                                                                                                                      SHA-512:A70853796BE9C2A0222DA96367A654A426D4431152AA961B9DAA5DA02A345163C2D32D41C386D326BFBDD13462D0126D48146269C639737554AD3B26E13E4289
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GYsJnOLbsAApzfd?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................N.x.."..............................................................................z.P~...K..x...[....g_B..DC.,...h.\U....n.J...R./..q.!>.V.X..2,...".7W5}%....B.z.5...u..1-t...(0n.J...T!.C?..fv.'g>.%.Y.X...k...%.........................!"...23 #0...........i...|.'.f.eJ..#......&...U.dU..Z. ...-..........x....|\y..1V}....X..N.G+.j.7..$g.S05q.p..K._....*.....J.R.T.i].%|q...;w.C(c.t.....G..>......;w.C.c...N.>......?....H.m......xC4..G.C...=.....-...o.............0..|.C..u.;H.-.V.A....U.Q........P.}x.D...1kP.$].:Bt.$.AH.jZC....Jt..P.....O.........................Q.0........?..B..!x..0.0.0.0.0.0.0.c...1.....!..........................! 012........?..^.B..d!..B..1..G}....L..).vvvm.....<...(yC.&.[.....;.......................!12"#3AS.....QRaq...B..r.... 0s...........?....E..s........).>4$-=...o...[N.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):140457
                                                                                                                                                                                                                                      Entropy (8bit):7.982227936822815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:rgbDHGfHQy9wnULfISByHC6sX15H285FuzLjNs2:rQQwA40fFwC6815WEuztr
                                                                                                                                                                                                                                      MD5:4DAE92E4D2F4EE26C164FC86840AEE24
                                                                                                                                                                                                                                      SHA1:91C3BDCE484ADA049C3555E7E56280107468A448
                                                                                                                                                                                                                                      SHA-256:B39196944F3D1CD25C21900CC5825AAA36B7CDF4BDE64F1332CD2CD875FB329B
                                                                                                                                                                                                                                      SHA-512:F381B34DEB787939AC4B5410025605666D66E10D0D69D5CA7475F09AE476BD513FF5A95030C9BA7F6A00152DF0FE35106843D6BE4400F4BDF9C6A28983A0471E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..............................................................................p,........P.P.......D......E.?F.=.Oe.?D,l..c{...3M.Z.nX.3.K0f.aZ/.e...N..z*..A<r.X..l./...rnW.yz.r.F...+...r...V.N:.SE3....nw.....[.Y\....M=O3..=...s.,t.6.3..A[X.4.Z.R.~0H..NrH........G.LI........F.^........,..72d._G;.......o6U..E@..............E.U.@.....@......@.@.r8Xl7...x..Z.>..u1..1^;.nEGZ.U.O&d{Y..-....Vl|r?X|..L.w5.G&...J.U....w.G.=..w/.ww...W.^s$/.....j.o'^,n...u..l\\.S.%J..}.!...$.k....q.{..,.....e<.)mCn...<.Yz..f..<.,..e.N.....X.N.IeP.E....E@E+....Q....E...@.Q......T..Q.AE.r8z9.F.Y..i...L.T..Xq...DKV....%il+>yr...=.F..t...$r...(.e....I......n|.,3.........<....A.Y.}....z...4a.....WD..J..@.....j...l.s..9.J.B.j.`.&n.it.=..n..m.^...1......)i....@.]....nX.N..E........#...P......@...@....@...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x135, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10797
                                                                                                                                                                                                                                      Entropy (8bit):7.936241423269185
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Q4hkMa8dNCgv7JDrfdZMZAPsuj5b32PvbJNBFfhO+wO/euuDcfkDBNb2w99El4p:v2Ma8dUgv75dmZyfUvTfpPSDnbJ9ECp
                                                                                                                                                                                                                                      MD5:6B5D6425DCBCA76925C8CAAF66D3A42F
                                                                                                                                                                                                                                      SHA1:17095DC2B0E6AC9A8F12953C25BAD4324E308B85
                                                                                                                                                                                                                                      SHA-256:805E289BE94D5706C952FA5D161603A5D9BACA74FA041627E94F5A46BC392E09
                                                                                                                                                                                                                                      SHA-512:EF92E6D7F6EE83CB4AB9E3D39456DE10A6FDF826C9E2679396FF771142AAD7B942EE2FA771F994EBD96DBC4E44AC515648ADC8FA4272FC1F47DBD5794BFC8E92
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................-..9.0..XU..I.lFa.=5O.....c..F....XMV..1.6.L...'.n]K3h.....)..Q{..2..;....3/d1...w.d...d..i.-....P......8..o}.y...6.Arxo12.tl.H..?y...0.....Ue..YJ."gEx...{..X......T...5...x....{.*6Q..y|.G......>.>}.Hc.w..&4C.sJ.}.B)...).5..>...%.5..sW..^,OU.Z.k....?a.N.......d{.%...........<zr..+6..4~wKV2(..k."...W.}..7*.OPc .(..w4... ..2.e.80.A\.5>_....M..JDG.T2.?....n.A...b..Cu...b.Xp.Qx-J..*..e....\.a...],.*n7J..[.Lyr.S.]..Y.........=..oq...n.1..fs....i.R....+h.|.`......K.Lq...$,.D'.......@..|.T<..H...[.<..TzkU.r..!l..3.....'..Z.Wy.......U..;[.;..FIh.%7:..E.~\3...}.+..{..... w.j\......3.C.jK.C.}.T.;..{.6t..{V;...'uQ.G..V.w;........Z.?r.....(.........................!..1."#2..A3B............c..@=.....0....z..g...:.V.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 117 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6578
                                                                                                                                                                                                                                      Entropy (8bit):7.973357891667225
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:SV4c37QtCg+BBeLL3DFGmgoHYseWlq/f6mZSwoeS5XAfAh87w9LWcyOny02vGG4o:c4LtOBBaLz8VAlq/fffY5wAgwcNdVS5m
                                                                                                                                                                                                                                      MD5:AEFA90BC1EA5D61AE0CBAC937FD2B2B8
                                                                                                                                                                                                                                      SHA1:704A9071B3AD75C13415CE75F31A6B0426167F17
                                                                                                                                                                                                                                      SHA-256:8E42865A6C6F9D67B00547D1EFEC1D5B450FDC341C7F2B83A68E925B75907CC9
                                                                                                                                                                                                                                      SHA-512:2F8B2912A069F8BDDE233E9383657BB2ABE023AFFB3C6A873405432213CC4252A648242A072E6E45A02270751A5B303CFB89335F0ADAAD1E998DEDAD902F959C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...u...x......DMP....PLTE......ccc(((.........EEE...ddd))).........eee......FFF.........................................................................hhh......lll---rrrxxx..............VVV...ppp...PPPjjj...RRR......ggg...sss......OOO...^^^.........777......888.......................```...GGG...UUU...mmmMMMYYYfff444nnn......???III........,,,...............yyy...}}}\\\......AAACCC.....JJJ...WWW.........///...qqq...~~~......SSSkkk...DDD...uuuooo.................................333@@@vvv<<<...TTT......KKK:::zzz......HHHNNNLLL...[[[...XXX222aaa......***000...ZZZ___...ttt.....]]]...www{{{!!!666"""111...QQQ..............===...;;;...iii...............555......$$$.........>>>...BBB||| 999...%%%..................bbb......###+++........................'''............&&&..mD...mIDATh..Z....}...U..2.W....ZX..]...............a`...9..G..<.q].K6.JB.......L...)3...0D.\T.1.JS..C...0.L..~..`......z....{...z.p..vK...B...+-..E.........lQ.]..)f....O.....=.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):134010
                                                                                                                                                                                                                                      Entropy (8bit):5.476133170179045
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:QqMAR8dUYDGXSViVcAC5ObiVPglId4u12hGKebiaD6:9R8drGXSViVcAC5OYqlGKQ6
                                                                                                                                                                                                                                      MD5:7385111DD72DAB23C4910418EC47B864
                                                                                                                                                                                                                                      SHA1:F97C48D929DF5093DB1182EC716EA7F3BE965E50
                                                                                                                                                                                                                                      SHA-256:D42BA06DC914D4C2541FDCE912D0B444CD150314E596C369B06DF9F0BE6DFD7E
                                                                                                                                                                                                                                      SHA-512:C864F2FA1E7985BFE0AB083F5EE4831F8D356A193A63A835D64E88D3C3947EDB223A6CDD8E5E132B0CE2C5D829037E04D4C7247F0F60ECE55F0C2183A7134EA3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8283],{56231:function(e,t,r){"use strict";var n=r(10198),u=r(84122),d=r(24083).default;t.__esModule=!0,t.default=void 0;var i=d(r(27091)),o=d(r(92652)),a={window:{fontScale:1,height:0,scale:1,width:0},screen:{fontScale:1,height:0,scale:1,width:0}},c={},l=o.default;function s(){if(o.default){var e,t,r=window;if(r.visualViewport){var n=r.visualViewport;e=Math.round(n.height*n.scale),t=Math.round(n.width*n.scale)}else{var u=r.document.documentElement;e=u.clientHeight,t=u.clientWidth}a.window={fontScale:1,height:e,scale:r.devicePixelRatio||1,width:t},a.screen={fontScale:1,height:r.screen.height,scale:r.devicePixelRatio||1,width:r.screen.width}}}function f(){s(),Array.isArray(c.change)&&c.change.forEach((function(e){return e(a)}))}var p=function(){function e(){n(this,e)}return u(e,null,[{key:"get",value:function(e){return l&&(l=!1,s()),(0,i.default)(a[e],"No dimension set for key "+e),a[e]}},{key:"set",value:function(e){e&&(o.default?
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9459
                                                                                                                                                                                                                                      Entropy (8bit):7.973664704349984
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:qwJ7WPM4smTqzp/2caqGzZrGo0QTjlXX7h5e7yGA3ZvMA4:FlWEaqzpsxVZ19tA7ytQ
                                                                                                                                                                                                                                      MD5:B3CA7DC171346B05BD10C5E848A3A79B
                                                                                                                                                                                                                                      SHA1:56A4E56FD8D896A3A2D9716BB4D0AE7BA3C39D56
                                                                                                                                                                                                                                      SHA-256:9148EE2D1089ADF5A12A824421D94116C01FBA236399B66F48623C91FD325CEB
                                                                                                                                                                                                                                      SHA-512:C09763751CF5D876C8E5F3462AB311A6A7A32D9FB5BF99E20902ADD5BED3B1CF8483F89CBCC3DF8F1BF9AA976336D9976B081CF20E2CB46A028342E3B2DF5F92
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EoXEGaEXMAUX2Vn?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......".....a.T... .IDATx^.}.t...7..`f..0(D'A......bI......c..Y.[.q..9......&.}V>.lo"..V.(Q.).`.....`..`z.3...~..."..7^..3.{...........D.[rKn...+..[rK~....o.-.=.%...R.Z.+.._.....o9r#..wU..9.....Qd....E..rR`..d..d..\....i.a\.M..B...._....{.....u..z_,.8....tqK.-.hIBr$.C0.,+.X ..rs.,...\...D..E..w._J.<|>_.H.^.m..&.....^.|....x......\v..B...x..,.SSH.r..tM!....%.K.......7?y..4)S]D..D4S.]..........$.j..o...V... _.HQ.;p...8...D2.C6..p..w..]..C.P.B..:.D......[/..i74f#..#...^#(..r$7Z......70.N...@.`C.?.htPY...".R.l.m...A...a...p...p..?....5....n.....%{...|.....,..qM......Ql.y7t..<....Z........-...$.p.}C#....... .7.n...V.....I*.D...fcQ.w.]PV^.."!...cn.c>.4.hsi..E...Pk7A.....NS..N..?...L....m^z...tY.......p.....:..<.W.......e.[....u.n.,...+('+.=..g.R,..cnw........QSS..N+r.\>..7..:N..J.VW[KQT.&6.).w.1..s..\..M.Q...R).B....,-.9.]ww7Z[[........0.:::..d........s=......n..!+.J.~...W(.x..p.m....7..-eG%..9..A....d..U.gQ._.W.y>.s..-.o.C...E...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1276 x 714, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):161835
                                                                                                                                                                                                                                      Entropy (8bit):7.983499476359034
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:7alKQ7NpB2CdN7myM1phi/qy5r6Uj54sHHWxFqarrAQb6+3bsmTS6HAbQeRne:1CdVjM1+/qy5rZ54HxF3rL6wsmTzgEeI
                                                                                                                                                                                                                                      MD5:68C97227FA447C8E08CEAE5E4DD00917
                                                                                                                                                                                                                                      SHA1:CFE7C75987D7A014FF8F8FC3FFB9CFBF0487F39F
                                                                                                                                                                                                                                      SHA-256:D20FAE6F85DC29F060910BD2718057DFD21482E1F0FD5E73B8530D2E40EA5605
                                                                                                                                                                                                                                      SHA-512:E8308EBE2D7A65E90F31D4396C852342C73A5B9741CE42820788E1E1D49933610D835DA2F3F26C1B3230F742B036E8ABDEF654B617BC1C9840E792D8717F881F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............)..+....IDATx.....%. x~..?..x.uDFjUY.,.f..Lw....b..;,...;......n.vn0.s{=3-8l.E..%.R...:.E<..+3.."eU.YE.......|.....[..$...r.\....r.\/"..>....r.\....r.~W...r.\....r.\/,7.u.\....r.\.....z]....r.\.....r.^...r.\....r.....r.\....r.\/,7.u.\....r.\...K.}....l.;.V.X..6C......!.8.x....3LD...x..,(_.r.c..J.cu.J4O....F.....V.A&RdI.*_...:..6;V..ebu.F.m9.... .([......!"*...{=.&|..?.....M...>....u.1Z.z.i.*zt...$../-{...q....h... ./?c...X...IV.2.>..q..t..z... yt..k....mt.F.n.#..>.I"0j..v..A....4...3..v.iP....1i..m..RDo.....X.e.[.f..5-.)...i.<.r8cf..6k.n.....x=AM.....2p.F...-P.@XWDE./.=.]..V.Qiv..`..D.4...<O.G...j..f.TQ.E<.D....0`..i.+m.../...*..K*...]n..6.....T].j?&....r.>.?...jBia.......S.`...t.c....1.)c../rlC..{O|k.....>...3.N.0......1..>........kB....._....p*..*-._Z..Y.\y...9..x..V..k.s+.Z....#^.1F..s.(c.8.g.Hj.oj..........z9@..sk.......N.=rn2..x*.)@..._.......?1ut..T..7h......sk....}......%g+3j...lm..'{.N.*A...A...[..].[.:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 183 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):54649
                                                                                                                                                                                                                                      Entropy (8bit):7.992061888683502
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:7cHqU/3F4pyceJTMgV/ddIGL3GkDDmhE9fzX+SyWR6+UUHGvmtY8:7oVayoGXpLWk60zOSvY6d
                                                                                                                                                                                                                                      MD5:CF7E437C1E60571870A66322F4CB12B7
                                                                                                                                                                                                                                      SHA1:874658B19FBF1C010B29256A0438989C01422499
                                                                                                                                                                                                                                      SHA-256:58067B8E103ADBE473525C0ABA383B4FDD7884267C6BF451A377DC70ADC10BB2
                                                                                                                                                                                                                                      SHA-512:1ADD90B450695310BDEC1E47AD947B56978359CD81A7EB4347E455D75D80C87D5CFABB1ABD775038DFA7D09CE4BFD18317A7DC53FFA7E96F241E6F7568A3A018
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/FMTrO4bXEAASa5H?format=png&name=240x240
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............B3.K.. .IDATx^.....q.[.v6..]l@ND.A.`.@R.%.lJ.mY...|.|...g.}..g....9..lIg.-J......A"....s.y...^...@.ZJg68.....u._UW.?..".295%r..{...[...$2....M1......P($.@P+.I4....i;....o..+.].OJo......[en...a....dj.m....Tw\...*....0.h.*!.n.#..\.w.....r.:.3Eo......X.......Zu.ly+...~\q..]]_b.)7.....07...b..^.)....r..A._l.......;..G.z@.\&...s...c...299.V j...MKK..(|...T....m...rm$..?.......k..}...}........|...g..!I.9m..8..DK.....Bzlr*^?..T.Y.i.6.....Q.V.....s....Ay~.....v.......\.m.KX..>.6...5.?.%.U..^....,ss.L=<4,....]...7NI^Q..d.KM^@F..........|.S.o>..6.||.............G..cRZR2..3.>/..{.2~D.{.;.y.&),,.=......../...Gd...G>.....i-.}.kmk..'O...}.9P.z.......4%.#.......Ww.HF.6br..]...%'+K..V..N......3eP.[;..%E.r.B.dgeJQ~...D./B...I....T.+.!a.p8E.^..jA..r....Z.xc..3?7[....3.XR'....+,..u.g..mtv...MRSU!Q=...X..N....)fj....Z.P...0......K...../.T..H.B...R....O._$.J...C...r.\.../.J....=.v.V..G'2T.v.~C..O.L~........?..?..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 90x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3133
                                                                                                                                                                                                                                      Entropy (8bit):7.629367759493062
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7vG2RecLxOn+ZcMhgRqBiBfnW7/p8gMdTa7OJhcFboVqYM3ZMvVdopKqA9UHrNo:vHx0gp6f7gq27OJhcFipVdopKqA9Um
                                                                                                                                                                                                                                      MD5:3A114D280ABAB318D71CDC17D12CAA8D
                                                                                                                                                                                                                                      SHA1:37700FBCF6B1A0B8F8C8511C12B956FD7E7DAAC3
                                                                                                                                                                                                                                      SHA-256:D7E8A703F91526D4722B7B38EFD2ADC7420081EDCA90757CCDDE14DAF35B9E7E
                                                                                                                                                                                                                                      SHA-512:D5DCA47837FF664826E3649D93486CDB9616B147AE1EE27BEB9061DDA717AC7542CC74E7BED62D8C8C5024316A9298F647F31DE0338A0316E625CCB2ECCC6386
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/EnXxgDOW4AgDNjp?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.Z..".................................................................................3&n.Q..0n.(xgW}b38v$...=M5..ac<.n.;.4..^9.O....f. .n-.&rb....4.....f....[.>......U...E..h.9.%w.x.0..2.h..B..n..n...{............$........................... "1!02A..........qn.r.G*c.1.9;||U.Y.nT....R.'.e`+.#...$X\..cc.4..M....`..6.u....._:>p.P.R,.yk.Uo<...^..)@.S>.c._n.?:g...>.,.ie.y%..R....F..o.f.C.Q...'OS3..x.[..+ubn.j..S-O'........U\ ....z.+.........,W...V.......e...\..B...is.~O-.......Q.=Yx.,V..U.+NC.&....'....>.R.5....<..T.....R..........................P........?.S.w.......................P........?."3....7........................!2"1Qq.. #3ASab..cr...0s..C..........?..9......O.}..g....~..."7s...h...T.Gm.X9.k.B..;:B.Y......+I..=aCM.5.Y...EM;!.. .Wc.SS.w..7.;....u.;.u.C.~..V....@.....?..T.#..x......l..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                      Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                                      MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                                      SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                                      SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                                      SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x720, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):104391
                                                                                                                                                                                                                                      Entropy (8bit):7.9797006833860324
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:UokqWnQ7TEgpqqmN1FsPq42WGfXFB74G6DlMhl7FgG4gRgSU3VM0eO//x1OZ2oLd:UokZnQEgpq9WPejFB7j/hQiR6+0eOK2w
                                                                                                                                                                                                                                      MD5:EDEFD500AA4136EF2E582F06105BA46F
                                                                                                                                                                                                                                      SHA1:2D62302BB8FB62198C57B04B42B6DB1DEA6B9B81
                                                                                                                                                                                                                                      SHA-256:6C7220722C6DED2F667D0DA61CD70F59D44C37508480C279CE490ED104FEF2B1
                                                                                                                                                                                                                                      SHA-512:E56BBE2DF46083CB18FB4FDA0A12F9779D8D399753791F98D7C1C7CF38444CB029535545ED1E62E745809FF9B773658BCED6DC3A2C906B4B91AA9389D1030D20
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/ext_tw_video_thumb/1321119750425030657/pu/img/yZpG26QLLyiNJOAN.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................-P............H.`.........P.0.........AD .q+.N..l.X...IjF...@JVb&[R.rb.XD....9.f]....#..;B..-.l..%Y@....39h.,.....@..EH.T.........$.... . ..@.@.......Z.$....A...@........r?z..Z.PAAU.j.QE..t..h.....A.F......8u..u.U....l........zQ.wE`m.V.-....S+.m.WH..5.I...&Z.&V`.........$....TBaP&.. .)$..P
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1230 x 255, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60171
                                                                                                                                                                                                                                      Entropy (8bit):7.942288878228615
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:KXbFpdXLdmKzlnKVHFq8XIh/OurgBhydm:0bF/X0wdbdYzwdm
                                                                                                                                                                                                                                      MD5:165D5D5A243DE7D7470C1015D92C817E
                                                                                                                                                                                                                                      SHA1:5BEDEC3579AD34221CD9C74E37699BEBB03F9289
                                                                                                                                                                                                                                      SHA-256:B5BC8EE8F1ADA69231596DDC6360AD52620DFDEB1BF2D5CAE8353DD52579BE5F
                                                                                                                                                                                                                                      SHA-512:14226EFCAE28ABD4D51097DE8CC755A01BD526C4DC95AE1505E5FAAF2286C292A8C371AA5A3D4E5955F350B20115277508FAA79669F7C8EC31728D08224968A5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................N.. .IDATx..]-.*=..1..r.]H$....z..?.u...DR..$..x...y.F"..V&.tB....O.).a&Iw_.t..$..?.h@4 .....D....h@4 .....D....h .@...n7./:..........`@0 .................K..._<..l`RM`s..2&............^....?...........T.4.{....;.......?...{q......Qqf.%q........9..S.......s.v........`@0 ..;0phL<.bZ...&.z.8.\^.;..g..T.^^......:..Tr..%..p.a.......M...j...+..n..P`.e..MloN..9.!..t.....>..C."...=t...........E.....7....[b.L.@........q..3N.)[.]^E.ru..~.qvO/......vX..E....q....g/.~..'......Yp+.........?......\(....'.}....../S.De...Py9..!.(..D.Ss.%.o.[.\..:...t....T.BC..6U2....K3..<}p...gt...v........j....Kb[.kb^.eN..l[.2C..q.I. ...._I.......C.Q.{........#.....FD..q.v...Q..;...iY.]t&...........`@0....'....c.....W.q6..t.T@L..T..xb....'....]..M.#.....(...2}.q...#w-.K.1..=k.d%.QYm!.t.M..gg...&N...*..o.......AD.$...p.&%.(qv.i.t.....W.g..s.......L.gSNC..6......`@0 ......<q.e.`..[..g......!..8\.j'.j.b...-.......'.8.F.L....dJQ.R$GX..f.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 850 x 443, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):149501
                                                                                                                                                                                                                                      Entropy (8bit):7.982077587088258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:kG3aKha8Z9ydmB5A9sOmuR8weEWDzQ+T7LSt2yqvqs9VTz:JqKrnBq9sOmyBr+nLSwfio
                                                                                                                                                                                                                                      MD5:6A13E7F76B22CF823EAC1D5CE71121D7
                                                                                                                                                                                                                                      SHA1:ED62BE02ED1D746B76423CDDD6B038E742150988
                                                                                                                                                                                                                                      SHA-256:AD34AFBA5FD9E8D8ED90E1DD09D198C0A41478A17CD01F1B3EAFE195DF6C7A09
                                                                                                                                                                                                                                      SHA-512:A653A97CB74E591CBE0EBEBBBBAA1CAD502D51C19665A2D4F51D67ADCE1D86F277530996C18D9A80209709A09EC58337C41FB018B77F6D8982ACBB45414D6039
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R.........F.33....IDATx..u`.....s..{..:.`....."..*.."&J.~UP.......".tJ3b.`...O..8_.........w.}...}>I0..0.....`0..Ng.....`0...#.....`0...G.e....`0.L...>....`0....}.....`0=.,.0.....`z.X.a0..........`0......`..`0....#.....`0...G.e....`0.L...>....`0....}.....`0=.,.0.....`z.X.a0..........`0......`..`0....#.....`0...G.e....`0.L...>....`0....}.....`0=.^g.@.a1.&.!..E.....w.....&Z...7.ORT......G.....>l....`0.......V~...g.....?.....Ohcu.O..........'......h.;.\]].B...;...`0.L7..'.l.\..>....._.E...N...R.....u{.|..?.8.K....}.^X.yo.C#..w..&.B,.+...>n....`0...@...v[.....p8....Te..~..&i.{.....1..E[tl..7.~..W.....s.h......`0.....D................5.9sf..%..L..1..gn.O.x......m....P(.w..1.........lf.......`0...V..F......>........`,.&u.%M...c..8.....*....d._~....;..1-..i..._.D.;.Ha0.....,].t.]w..n,.`..M....=.W`..........Ak..$.....D``````g.>...y.'. I......_>....t5....|%.V.....h.N.........D....k7..$..-5W..M..F....k.Sq.6XL.SRRr..%......>....t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.3344733892086795
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvTRXQu/afhd0JaPB9Omc:X89vOSOvjvVvCgJaPez
                                                                                                                                                                                                                                      MD5:707164F9F40E3E5A51F92093D6D7C479
                                                                                                                                                                                                                                      SHA1:480E58A0DDA076674222DB67DB13EACECF7CFF0B
                                                                                                                                                                                                                                      SHA-256:7BFFE36CD50BB8EFF565960E7E7EF141B054F61048668C733F0901F5A5FDFC51
                                                                                                                                                                                                                                      SHA-512:9E0CD4394C4EED9A7CA196783D75875B13E2A3DCAB03591012A63AA21FB7D9DE6B9879EC62B72F2D2CB3AB98F341FDDFCC4E92ADE81FB5FC5D9F2828B3A71810
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................E|Z<..f...............................!.............r,N....BL..P.;....>...K.i...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18163)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):196754
                                                                                                                                                                                                                                      Entropy (8bit):5.316822315675877
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:/z356ep4bYWSJtWKZlzSb8Ra8JwK/ZTl4wdHLMSTxw5D:/N4bY/tWqlzSY08mETfdHw1
                                                                                                                                                                                                                                      MD5:611F791FCE6C19213EC4D9E6C35B4DFE
                                                                                                                                                                                                                                      SHA1:FD64634EFF5D9E38F11CF3E6E32550C6344827AB
                                                                                                                                                                                                                                      SHA-256:46D6F0543E011A79CED269BEE00DD73CF318E168DE8C38041DE7091D201DDB6C
                                                                                                                                                                                                                                      SHA-512:E580011BE54F7A40A7B4DCA988ADCD60FB134CA944394286AA476DE50080C4C4166C7947205C12D70710F3285B7A50450DCCE5CDFE46702725EAE08640CF1E66
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://climateaudit.org/
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head profile="http://gmpg.org/xfn/11">..<title> Climate Audit</title>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<link rel="stylesheet" href="https://s-ssl.wordpress.com/blank.css?m=1189885325i" type="text/css" media="screen" />..<link rel="pingback" href="https://climateaudit.org/xmlrpc.php" />...<meta name='robots' content='max-image-preview:large' />.. Async WordPress.com Remote Login -->.<script id="wpcom_remote_login_js">.var wpcom_remote_login_extra_auth = '';.function wpcom_remote_login_remove_dom_node_id( element_id ) {..var dom_node = document.getElementById( element_id );..if ( dom_node ) { dom_node.parentNode.removeChild( dom_node ); }.}.function wpcom_remote_login_remove_dom_node_classes( class_name ) {..var dom_nodes = document.querySelectorAll( '.' + class_name );..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 120 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13275
                                                                                                                                                                                                                                      Entropy (8bit):7.9808582775027
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:oa9Pgxl688EoLg1yG6snv+qYr5uCUuJJB/mq1q:o2X88c1l6snRqueDo
                                                                                                                                                                                                                                      MD5:D3F00A7145000765DA1F1B18F9836A93
                                                                                                                                                                                                                                      SHA1:9861A12DF3DE24CD601FE28D96ACB5F7BEB47DBD
                                                                                                                                                                                                                                      SHA-256:5796E3C80879183BC14EB3BC38E275EB47B2164C29F165C89D27DEFB7401FD1C
                                                                                                                                                                                                                                      SHA-512:7D25A0CBDC443DCD0290B438963C678C139569FBD316A710AAA903B3B04CF7B5A1A2EFF2081402C597CCA54D5C0852D2E3BFBC798D6D82C6097738F52CE13BC0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/Fs4YZzLX0AQ8W4z?format=png&name=120x120
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x...Y........A.. .IDATx^..|.W...f.{.,.H.-..8.8!...I..fi.......n(.Y:.....RB.!.....8..7.l5[.K3...y....H.L.....-.....9...i1%y............t..H:......i8........-..iii...T..d...'.s"c....T..O.;.X..A..B..L.y^2...JNN.Q..".g.\..RTT$...v.......}..I~~.deeIii.D"..l....FJJJ.z.k.......`0(......m...8.}.;r.i....=khh....mfdd.c.h.....<..B....5}}}266&...v...LZ[[.7.2X.{?i..q.Oyy....z.!....{.7.....g..:..../<.k...l..g,...v/}.~.....&..|....?.....6^.....}.~.O..p.cc,...g.... ...lii..}.k.p.B.....?...@...Cv......g`..N.<.^SSc.b...}...&.3.8C~.X.i(.U....H.*++.<.@i.$m./.E.8...7o.<..../...t.R;.c......]v..}.....E.._.y.s......u.Y..(;...@ `.766.K^..y.Gd.=..\~.....k./..[...,X..../.,Yb...s...7..o....5..}...^B...4..y.<....\K.....a.,[...n;.d=A.4...........p:.5t...a..+.A>0........./6..9:.b..k.e@.\.f...6.8..\..!.4.........y>..#..{.]...:}.C.i.>.8p.~#\...5k..P*.....a...A......E0......>*uuufa...ho...6>....4... ..v./}.(P....._.7.{.7.A.L....h.\........A1h.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 658 x 672, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):109460
                                                                                                                                                                                                                                      Entropy (8bit):7.972584175489215
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:US5VYsnoTO2hp1o9za67zTV0XeKY8MQImDVGy:N5VYK0hp14a6PTg3Z4y
                                                                                                                                                                                                                                      MD5:98D59F5D93BE3CA3663603654055F53A
                                                                                                                                                                                                                                      SHA1:90E44B684F6F07FCFE8A99BF707D125FB1B84BEA
                                                                                                                                                                                                                                      SHA-256:CD0C8CEAA4742CCFF663AC6E5FFCE9278DD876192796666FECFD557ECC03C4A0
                                                                                                                                                                                                                                      SHA-512:6035ACA7386576F1F6AAD2A49AEAB2036311DE9678C25D9DC69A088EDAF89C0B5C1168F9485AC04030D206D9FDA9C48F9639D8F5E06827BE412716C927CC66FF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/t2o95wt.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............(:.... .IDATx...xTE..... R.TT.........I...... E.....;.+M M:...I(I .%@*).m....d.6...A.>.f7...w...v.;..!..... ..... ..@@.".d....A@.....A@.........!..I ..... ..... .....jP.<.. ..... ........... ..... ..B@..*.$. ..... ......I. ..... .....*.r......m...8a.<.O.Q@B.8.1<.9..&.O..?A....qQ...q..)....{...n.x..78.H..2..(.|.pW.9u..W....G.1..5E...8...m.I.8..<......9u...W...'"6y.....D..r..S'.v....k\.y@.6e[.s>.&.....&x=....R`.D.Y.A.q..<.z...Np"./.$....s~...[X...`..z..v.S..O.nR...........\..JX"....R....FZmL>..p........$. .....@.......k.A.1y..:#wp3...{.D.....^.$}...t]...:.Ex;.l_....'/....../T./:Ob.........R..;m...m...).r9...D$cE.t.XQn.!|C....H..%....7......)^.B...y.......B.'....*..g1...-d..-..oC..qz.Bh."...8...].4.....|...g..)"..pfy..T..A.vc.....-..~+...2...SW..q.....I.._....{...u.<.#....:...}*..(..F..N..z..d.... ..vG..rhT9..Qp.....8..{t.K.... .d.."$M.M.........d.vA.....J%y?.qB.I!z..$.+wa^)..e....yG...{...ZH....|l?...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2478), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2478
                                                                                                                                                                                                                                      Entropy (8bit):5.363633238233802
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:ib1PpzzQ3B/wEHO/OADUKQyrUbL39r7fcRVPI99:2zU3lwEHi+g0T9r7fiPw9
                                                                                                                                                                                                                                      MD5:4098C6ED370C96E9077499568C079553
                                                                                                                                                                                                                                      SHA1:CC18554EBAD952446B306141D0B0AE34EFDA0640
                                                                                                                                                                                                                                      SHA-256:0EA0E9CA03CC3A35E2F84AC5B3306093154E79384807537628A4D632DBF9723E
                                                                                                                                                                                                                                      SHA-512:A81AD603A5D9F37FE6FB93B847B846DED5A3C83C5D0F175B0BAC12343DF488DE5C8708CD4E9E52B9E9FFC973D17A1A924F84E3E6776D5564F1C8FCB2C8ED27F5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/5893.d500bd2a89ded806aa73.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5893],{35893:function(e,r,t){t.r(r),t.d(r,{default:function(){return D}});var n=t(39238),i=(t(26694),t(45e3)),o=t.n(i),a=t(67450),c=t(54150),s=t(36722),l=t.n(s),p=t(67922),u=t(5961),d=t(13996),h=t(78760),f=t(82300),b=t(82580),m=t(75804),x=t(68897),g=t(2413),j=o().i0a9097f,y=o().abb67c3e,w=o().d66b2e14,O=function(e){var r=(0,m.ZP)(),t=function(){r({action:x.eX.CLICK_TWITTER})};return(0,g.jsx)(f.ZP,{children:function(r){var n=r.windowWidth,i=e.screenName,o=j({screenName:i}),a=n<=p.Z.theme.breakpoints.xSmall,s=n>p.Z.theme.breakpoints.small,f=s?"title4":"headline1",m=s?w:y,x=(0,b.po)(i),O=c.stringify({screen_name:i}),k="https://twitter.com/intent/follow?".concat(O);return(0,g.jsxs)(u.Z,{link:x,onPress:t,style:P.root,children:[(0,g.jsx)(l(),{style:[P.text,!s&&!a&&P.buttonAlignmentMargin],children:(0,g.jsx)(d.ZP,{color:"text",link:x,onPress:t,size:f,weight:"bold",children:o})}),a?null:(0,g.jsx)(h.ZP,{link:k,onPress:t,size:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.4275774152038645
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvpMV33uWDsbv48mS:X89vOSOvjvpMtyvd
                                                                                                                                                                                                                                      MD5:AB3838D6DE1FA2971B7FB70C1398F37F
                                                                                                                                                                                                                                      SHA1:8D58DC887BBF55626B70DEB36BAE491473D1C354
                                                                                                                                                                                                                                      SHA-256:0873DFDE630DC9BC57B4F0B81A448434D9F17F993A1D2E06A4B492A841D61240
                                                                                                                                                                                                                                      SHA-512:1E0C398949AB47495DF3E02DE3B4FA64C75BC6E74E8F280CD9C4BF4A5918DED928FFACDF65086F3FE4C2C22D2535CD287F5E81CCD8166E6D6C1027F812EB5F28
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................*8).>I................................................fI..[../.vK}iVN>*.....sqts.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):151846
                                                                                                                                                                                                                                      Entropy (8bit):5.286898573872424
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:YvSxr+NgOqngZmQoSYyzh4VtGLFkj75kbUVc2DADLbnOSDtvEYzlyCQ8DwoQLr8X:YmX0MtGLFkj75kbxDFPyyV1uWTY7sv
                                                                                                                                                                                                                                      MD5:8CBB3F722494E40CF0E5E30317DC4B28
                                                                                                                                                                                                                                      SHA1:EAE90ECA7ADE20654482398A05AE4FD9DCCCB8B6
                                                                                                                                                                                                                                      SHA-256:F13AF50142BE33D0ED2376769A43919534C2D3DB1E45F9D1B7353558ADC178C7
                                                                                                                                                                                                                                      SHA-512:3E56C55819680DFF601A3D623927FDED53842E78574F96996DDA8C8EC9117AFFEFF8D79687529FC83E26E4192B0116EF833C1FC6CEC5A0AD58D674B315949005
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1886],{84353:function(t,e,s){var i,a;"undefined"!==typeof navigator&&(a=window||{},void 0===(i=function(){return function(t){"use strict";var e,s="http://www.w3.org/2000/svg",i="",a=-999999,r=!0,n=(/^((?!chrome|android).)*safari/i.test(navigator.userAgent),Math.round,Math.pow),h=Math.sqrt,o=(Math.abs,Math.floor),l=(Math.max,Math.min),p={};!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","PI","SQRT1_2","SQRT2"],s=e.length;for(t=0;t<s;t+=1)p[e[t]]=Math[e[t]]}(),p.random=Math.random,p.abs=function(t){if("object"===typeof t&&t.length){var e,s=T(t.length),i=t.length;for(e=0;e<i;e+=1)s[e]=Math.abs(t[e]);return s}return Math.abs(t)};var f=150,d=Math.PI/180,m=.5519;function c(t){t&&Ma
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):243245
                                                                                                                                                                                                                                      Entropy (8bit):5.269837647158162
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:dnSqcNDkFFXkRT17dihGqF0UmQ+3bJpDuXjYLjcXgJXO:dS0utjqOUhYajYZ4
                                                                                                                                                                                                                                      MD5:4909E6AED60510FAEDA1CC0DFF288656
                                                                                                                                                                                                                                      SHA1:590CDB68A378FB8C43CF573011255296C1782D8E
                                                                                                                                                                                                                                      SHA-256:4AD91067C812E3D6613D20F5BEB93B345C4E35A50DA2BB44A000D5B3E2DA89AC
                                                                                                                                                                                                                                      SHA-512:B7E0C1CE4B6B8D762F25935040443CCE5C0A9EBF95DEBA8C8A9BB9AD3DBE9EC49E680DADDCBF5B66439F9476850F1F6B2919713068F80B13A2A0C90BE488E52B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6054],{75476:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){throw n}))}))})},40451:function(e,t){"use strict";Object.defineProperty(t,"__esModu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8254), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8258
                                                                                                                                                                                                                                      Entropy (8bit):5.116311688614421
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:7JH9FMF/Lngm3fcVuJtBBvQWotmmHdv3YFOX30:T+gm3fcVuJtjStm2dvIC0
                                                                                                                                                                                                                                      MD5:E1B37E9FEE06488BE9C4CFF0558F4E37
                                                                                                                                                                                                                                      SHA1:DC42495CCB212A0137AA7A57F786F3F2A726ECD9
                                                                                                                                                                                                                                      SHA-256:E6E9523C85D37BB7C9677EB459366FB81A650DF0ECFEF5AB6E661DD18BBDAACB
                                                                                                                                                                                                                                      SHA-512:35093834A9DCF6D70A02A46BCD492BFCE03A14B834F619F5F5D3BE451377289BAE44906D15C9D574FEE256101DF196400DEA15336BEFB66A80D7925ED46D3090
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/js/timeline.e108540dddc96e4b707f5cf259a582d7.js
                                                                                                                                                                                                                                      Preview:(window.__twttrll=window.__twttrll||[]).push([[5],{160:function(t,e,r){var i=r(39),n=r(162),a=r(7);(i=Object.create(i)).build=a(i.build,null,n),t.exports=i},161:function(t,e,r){var i=r(71),n=r(37),a=r(34),s=r(38),o=r(0),c=r(7),d=r(33),u=r(5),h=r(165);t.exports=function(t){t.params({partner:{fallback:c(d.val,d,"partner")}}),t.define("scribeItems",function(){return{}}),t.define("scribeNamespace",function(){return{client:"tfw"}}),t.define("scribeData",function(){return{widget_origin:s.rootDocumentLocation(),widget_frame:s.isFramed()&&s.currentDocumentLocation(),widget_partner:this.params.partner,widget_site_screen_name:h(d.val("site")),widget_site_user_id:u.asNumber(d.val("site:id")),widget_creator_screen_name:h(d.val("creator")),widget_creator_user_id:u.asNumber(d.val("creator:id"))}}),t.define("scribe",function(t,e,r){var n=this;return a.getHorizonSettings().then(function(a){var s={session_id:a.sessionId};t=o.aug(n.scribeNamespace(),t||{}),e=o.aug(n.scribeData(),e||{}),i.clientEvent(t,e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 117 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6578
                                                                                                                                                                                                                                      Entropy (8bit):7.973357891667225
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:SV4c37QtCg+BBeLL3DFGmgoHYseWlq/f6mZSwoeS5XAfAh87w9LWcyOny02vGG4o:c4LtOBBaLz8VAlq/fffY5wAgwcNdVS5m
                                                                                                                                                                                                                                      MD5:AEFA90BC1EA5D61AE0CBAC937FD2B2B8
                                                                                                                                                                                                                                      SHA1:704A9071B3AD75C13415CE75F31A6B0426167F17
                                                                                                                                                                                                                                      SHA-256:8E42865A6C6F9D67B00547D1EFEC1D5B450FDC341C7F2B83A68E925B75907CC9
                                                                                                                                                                                                                                      SHA-512:2F8B2912A069F8BDDE233E9383657BB2ABE023AFFB3C6A873405432213CC4252A648242A072E6E45A02270751A5B303CFB89335F0ADAAD1E998DEDAD902F959C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GG8fGVKWEAE_aZC?format=png&name=120x120
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...u...x......DMP....PLTE......ccc(((.........EEE...ddd))).........eee......FFF.........................................................................hhh......lll---rrrxxx..............VVV...ppp...PPPjjj...RRR......ggg...sss......OOO...^^^.........777......888.......................```...GGG...UUU...mmmMMMYYYfff444nnn......???III........,,,...............yyy...}}}\\\......AAACCC.....JJJ...WWW.........///...qqq...~~~......SSSkkk...DDD...uuuooo.................................333@@@vvv<<<...TTT......KKK:::zzz......HHHNNNLLL...[[[...XXX222aaa......***000...ZZZ___...ttt.....]]]...www{{{!!!666"""111...QQQ..............===...;;;...iii...............555......$$$.........>>>...BBB||| 999...%%%..................bbb......###+++........................'''............&&&..mD...mIDATh..Z....}...U..2.W....ZX..]...............a`...9..G..<.q].K6.JB.......L...)3...0D.\T.1.JS..C...0.L..~..`......z....{...z.p..vK...B...+-..E.........lQ.]..)f....O.....=.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1038 x 891, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):158447
                                                                                                                                                                                                                                      Entropy (8bit):7.977451652313339
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:wkEkdAZ/9yn/tud5jyg8PlU0yTq92brvd44GMBKdwJopF8drWGBUod4+ApTam2:TkUn/tng8P+Tq92brvIMBK6opqrWGWvS
                                                                                                                                                                                                                                      MD5:D5F72773D76BA81CFACDE659F08BD41F
                                                                                                                                                                                                                                      SHA1:AFCD388EA87A2549B5F4EAAF3B49D00F79F44B55
                                                                                                                                                                                                                                      SHA-256:75AFEEA060C92EBC19FE3648090399A8C3093FC605D51C38D07E6E2B500ED8C7
                                                                                                                                                                                                                                      SHA-512:FCE128F23BAE3B7DEBF808D5C6F4AE5F445F3CADD555DC75EE821758E653897BE46486AE8DFAD608D57AEF8495DE446C1224206FFDF4A1037A30CC08AC51977E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......{.....J.O.....IDATx..g..W......H.]y.=... H.l..v.;Z.J{.Wz......:g...=.if....l. .)......,.....:.U..@..9m.....9..s..U......................hhhhhhhhhhh|..............s.............s.............s.............s.............s.............s.............s.............s.......*....5.....N.S5.O.I....U.O......nt.A.?..).<5R.p..9..W.9..5.....C_.<UU.'......c.z;..A.EP...t..[...x`.........~.I.. .B!..".J.&#/1.U....5..&..b.S..._.i..J5[.(.5..........9.T...L..qr..V.P..u......f=..s...r..L.3.tE...Qq..f..a.Z......&.P.%.T._.q..6.~....l.9...IOR...T..Er.p,.e.....g.9.,...<U...A:..V.SI.6........9.V..\+f..T2]...D.Y...6;.:.....PNe...|%'..a1Z..~.............fhR....b..........._z..#.........L.x.z.}..U....{...%...j.....LcK.J"..z..k..V.qQ.......jj..|...........[.?X....d@T.......x}....>....AS*..........p.XR..D.0....>........>..F[.../.n...fRs.fh...O^...V3.{.I..".v6?.....=<...]..8.?..w>.......E..6.~.._....H.....~0qe.....)b../E.f.......E.T......9.(x.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.452364048225287
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTv4wzb4LCjecPnI8rO0IY/:X89vOSOvjv4wCY9O0d
                                                                                                                                                                                                                                      MD5:ADBCA6D4086AEE09CFF7ED7A32D0330F
                                                                                                                                                                                                                                      SHA1:E779DCD9533EBF8D0B99042917458C70C41853C2
                                                                                                                                                                                                                                      SHA-256:1107B86651BE66E3745CACCA95D74234055F14137616136B948C74F3D64E64CB
                                                                                                                                                                                                                                      SHA-512:1B966FCDDE0688D10F453FD34262A9FE95B1853CD513C5C3D79313762E2179C842DEACF142643950391B7ACA6CBF9A7FCB3C34E4D316026F3CF39CCA4A6CBD6D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1612188077333835776/qxjhM55m_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"........................................................................H.t..N..8.O.............................!...........q.5?H1j.$..o....@l.1....s.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1430
                                                                                                                                                                                                                                      Entropy (8bit):5.130959922500336
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvtLpkvnfZp/YQ0/V:X89vOSOvjvtLCfT/4/V
                                                                                                                                                                                                                                      MD5:7DB86BC131755461107F74CB02564411
                                                                                                                                                                                                                                      SHA1:CCE6C00B6EB00930DA2F1DECD8D0EF10641BE52E
                                                                                                                                                                                                                                      SHA-256:A8900AEDDA2755CBA1DAFB12C1AC202F8E5E85E64F7DDE23446FB0629186A79F
                                                                                                                                                                                                                                      SHA-512:0F70E51AAFD476DAE445F68321A8C9B9440394144C6420F6A12E72055694BADD80901C2B62938E4DA27FCAC0C8CA399A48CA32BDC23DEE70E86DF5B425F45552
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1858316737780781056/kPL61o0F_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...........................................................................'05....]~.K..............................%...........N.Ch.A...t..4..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 81x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1731
                                                                                                                                                                                                                                      Entropy (8bit):7.11589698154427
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7vyCSw8VQQdQdQdQdQ8R/cnWH1qlzcorWFgts:mCH8+IIIIlR/FUm
                                                                                                                                                                                                                                      MD5:1A8327528CEC8C8E59DD3C83C9855A2B
                                                                                                                                                                                                                                      SHA1:CE42FA58859F24FEC17C7983112E4D3AEE5C13A0
                                                                                                                                                                                                                                      SHA-256:ED3B30A95410D248D82769CC37EF7D1C24A9CBB0DCC5D6704D17929737FDF5C2
                                                                                                                                                                                                                                      SHA-512:04B20EBB0A9673DA2C2EDAF7A02FBFCFF69F205427AF37855B1B7BC4B92CD5D7B23A9D9399E92933672B0B747AE076D264EE925C68933C8BEE20C2916A34E0ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.Q.."............................................................................l_...%M..Or..U..l_...1.C.x...Y.j.z......Gdq.9..C?C.B......}.......vG.....3.:d(....j.z...K........|Std.>..o....p.... ........................023..!...........l.KK..$Q$S Q#.!...#..Kut.......B.".".".#........a.\.......a.\.......a.\.......a.\.......a.\.......`.d.]..1tb.....F..I..ZR..L..m.../Q. .l..............................Qa.AP........?.N..F^........#d.*.S.2K.$.......................... .........?..R.ea.......X.r......2......................s..04....!1.."#2aq....Br..........?.b.*.vT...N?..q.7....M.R...w.5R...<).#.../...Xm./.........................e@...'.....c.7B.{9y..M...^v0.t*.....4......c.7B.{9y..M...^v0.t*.....4......c.7B.{9y..M...^v0.t*..T#.w. ......+...(.#.\....r..:..+...(.#.\....r..:.6.+....QP.U..:J..e.T=.z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 870 x 806, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):66139
                                                                                                                                                                                                                                      Entropy (8bit):7.940939713271182
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:WWfWNvmW7Bz2QRxXSsF205g+BUPS9ilHNFo6cZEqAtT8cnsH+bPddplqv89Sf+2+:j8uM2QRtZ2PSgljo6ceVtQH+1ucSJJjw
                                                                                                                                                                                                                                      MD5:68D85C7A9E085CDA2E9FE4739BAE427A
                                                                                                                                                                                                                                      SHA1:741C5D1D0C145BB25F949C8AE997105C428FDCFA
                                                                                                                                                                                                                                      SHA-256:14727D52F03CFCEB97FAC5C857B89B9E6723F7EFBD54BBA0AEDEA7157B144EF4
                                                                                                                                                                                                                                      SHA-512:670CBA29A96ED7695596EE6DE2280ABABE553624886711DCFCFC9C62F04A4EA9D57867ECAF94312E91CA5EB5CACB6B96F9E1AD60D6586F4A73DDA7A13429AB46
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/EdmUR7Y.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...f...&.............IDATx...w|TU.0.g...=.I....B*.J.=.4E.....6.]Ww}.w.]uuw....."E.AD.-...Cz.3I.d..S....-..@.]8...0..s.sf....a.|>@..A..A..1ov...A..A..,.F.Nx..7.HH...A..A..A.....A..A....J...A..A.)...A..A....J...A..A.)...A..A.......S......M.[C.....k....b....h.....0.*.J.`....].m....1|..l.....}kG'8...\....q..T...t.y.._.{....w<..|%p/....}........?~$on.Zx.j8.....+.y(K.p..X.A..?..2....'..o.p.\$..5U7.Z.|.Y...}.+xcP^....~~`...7ciQ.u.+c.h.)>....R.|eN........e...%*lZv....A.&..YW.p...j....d..s..f.m..........<$..UH.c.9r.t.A@.j2....}.A..&..R.+3Z..3U.n.s.L.h..s.....j...}..Q.2'j.M..H..;>....^.|.X....#....E..035B.q.a.8...y...[{zM..S'.F2R.\..7....W_...k.....[....a7...oL.G....Pj..&M..."..A..uSF...".T..2/|.N..f..D....HV....u.,...p{.h.l....1....>..X....zG......EB...}..H..p.....R...46....|..yaR.t.Xl.+N....J.".N....g..E"...\tb...6+......G&....0...e..4 .N.....7....4N.9MC.==.W.D...[.6/.[(..}n...=4..D...........yl..l...6<bs..l.W.....UE.G....|.G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 976 x 714, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):134376
                                                                                                                                                                                                                                      Entropy (8bit):7.971420936699177
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:W+d/dzrcIMRJS9t2aGlzNyygXEDRXBi+nGL:hFp/M2b+201BiWGL
                                                                                                                                                                                                                                      MD5:4E89A02A538900AE9438F1301D03E495
                                                                                                                                                                                                                                      SHA1:0F8695E6ACB5CF8DF88CA53D86EB217C03C18AAB
                                                                                                                                                                                                                                      SHA-256:53E56FDD3560A713CAE9D4DB4BE0066E24E5B92B3EB272BF9CF0826E24A403C7
                                                                                                                                                                                                                                      SHA-512:E155353A9D40DDB37FCD9C7A9066A7FB667153CFD11095B6B434306BE64156116C6917A9404AB581198CEF55748E420D8C779D561D75CD24D8720F5E4F1B4C40
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/6lAuuHc.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............U.......IDATx..g.\..y.K.}Vfy.=..[. hEJ.Z+.G.........1.1...;..C==.i..H. A.).P(.}UVz...|~#..@...(J.:.....|..w....}.r....)R.H."E..)......P.H."E..)R...3E.].H."E..)R...HQp.)R.H."E..).5R..E..)R.H."E.|.....<..K3$I.,.....x(.....4.r.`........p..q.C`....8...IP4....Q.C1.i..4....,......K.CQ...k..#..h...@...].g...M.4I1,{.C...;...cp.E..Ms.....x<..>..)R....n...7.G.]a..D4........eX".[.&9..h...wt..L..L..(.+.B.3.N.i.c...-.U<M}gg}G..F.h"...L;...}...8.. c[cC}_.F!x......N'...T&.1........a..I.l..eq#..q..q...|.TWZ.V.Z....(....Kc..+..H..*.Z.t..x.s.U.)R... ..S........{7.n...o..j]e.....B@......+..n....5FaQp..Y:..,.^.. ...7..$.[.../~za.V.Z.....e]......GeC.Wo.....z....F.`.......DQ....K.I.{qe.3W.....(~n.7..C..........N@Q./0L..5..:s...M.Z.RX...........;.^.....|...MziQp.)R..W.yz..,Ed..D..$...Ao{E.u.v.F....'WQ....A.I.{p ..,_../...5.....{;....4Y..L6..Y.yz..,....x..~)'.$....=..............E}.s.I..`[.~...>wk..I....-...l29.......x...8..t.B.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):172116
                                                                                                                                                                                                                                      Entropy (8bit):5.515211149390758
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:vno1Idenz4Tbf8/QKuVz2lh1JolqKQpBdfByk17WAU8Lx25ah4P6HQ+bq1VWt8I0:A1Iu8TAEjVKcr
                                                                                                                                                                                                                                      MD5:C7642C19C678E42331E048AE945F2115
                                                                                                                                                                                                                                      SHA1:F96B95A50B3B9F4662FA6A9A942280D8E6379926
                                                                                                                                                                                                                                      SHA-256:4BB90976858F25E227080593276BED7C3617A054CDFBBAA1A72440BB16AADE74
                                                                                                                                                                                                                                      SHA-512:8CA43C164FC95682E46AED6B67EA279B18F973BE33016A98F61D0868807A5271CD3A27F10965F8711FF173E6E47F547914FB955117FE6B4D59E3171458292443
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1362],{23012:function(e,t){t.Z={color:{baseColor:{blue0:"#EAFAFF",blue50:"#D7F6FF",blue100:"#BFF2FF",blue200:"#97E3FF",blue300:"#6BC9FB",blue400:"#43B3F6",blue500:"#1D9BF0",blue600:"#0083EB",blue700:"#006FD6",blue800:"#005AC2",blue900:"#003886",blue1000:"#00154A",blue1100:"#02113D",gray0:"#F7F9F9",gray50:"#EFF3F4",gray100:"#E5EAEC",gray200:"#CFD9DE",gray300:"#B9CAD3",gray400:"#9FB5C3",gray500:"#829AAB",gray600:"#6B7F8E",gray700:"#536471",gray800:"#40515E",gray900:"#37434D",gray1000:"#242E36",gray1100:"#0F1419",green0:"#EDFFF9",green50:"#DBF8EB",green100:"#C2F1DC",green200:"#92E3BF",green300:"#61D6A3",green400:"#31C88E",green500:"#00BA7C",green600:"#009C64",green700:"#007E50",green800:"#00613D",green900:"#004329",green1000:"#00251A",green1100:"#002218",magenta0:"#FFF1F8",magenta50:"#FFDDED",magenta100:"#FEC7E1",magenta200:"#FD9BC9",magenta300:"#FB70B0",magenta400:"#FA4498",magenta500:"#F91880",magenta600:"#D4136D",mag
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x74, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4385
                                                                                                                                                                                                                                      Entropy (8bit):7.789508643721073
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:jfKGg4qDyNdEQU4DcB5AS5uwbofOk0BNGG24qPT+wMWhu:eV4qHQ3DcB5DkwmOk08G24qbkt
                                                                                                                                                                                                                                      MD5:D05FB67379EB8BA0C248277058075F0D
                                                                                                                                                                                                                                      SHA1:860AE0A745BE5F03670C8805A1E84A65D2BA4556
                                                                                                                                                                                                                                      SHA-256:ED58E0EC5501456574C5B4952C93C932F96ECE5BF777297E6EF4118A773A8049
                                                                                                                                                                                                                                      SHA-512:DB76A6FDBBD2C9283804E83CB496464D3F4B73DA57CBBE40F6CEEA5F90B0A6C154F12B236D6C46E1135B75675AF6C8B55A07F4B2BD1ECC09A3C91DAC1BC2B035
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................J....".............................................................................9<).?.6.?w..N(......t"d.t_..tJ.N..v...>..................V.jIf.......i.:.E...W...68.&.E..1..rS...z.......`.z.'5...O@..M........V...y....8#....m.. .........k..3....k.,..4...5..[V.7\.YG .....&.............................@ 3.0AB..........S.a.........R.d.]..^;..>.|JQ.X.t...Q.`..qNQ2...`.A.(.s.1F.+.I.{.yo..^.Qv.|....#'.4%..c..0M...h1..=T\x.`..(.k8.XG."....<p&.."b....3HX..>"..8..~..F....}zcMV.:.c.....W.`...]....u...Im...[i....klE.".mH..[R..V.je.2.m...[C......4HD.|l..../.d...!.(^........[..N.1.i.c.a.....M.?..Y..........Wu.....r...]...wkx..W.vz.._..&\`t....<..DAL.2p..B17.0.9u ......i.....A.....}!...))E...'..$.......I....?.NRzp.#w...(g>..Xwh..............................!01AP........?.'.Q(..3.dY.E.dY.E....).
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):265960
                                                                                                                                                                                                                                      Entropy (8bit):5.439482620244324
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:CwFZvOnFEW1uqoDQ4RH0gO+XOFMkNaWZDc+9GlRecHdugCQzkKL5subRzL3Ha5:Dipr0XOFMwDc+9GaKkY5bNTa
                                                                                                                                                                                                                                      MD5:A6032CE8B4197BD53B26DB7F81E23ACC
                                                                                                                                                                                                                                      SHA1:B1344046FF11C6A788703E28E2DA546EBC20E030
                                                                                                                                                                                                                                      SHA-256:F67A67F2A0E8ECD00B1967A7DFE85DE38955A7500FC49FEF485BCD49EDBFF073
                                                                                                                                                                                                                                      SHA-512:ADB23B76F9E01CEBBF62493858CB84D720AC1944999EDF8978D6C43449630E14BFD80BFC13093435235EA10E1D90D8E479219E87BB89F6C02A0EDD18FDB54388
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6002],{36238:function(e,t,n){var r=n(39238),i=n(42802),o=(n(26694),n(97205)),a=n.n(o),s=n(67922),l=n(2413),c=["size"];function d(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}var u=function e(t){var n=t.size,o=void 0===n?e.defaultProps.size:n,u=(0,i.Z)(t,c);return(0,l.jsx)(a(),function(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?d(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):d(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}({color:s.Z.theme.colors.primary,size:o},u))};u.defaultProps={size:26},t.Z=u},56558:function(e,t,n){n.r(t),n.d(t,{default:function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.4515734940403915
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvpLjZJg8t1vNipuKfdb6:X89vOSOvjvp/ZXHPKfA
                                                                                                                                                                                                                                      MD5:7238179C5348ABEFDE5D8064448FD9F5
                                                                                                                                                                                                                                      SHA1:A4DE8435BC19289EB045779CBEA9A98F33F12AED
                                                                                                                                                                                                                                      SHA-256:8BDCECEA0385F2DE8CA7ECFD4C5AA25AEBD4F6B57498F5E0B80CF189EB6561F4
                                                                                                                                                                                                                                      SHA-512:917329184FC4C6A00B0694CF575BAD2BAF4675978AB0AD7EE6879E5B655F15C2CEFD091094F3867587ADDBFC7A8F90434CB873926ED97EB156C9B65038EB9D55
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".............................................................................^.Sm..o.......................................(.r..._.B.5.I.`.o..t4.~.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                                                                      Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                      MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                      SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                      SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                      SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/H8u53u8SWsWwviLqzqhm-/_ssgManifest.js
                                                                                                                                                                                                                                      Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.444637699688309
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvEMCUKoU6vMtI4ab9fl3xKHyE3ny:X89vOSOvjv1HvU62I4mpMx3y
                                                                                                                                                                                                                                      MD5:8C31BE9DAD5B0369F988BEF899CB4F39
                                                                                                                                                                                                                                      SHA1:648C257A0736C898F85A3ABBC80D4AD683A9A55B
                                                                                                                                                                                                                                      SHA-256:D79469ABDE412953F36C94971C19880B22682ACEA8C7BAF83EFAB6DDEB92058D
                                                                                                                                                                                                                                      SHA-512:9B0776CB63999A1E40F7A736A9530476E6CD2FB61D792AAC16C440B0A1AE0CC7C421257EB980F671F7E61CFE63B7E087E0CAC988A5E811134CF1601317E9259C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1712793417443332096/rX7lXPSn_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................../9.....................................................sQ...&....|..O?..;....UN
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 240 x 156, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):72522
                                                                                                                                                                                                                                      Entropy (8bit):7.993258309651376
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:FmMfIkAX7j2GSoOVd+swX8S+E5whptWOTmgT9uKpA+mUxYOIV:FmEAXf8rNuD+E5w9WvgppKU6OIV
                                                                                                                                                                                                                                      MD5:E1AE111ABB55DC21EF9E8CEF8D746F07
                                                                                                                                                                                                                                      SHA1:56840637A3A4FE075E586BAC10F0B2F56BD5DFB0
                                                                                                                                                                                                                                      SHA-256:567BB45AB43B8EF09A469FAD14428CE0DEF2DAFC0311B7AC8876C4024E0610B5
                                                                                                                                                                                                                                      SHA-512:A6FC27488D569189A815B018F877B2143CE633AC849120B1A8E306237D9B5DD21EB0963FCE893FA6C9F4A17D7A8DBE8E1C7D8ACDDFC0976FF8BC57471FA08D44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................... .IDATx^..g.d.&..K.Y6.vuw.G...-..%..;......H:.H:G.+.....vd.c8..54 ... <.M.h...lWuy..=...fVW....Du......../..%.....r.z^.\.on.V........v..]....x. .d)..h.T.|....{....F.mYa.Ykz..V..X"....5..t:e......[.j....J.R,.I+v2RuE..Y..K2.O?TEQ.M.Et.>...O..(.../I.p....|..%..._..A.."-....U..`.&..%U....T....".v..dT..eI.f..EMRU).........Av..q%R...*...FA.R..\...}...'D^$5.\...[...B....GA...}]....@...fa...!.Q..EW...h.|...#.........}.IH...0.K[.fi6...n...(xF.\".'.I.k.....2$e}ey`x.T,.+.==..bH./.j.Z.v.J:..uu/..UJ..`~p..........y~.m5.&'.j.....r.....9..s.9.7<.Z..O-.^.K..#=....EH.;:...G..].#)y.......3..nd..F.A..r.....P'u.H$....7o.y{..{.....F.4.F......].T.Z...U..K............u.qL.......j...<..........P...t...x!.B.I.$.(..y. }...km..{....a...'aE.Y......V;...G......b.AOXi#...j.o2...aPw../..@....?.[a.Fr.._.z.W^9...By..XZY'....H.#%./F@Y.oI.q../...2.hy.T$..E..h,~R.v......v.;.h<.w...#. q1..W........L.I.]...J..g...LA2..;4.U9.H.^..X:.,.K......l...V
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=0], baseline, precision 8, 1646x100, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12322
                                                                                                                                                                                                                                      Entropy (8bit):7.881179876542387
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Ct8uDgDPtK+ao3tmIJ94K1N2JymIbg89kjVHa9g:CuJD0ch94JsMmA1x
                                                                                                                                                                                                                                      MD5:2FCACED1D8ABF34F426A070245B14C62
                                                                                                                                                                                                                                      SHA1:8576CFECEB407F89875B7E25719CEA22141E5142
                                                                                                                                                                                                                                      SHA-256:18F3C4105C13C5BBA295E6573091B0FB9345EF6AE558E958F3B388330B04EB1F
                                                                                                                                                                                                                                      SHA-512:F6337567219A581F8D462C36833F04E6E8720233FFB4999D324E665E0C840F99937E0818D571777C01E93A619B120A436562D0BD7A1764CEC69D47FA467FC063
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H......Exif..MM.*.............C..............................................!........."$".$.......C.......................................................................d.n..".......................................-......................!.1.A.Q.a"q.2...#..BR..............................."......................!.1..A2Q".............?..4E..8.Zy%((...YJ".Q.@,.#e.8..m..JE.(.JPQz&...$.D..)DP.!AC...2..D.JaE.((..AC8....4E......(o.8.,]......."...B.].Ch.@.........O..7...].q.B.?T>Q.Q...c.O}.X].7..C.od4Z..8lb..zF..F[F.0..Q.......bQ]l..v......l#.....&uT...........B.F.5tr.Y....D.-..I.K...r.".L[.P.|.5x.h...........JfHeJ$,....gN.W..L.G2....vK.r:ji......M{..d.c.t.e.fi.R..{.G..)F.c3.Z1d.|..#:q.2..%!r.l..K:RIY.....g.*2-....M.......5...).A..2.....W"V..U.F.Fre.K..<C....eE.E.Z[,..Yb.x..IDNKn..w.....-.qE..]...}...d.[A.jI..}.vI-$C.tCM.d~.X.Z*.....J6..+.U..'j..kB..T.X.vM}.9'Z..P9..gh.ho.a.E-..8..C8....N$p.;.PPX...Fq..+).Z.%D.......M.X.....G....Wa.e.C.qA.h$....E..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1535
                                                                                                                                                                                                                                      Entropy (8bit):5.402860720440743
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTve0RwpkEqT4rxA3f7ZY1:X89vOSOvjveVhlrIZY1
                                                                                                                                                                                                                                      MD5:571A49A94FB3824899F8DA12EE4679CE
                                                                                                                                                                                                                                      SHA1:87ABD595ABAC9CFED6AC2D7B36C510268AF020A7
                                                                                                                                                                                                                                      SHA-256:7C40A361626D6DBAEAEC79707E85D9BA82B7D1CC54EBB4B16233B1049173D21B
                                                                                                                                                                                                                                      SHA-512:A45C91AC85769B39A475B7E755464E44E1F028E9F6AB6B638FD270C22E12F7B236995FE4E0F4E88F56E27C6DC1645EAD2D8E3F05472FF65774C6351E954687BD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...........................................................................d..b^AG......................................[Y....=g.+.....].[..d....!.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2481), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2481
                                                                                                                                                                                                                                      Entropy (8bit):4.94221754472716
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:gkypIQ9tRdE4/gsAs+yp6NQ5c3Ktu8S+9RoTmF+ArM84QpboR6YGHFDeGDHSqz5:zypFjH/gsAZyp6S5gWW+9RoTk+Apbv9l
                                                                                                                                                                                                                                      MD5:146180A330CE9E46E1F9ADEE12415931
                                                                                                                                                                                                                                      SHA1:6424EE3AD0E04217AD924F8232C66780FB206917
                                                                                                                                                                                                                                      SHA-256:4E1DDBB805779444AB8A88A9527FEC667FC9686D1247F88727AD3A04B9EC0573
                                                                                                                                                                                                                                      SHA-512:8CD22742BAB345037FAB961B9BC72BF5AD764DBCFADBE6A9FDDB60B982DEEB07C64B4BCB2259EEDBCE6D39794EBD4EB15DECD05335434967AA2A14BB586F8751
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(function(){var t;var e;var n;var o=[];var i=[];var r=false;var a="jetpack:wpcomRLT";function c(t){if(!Array.isArray(n)){return false}return n.includes(t)}function s(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"rltMessage",data:{event:"invalidate",token:t,sourceOrigin:window.location.origin}}),n)}catch(t){return}}}window.rltInvalidateToken=function(n,i){if(n===t){t=null}try{if(window.location===window.parent.location&&window.localStorage){if(window.localStorage.getItem(a)===n){window.localStorage.removeItem(a)}}}catch(t){console.info("localstorage access for invalidate denied - probably blocked third-party access",window.location.href)}for(const[t,e]of o){if(t!==i){s(n,e,t)}}if(e&&e!==i&&window.parent){s(n,window.parent,e)}};window.rltInjectToken=function(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"loginMessage",data:{event:"login",success:true,type:"rlt",token:t,sourceOrigin:window.location.origin}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3685
                                                                                                                                                                                                                                      Entropy (8bit):7.232847946445355
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:X89vOSOvjv017QhcbClhIiesCZJDWRA6UrhKp/8/T2xfROjT1088O1xDX2va0nKQ:X894vyQ1IJRMXpU4fRaSymvaakg
                                                                                                                                                                                                                                      MD5:D49D244AD1AD57C8A235AC6CCA661EF3
                                                                                                                                                                                                                                      SHA1:473FD4C338F86AC36CCA48BA108806669BCFAAD4
                                                                                                                                                                                                                                      SHA-256:84917213723CD38BAC493162BE20DB4936843CDC8B132ECB068DCD723401751B
                                                                                                                                                                                                                                      SHA-512:FB2AD6872EEDE28A9994ADA948E762337C55472BB4E30AAB2BF4499AA17D9D992C15C76E0FE22B554D8E14EC0D184AE7CC3868C2385F744C1720E907E6F581AE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I.."..............................................................................M..].-..r.8..Vu.D.......3.F8A.F.j&........%.5..:'.z..le..Ej..d.r..l.nH.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 616 x 202, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):44703
                                                                                                                                                                                                                                      Entropy (8bit):7.886465088864116
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:qhILBY7hr/BqydfJWLAnfZN8o8qju/Lt8J82gDsSJiJ8yl19YNNL:YICpBLlhNNuTt8J8L4uml3Yn
                                                                                                                                                                                                                                      MD5:95B93470E7A5014881D15F678B18919F
                                                                                                                                                                                                                                      SHA1:CE2543D9E8597A6DD28BC67A6BC5358C1013B0E5
                                                                                                                                                                                                                                      SHA-256:DB57DCE4FDFA261480E17F3A6CD3195E78E328ED109ADEA64B9C8FB3C7336DC0
                                                                                                                                                                                                                                      SHA-512:AC6AA215564FCB48AF277836074830412BC41B1CD2DDF3449DA463A2B5DCE5D590B501715AAB80836A876B72EA5A9060F015C8569743E8DC58CF5174A333A7C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...h............... .IDATx.../.dGr...k...6^Q/...-.K-..2....t..m*cccs}...O.......z.{..9Wyofd..oD..[.._.|.....................^........................L..................y@{a.9.................3.N.N.N.N.N.N........z...(.......?.....)s...?..?...?................._.._..T.z.....7....B..'.?.X......n....?..?.]o._[..{......}>..)..w..0........7.<.A...........?......Z.......Yk......._....O..].[(...'e.......-.g9...<..o.{..S....)r.........^.>..........?..sg.l.?.........;`........7.o......c?......6k.6}.D.......u.<>)p. ...0..r...d@.s.....z .<.=..ou...?..........B..ca{...._....Y.0.k]..6...N..._...S<x.....0?.?......_......P.2..........Sx.e..n>...u......qi.s/.l.I}&.h/../-/..W._R.&.o..o.;,..7..5.l>gy}.8\.?d=3.1.l~.C}8.}P......<...~....cx.e..n.^..wR.(5+w..~..........e....$t.?ZL....B|I.l......../|..#]..krd...p...8.X.-]k.z....,.%.W....w......._.....p..Z.Z...n...o(v|..i..'?.........M.<6..}......q..~..{....~6..Z.....oQ.g......u...o.?...pg_?.8.T`
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 850 x 348, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):278256
                                                                                                                                                                                                                                      Entropy (8bit):7.983650385830342
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:HmHcLWNLF1ktEoU2H6ZF4zTa2bLFhlv5URpSHmmaLcXhZHZUH:G8LWdF1ktEMna2PnlvORKVTH8
                                                                                                                                                                                                                                      MD5:3126CD219FE953E83811D23D5AF6AD27
                                                                                                                                                                                                                                      SHA1:71E78AE390ED0C0F0C064B3FF0420CEDE8945CE1
                                                                                                                                                                                                                                      SHA-256:D0C6BA1ECC4B63B00375F22A7C9C036046A68F283B6E3E9BD9953102FC5F758A
                                                                                                                                                                                                                                      SHA-512:8DED1AB1FF1F9AE1A0FDC56C78109DCFDAACF11C91D3AE27AF7DAB7F89F4E9CBF6A1A0E4A334AB9E327D4CE0E62B06D52674F21F0F56CAB779B7EADC8A08011F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/Ei03MPU.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R...\.....M.......IDATx..]w|....;.7[.-.r.....1....HHBz./.7.....z..`....{/.-.K'..................t.;;;;;;;...$..0.)La.S.........&`.S....0.)La.....)La.S....0...L.}S....0.)La....2..0.)La.S....'0e.Ma.S....0.).O`.....0.)La.S.....7.)La.S.....?.....i.._..B.^x.Ri..nm..-U..^>y....%..T.heB..4..!...y.^).f[[.X......2/.4...s6....A......!......^..Sv...}./......V...!%.....?q.F..4..1cL....g@/.L;.2.B.s4..e......Z{)V".....h.J)..l.,..dEW~A.n"..(.]%FyG..c..,.......+.....%..(...9sJ7...y...y]A....B..:e..R.|......"~...c...u........~.Iko.&...n|d..h[....^Vs...a...C.....'.j...?{5.j...?............o..1...a.....7d...u.0...FA...-.nX.v._..a.ZL.Q|1-......V.....4..>..`m..j...t.[.6#.....8...f\.iW+.Z#b.:g.Ig^^E..b.c..N....7q.&.v...t..w<&..~.F.DO5.0PR....B....,..]E...T.X.....:.....Z..m.......055..c.6w.....1...Hu{I...A....z..N..0..5..;....@7.cg:..2E.j**......7......R.....(........JC `....a...y....v.....5.(l./K.....Y.u*...r..4.]/.h....@...e.....in..@."qP.. k.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1556
                                                                                                                                                                                                                                      Entropy (8bit):5.5129063960803615
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WkbZPK9fwaT1LknzOOvXTvzlVMx+Imrzmyl5fZn5Pea:3b89vOSOvjvzjMxfynWa
                                                                                                                                                                                                                                      MD5:53AB6F22FA353798CD3E32EF79D2BAD7
                                                                                                                                                                                                                                      SHA1:B1E5D0A8F8A223CD7DDE1985D7A9D78163A547E2
                                                                                                                                                                                                                                      SHA-256:DCE500364F05C5FF34F945D2CDC9C6CD29ED1BA43CE16A65A40F829FE654D0EA
                                                                                                                                                                                                                                      SHA-512:DA0A4B5A5C60FFF6401EA4816B795856477CFC49041CBB47398E61009D44A03289E91D2E0F75592A1656913860DC7B7DED725734E5E250389228EEB6757AE936
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/766652495858896897/LjrJJB9a_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...........................................................................v.Shw....A...3.......................................rA...[<6.Ys?.cQ..E.K......b.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 120x103, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2891
                                                                                                                                                                                                                                      Entropy (8bit):7.6078996502364875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7v6jRGCdU1hvHQYIH02Geou/+FOdqrWMeyJK2no+Mcyt10gNqbtKQDqfckFrwo:6onQYIHjGePGgdqXBKaJJyobtDfkOo
                                                                                                                                                                                                                                      MD5:A927015E771D49F6BB9D0C102DCBFB50
                                                                                                                                                                                                                                      SHA1:FF0FD1C2299B42821122773C9925F0D8D6122D40
                                                                                                                                                                                                                                      SHA-256:A795F0906EEB4E99EE8BE3FC3DC6568337E6E1B2D2920F7F4B3F38D88726E7AD
                                                                                                                                                                                                                                      SHA-512:6A8ABC842CBA82A1182E16BD3836684D7EEF18974944E971046AB93755DBB33E2FA1FE9F6D9082E06146586E38B56D8DB706227926859B50F2DB726F8C606FDE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GPUBMcgWsAE-w00?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................g.x.."..............................................................................y2=G.=.&..[B..~vg.|.X.d.....`...K..iF.#.._.T..};.W...i.F.N........@....;U...sH..}/.q...~.y..Zk.MdWt........5@:.Z......%......................... 4."!2.#03.............jn..F.=S.....T+.....<......../..h......-..(9...4....Me.E"h.^..........L"C..@,M...@....P..g.4.c.....=2...B...B..F...R...........1....h.T..r..I.-.Z{.5..b.3..z..M.;.j...'&..^D.jG,9Su.0.1...3SF.<"....h.7.q...k...c.*6.^4..tQ.nT.y/..g.1..F..H...........,L...X............................ !0@........?.P..+!...o.....................P........?.c...6.......................!12.. "AQar3....$q..4B#0CRc..........?...?.O.(eB..'..p..7T.....l........L\.s..|....u...G..qV..'z.e^^...{.z...@[..\...6.....gP...'...uQ.4..\ .r..F..]<..C.VMg.....]...Y...}..6)v.e..W....O..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 150 x 196
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11121
                                                                                                                                                                                                                                      Entropy (8bit):7.852831883288891
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:F/piy7efik+yoU39UlbgCAP7srw/nEhZlEwcyEVDX1Kgq0bP:F/p0b39OgRPSen+r9cPB
                                                                                                                                                                                                                                      MD5:B0EFC25F00D2E3915093184202A7C2CE
                                                                                                                                                                                                                                      SHA1:EC2BD658354374410B8567A86A38B687D8FB9EE0
                                                                                                                                                                                                                                      SHA-256:1A76A6B79BF27D4FF8A220EC4454CFC1FA064FF88E98672E2420B86A8A1D6326
                                                                                                                                                                                                                                      SHA-512:C5D78411B22CAA5D493C42AC60C0367CD40EA27FC1146AB62D42731556DEDCF959A57C6E10B3D6F125A754DDAB4DE94A766F0DFCEDF4D12F1F32B1B8A1C954C4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:GIF89a..............__................qqq.....GFF.......02.....-.a_.......BP.}{l...oy.$0...}##.................IG......Rxy.TRS................DE.......~~~...\\\......A\\...fff100..$.....$..%......!.......,...........@.oH,...r.l:....@..V..U....*n8....zM...4.W..W...+L`......181.88..t8....7.gl...D7.1/...1.1../*/.8+C(].XW+)d+.....r.,........(;.,(.?....?.~......~...5?.5.+,.(..,.;......+..##?...5.;...AP......P...A....:.....P\.Q...... p!.....V.@.g.c ..C..@..5p.l&........L..L8.*..."D..ZC...&.B....z..B....>(......&.v5.......rE..Y?.......).x....../........)..(.n...~T.H. E..9....b....Y!P.....3l-.. G..+..`.....FXx .Bq.-Z.8......[..@.r..>P...x..0D10p.P..8..8A~....f.`.....8........).@....|...H.9.p.*..pCm..@.($0C..... ..2....H..,...q.-..s.......X../F........xPBy.10.....)..@@..$.@.........1Py^....~?............{.vI..3....X..d"T......w.D..AZ.u.h...0.......*....Z.i. ,....F...a.j.._....U..*.T....s....a....X.@G^....U`v....[.*...7X...s.... E...#....#<7.....@........n>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):93065
                                                                                                                                                                                                                                      Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                      MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                      SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                      SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                      SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):172116
                                                                                                                                                                                                                                      Entropy (8bit):5.515211149390758
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:vno1Idenz4Tbf8/QKuVz2lh1JolqKQpBdfByk17WAU8Lx25ah4P6HQ+bq1VWt8I0:A1Iu8TAEjVKcr
                                                                                                                                                                                                                                      MD5:C7642C19C678E42331E048AE945F2115
                                                                                                                                                                                                                                      SHA1:F96B95A50B3B9F4662FA6A9A942280D8E6379926
                                                                                                                                                                                                                                      SHA-256:4BB90976858F25E227080593276BED7C3617A054CDFBBAA1A72440BB16AADE74
                                                                                                                                                                                                                                      SHA-512:8CA43C164FC95682E46AED6B67EA279B18F973BE33016A98F61D0868807A5271CD3A27F10965F8711FF173E6E47F547914FB955117FE6B4D59E3171458292443
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/1362.42d432e02f7980bca032.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1362],{23012:function(e,t){t.Z={color:{baseColor:{blue0:"#EAFAFF",blue50:"#D7F6FF",blue100:"#BFF2FF",blue200:"#97E3FF",blue300:"#6BC9FB",blue400:"#43B3F6",blue500:"#1D9BF0",blue600:"#0083EB",blue700:"#006FD6",blue800:"#005AC2",blue900:"#003886",blue1000:"#00154A",blue1100:"#02113D",gray0:"#F7F9F9",gray50:"#EFF3F4",gray100:"#E5EAEC",gray200:"#CFD9DE",gray300:"#B9CAD3",gray400:"#9FB5C3",gray500:"#829AAB",gray600:"#6B7F8E",gray700:"#536471",gray800:"#40515E",gray900:"#37434D",gray1000:"#242E36",gray1100:"#0F1419",green0:"#EDFFF9",green50:"#DBF8EB",green100:"#C2F1DC",green200:"#92E3BF",green300:"#61D6A3",green400:"#31C88E",green500:"#00BA7C",green600:"#009C64",green700:"#007E50",green800:"#00613D",green900:"#004329",green1000:"#00251A",green1100:"#002218",magenta0:"#FFF1F8",magenta50:"#FFDDED",magenta100:"#FEC7E1",magenta200:"#FD9BC9",magenta300:"#FB70B0",magenta400:"#FA4498",magenta500:"#F91880",magenta600:"#D4136D",mag
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 850 x 481, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):140350
                                                                                                                                                                                                                                      Entropy (8bit):7.966094586321001
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:IoYXHxzdGUy3lKvMeeP3fb+LTexAR0HdnekUhnZM43EAD:IHlKl8naD+y809ekUvDD
                                                                                                                                                                                                                                      MD5:07D63B67405A9A85BEA8152C9C009BCA
                                                                                                                                                                                                                                      SHA1:3FA450BD776B9AFEDC44C8CE8F9DF3FA8C901F2B
                                                                                                                                                                                                                                      SHA-256:9EEE7013B9AD5087821E946484A9D9280D661C516697A8D08072942264CFC5E2
                                                                                                                                                                                                                                      SHA-512:837C94A76F0FE18252BDA6EBE6D590547A687402295AA082A5F2A7C32F0E9A2D2A7CAE7DE201588F1E9A86EA6D7961BB97A1106FCAB3B8E60DF20C33C3485EB8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...R.........d......sRGB.........gAMA......a.....IDATx^..t.....wwwvqwww...........[. ..D......L2.L`...d...HKuuY.o..H.&M.4i.I.&M..h..)i.I.&M.4i.I..I..&M.4i.I.&M..h..)i.I.&M.4i.I....H...s.c;.]..{`H...o^..........<.........CS1..........q..........7Om....c....v...;o...z..Y.7.>;.=.... .|xp..vm.m...a..3..j..q..N....8r.....3.]?&.v.N.rz...3.a...+~..q.(...3x..5..j...p..6l?u...B......;.s.}...{...u..............._.|p7.m.s.>n..5.../....p.*.W...............+..^....qh.N....n..?...v...P<......(R.I.&M....L....oh.$R..j..V........3k0..\.~..z0.Y....Z.q=..o......-L......Mg...:.Y....].=.B..k..=.&#.`.7.p.f..7..~...`..T..q.F.57..z.!....h.].Vq...R|.lr..).s....xiJ.Q.5...K...h.,s..e0n.....>\\....\...v.1...`.>87.<.P.sU....u...q...../+,f..M. |...%R....H\.U.........5. .z3?G.._......I.U..G'7@....6....?.....B...[.3C..8l.%.I.&M.4i.L.L....D.$#.$_..x..NI.......qPB......[..C... ....8.\..b..:...>.CPp...{....$....Fpp0=..Oai......@.../..!.u.A...E<...&
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 950 x 646, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):52028
                                                                                                                                                                                                                                      Entropy (8bit):7.92820771636513
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:CfgTgtWurQccdlUTljcL5D2CwY/Qvhtq9mSWO9:CIoWurMd29ouYY7q9mY9
                                                                                                                                                                                                                                      MD5:D8516F91F8A92BCB2017CCEEA6DF0C89
                                                                                                                                                                                                                                      SHA1:3884C184BD746922C6CA6B118AECA283548D895E
                                                                                                                                                                                                                                      SHA-256:760FF545534CD5CA92E6AB84258F68CEFE7279B8AB7C6AFBD3C14F01931BE9A8
                                                                                                                                                                                                                                      SHA-512:EEF20BE18DEDAA38B8037A33558817BDC10D18F1A9004EAA6FF65719FECE0AE8449FE15F401D52CC0CE4A6510CF2DA27D3AAD47BDD2A3E67206DA766C1C8AF4B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...................IDATx...w\.g.7.g.Q...]........{w.t.$6I..lv7..w.n'...lvS6.I6.;..$Nq\p..n..M.E......92U..4......I..3...9s(..L.......,.......p..J..................... E.......)2....@'H......:..........:;...3&&<Z.ZWx>....}-.....5%....y.Q.....'....B.Y.`.).*....9=..uM....Z.....21L.../..W..?,q.h).3..o.L.6yeyY]UC.J."....x.......|..%u.....D/...7b..?~...h..J.TZUZx................e.....&u..=.N.hm.o%..|94.......n........M..*...i.j.'.c..O.{.T[....L.%$|..?.Xb6..n.....\..e.Yo6........M.|..s.mmw...j..?..j.....zM]...........Xb....3..z.....f......[&......~.j.?/kT[.J.......9E...igUs..{....X....X.m{...?......Z.`.....K.B..Uo6...y1O...~p._~..5mC.N..\.....[._=s....6n...".>p..3.|.q....Xod:........1.7.]>....6b0u|.`.....K....>m.)."...........J....a~L........w*.k...h.....;7J.....{..i}B.\.{}..gk.&z....w^..1#..K<:y...ZoyV.W.d...|i[.....Y..zg....$.!.\.<Hwb>SK.~...;i.p.^.UT..._..d...;ofJr.h....DQv...............@.P.#2h.5eWO....'..$..\n..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 726 x 304, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):27867
                                                                                                                                                                                                                                      Entropy (8bit):7.959766798653617
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:N1PZE1DeYP2gF11K1rDTBr1Ay611uSOoZ1Pq0ThMBx9TB:nSf8nBz6OSLR31MZB
                                                                                                                                                                                                                                      MD5:6F846D8CA95584A7B55E8AF7C2DEC5B1
                                                                                                                                                                                                                                      SHA1:1901A0C5570E576B425AA9345FE941D3A4234EC4
                                                                                                                                                                                                                                      SHA-256:4324B5181679E11128BAB7328F2108DEADEEAA19C0F163C6A7633E1244D49922
                                                                                                                                                                                                                                      SHA-512:50B7661BEDA4F459E68675C69C0EDB5359AF406DF765C737744324707B268E5E827DA1BBE42DC37C96F4D3911290A4002A4F5B5014FE188E4BC71F7143C4E1C7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......0...........l.IDATx....L.Y.(..>..x.Hd..*..Z...I.*N.8a4..U.._%.X7.`=..}.q`:n.c..=......\B;Y.;.x|...=2)Z......F...i#%...dFr^JZ...[.Q?.m....P.|?..`.N......S.7...;@.!...\o..~...2..B.!.^...Nn......+.. ..B.5.{..B.!.:...!..Be.).B.!...S...B.... .!..*.LA.B.!T... ..B..0.A.!.P.`...B..2...!..Be.).B.!...S...B.... .!..*.LA.B.!T... ..B..0.A.!.P.`...B..2...!..Be.).B.!...S...B.... .!..*.LA.B.!T... ..B..0.A.!.P.`...B..2...........0S..A....t...Vn....d.f......@|.>XQqP..{..4f.j.....S...*T,.6..6...2.n.8.Q.>La..6].v...6{.k.....4.4i..6c.2p.....W;....UTT.SyS,...e.5G...'U@.....m..Q*J.C.Q...b^.{...8..O..$b...9..ch0'............A.y.%.z.....D. !..../.L......{DZ...jWn.+....k...'...1...=QH..P....U....'T........*..hZ.B...K./{3...(... .q....3E....Z.-..[a^F<.}...........&?r.F/.L.........%.]&.s....w.......f..}Vy....$Nw...@m..B.4".k.c....~.....C...}...B..Nw...Q.'...w..`/. ..s..W.9..q.M.....m...f..mKq.....z.....>|z..'.qK..X..o......(7....!8..U..P.'....RP/....-..X...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 629 x 350, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):188479
                                                                                                                                                                                                                                      Entropy (8bit):7.987940797968849
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:JRcfsHnUZH8IM+l/QEb3BkdSkWmU6NeSUSxB9A74szA2yZDmTVv82PleTwzwD2dJ:JRcsU5++3b3af1U6NeSUeWhcseTwziQ
                                                                                                                                                                                                                                      MD5:B01A8B4C280DCE1F48469CFE4A55A9A9
                                                                                                                                                                                                                                      SHA1:B76742BFB5AD09744181CE263396D3D7584E59D3
                                                                                                                                                                                                                                      SHA-256:1AD3FF66A3FDFDCF8447A993A57D93070A10207BDBB09BBDFB8DAA72AD1A5C75
                                                                                                                                                                                                                                      SHA-512:A6F7C1FFB73029682CD2310855CE695B840D47947A6F2C56E411B1AD6278EB5E221D890D8FC88527879E4BAAF5C7CE2D3FF6DEF31C1EFF3D02C38327AEC2A254
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...u...^......t.<....sRGB.........gAMA......a.....IDATx^....^E..p.......u...bY...HQ.."...^....I/*...Z.BBH....../'.>_*$....w..9s..f.w.c.MmjS...6..M.<.A]...6..Mmj....MmjS...6..Q@mP.6..MmjS...(.6.kS...6..Mmz.P...MmjS...6=......6..MmjS....A..%K.,.|^.x...8.E..5....|kKu}+.l..&y..K.....Z.o.....+...V..M+.U.;.+.\sk....6.y}P.>.Zo...7_V6g.<..5eX.&.~C..mjS..}........`...k..q......c.y..K/..5.....r.m.v..M;..i...!...g[...,.L..N...n{.N..p.....[e..5}.VMd.2o..3V.[9F.u.v.....uM9.t*......l.b.zS..~f.|N.4u........L....6..M.7m....d..4x..c.9...3.(....YV..Pk.u..k.4..*..^X......K.&..q.m[...+....sR....\.!.....}W.2S.mZ}J...z.k..f...e....1..vC.s..i...O.K.....V.~..zbq.K.x....v....ef.:m...Mm.i..u..km...4....e.....&...,e*......U|...6d.tl.../YG..q.n...L#Oo.V.d.....V..Z..g..C...6.>.'...'.^..:&....'..5.S..~$.K.....O...].u\+.ip..^x.F{:;;..p...|..oS........;F.v.Y.3..K.][.q....KYn.....p.q...j..2.\N+eT.?..Q-.d.)...,>..3_.y..,O.VM.x.#..u...e..w
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5449), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5449
                                                                                                                                                                                                                                      Entropy (8bit):5.476720008445437
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mt42PEVqZxOXOa/m03DcSD+D6THulHNR8fftcmTcVu1VZcT6PGxoms2y/O0:mSVYO+0DHD8tP8ff3c8KnTt0
                                                                                                                                                                                                                                      MD5:D65713E0B50DD20C114B88299560EF79
                                                                                                                                                                                                                                      SHA1:803F334A3ED63C2559FDAC1AFC734B92CE3E4585
                                                                                                                                                                                                                                      SHA-256:E9A73C40D6C0A4814D4057389BE0B5D5B5177F3E6E8F649E21B82987040263F5
                                                                                                                                                                                                                                      SHA-512:D90164BC680C30463545809BE67A3AC6AF040F7A7043B578BBC6FAF4598072432D75DFB56ECD495A2C5C47C3A7ECA0138907F79B93EB9620DB8F8A21B6D74F31
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://platform.twitter.com/_next/static/chunks/runtime-b1c52fd0a13ead5fcf6b.js
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var o=t[r]={exports:{}},a=!0;try{e[r].call(o.exports,o,o.exports,n),a=!1}finally{a&&delete t[r]}return o.exports}n.m=e,n.amdO={},function(){var e=[];n.O=function(t,r,c,o){if(!r){var a=1/0;for(u=0;u<e.length;u++){r=e[u][0],c=e[u][1],o=e[u][2];for(var f=!0,d=0;d<r.length;d++)(!1&o||a>=o)&&Object.keys(n.O).every((function(e){return n.O[e](r[d])}))?r.splice(d--,1):(f=!1,o<a&&(a=o));if(f){e.splice(u--,1);var i=c();void 0!==i&&(t=i)}}return t}o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[r,c,o]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.then)return r}var o=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 751 x 617, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):97884
                                                                                                                                                                                                                                      Entropy (8bit):7.954272347751411
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:xzY5mKIxjTqbnwwZ2pS4Jhp7b31rNHA/sLyA9msycmot2VChXTvvhsK:2vI5TqbtZ2ppt/qsp//t2VCFGK
                                                                                                                                                                                                                                      MD5:8E73B819118A7B61308631ED940DBA25
                                                                                                                                                                                                                                      SHA1:C1EDF65D443314402BFF8F9054E3A50940F7FA9A
                                                                                                                                                                                                                                      SHA-256:1EED806DFC141F3020C45EF835567E5544759DCF6389A9EC4AAF656982F26375
                                                                                                                                                                                                                                      SHA-512:BB3371B1AAE8898FCC9608A8A3B3498103B431B2F45FCDEA82353B40E66A01973B4025F0CD90F416537B8A81C7D9F313FF7D76B2E342EBEEB9F0B8309B32406E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......i......j... .IDATx...XT......4MMT.\..r....qi.2M.2%.....&.;........".f........9...a.;3.\.;.3...y.{..7g.W.......T..P.*@....P...E...'y.7V...3.h4..2....."..q.}...,7|....b.....U...Q.....W..>.}g.:A.y..:....p....f./.'....:.h.....$,...........).M...x/ca.....+......j...)R...^C.ik...]$.<=.v.T...F..j...&.(....<......kN..nr...J.}z..gL.W...,..4.^.rN2...>..t...F...b.E.".:.Q...z....8vZ.R......3.U..[..P...?y......iHK.s..0...T..E4.....KN <....P.*@...........9.j.0.t.....D.'..o+.*..:..{.h4.Q...x..7....'... ..Z.....7.......dq.cA.M..../.....y.1....n!...qn....ReT-W.E..e..)...K.x.....g.3..z[f.O.7...]....q.{p..F.@....|..(ZT..E.T....P......w4B..r..%...-...T...H.u........>..q6<.i5.>.".cR....s..Kly..,.C....~8...DO.n..u..s.8|f...sEQB....k..X4.G.|..^(.A.r.......<IJ/....`pM..hPP.A..>.7S.a.....P.xQh4.h....{.T.#....q..=...V`..uX.."..{....Q)wg'D...0ty.$.....~..^......mfb...+..........X.z.Vl;.S....;:W....T..P.*.\.T..%K.D.2eP.D9.8`=..D >..R.."..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 83x120, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3770
                                                                                                                                                                                                                                      Entropy (8bit):7.746334382380752
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mukuP7u7fnJ9Ab7J8b6LLs4gaV1rw7JvI4BlFW2z3W3:7tzubnwb7yCg4gaV1yaE6
                                                                                                                                                                                                                                      MD5:8BF4C91A9FC8174628C21B235E26BF62
                                                                                                                                                                                                                                      SHA1:1B3C2C198F104AB34306A0AF6DD383570ABF1AE5
                                                                                                                                                                                                                                      SHA-256:AAC0998FFF5082FD75B5119329380088BC66A091E4C67584C8DBDF4421C171A2
                                                                                                                                                                                                                                      SHA-512:38E0F348EBA88B4148EB7357BF43663EC5A65A5A270CA054FC1FA98FCD521C32AEF4C7A36F9020A8FB32F0DEDE41480E0F81826730B9CB7483D9830C1FCAE756
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/FkW8JPlVQAAAjws?format=jpg&name=120x120
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.S.."...........................................................................(P^,.aJ...&..;..TX#6.K..w..<.OBy....#..2.=..#A.......oVY.oG"@t'..Mp..>7.e.Q..%.8.3.:.O.....bU;n.<4.x..."f..A...%..T.DW.M.....p.z.n......%..........................! ..."3AB...........[aH/...c).*\.U..a f.O..*%W.~.*..]....P....v.67.m....i...Xv,f(.V....{...j.]W...|....37.]..|..........be\.g...#..-....`..60b../..XCb>.C.a.....x.X.8..lP..j.d...~..O.....u.A.zA.c..bmq...q`..}8..}...).....@...^.X..aH..D.67....U...K...Y...lR..lY.y.;\X.,..c....,.FdJ...x.x...........v.7.Q~.9..]...u....YZp........................0P........?..1...........................0@........?.h.H....>......................!.1.."#23Aaq...Q$4Rr.... 0BCcs................?...P...Uy._.(qrfw.hyi..m..'..x....1.. ....X./=>. .v.9....|.).G..N....7C...t..%.w.j.g...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 950 x 646, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):52028
                                                                                                                                                                                                                                      Entropy (8bit):7.92820771636513
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:CfgTgtWurQccdlUTljcL5D2CwY/Qvhtq9mSWO9:CIoWurMd29ouYY7q9mY9
                                                                                                                                                                                                                                      MD5:D8516F91F8A92BCB2017CCEEA6DF0C89
                                                                                                                                                                                                                                      SHA1:3884C184BD746922C6CA6B118AECA283548D895E
                                                                                                                                                                                                                                      SHA-256:760FF545534CD5CA92E6AB84258F68CEFE7279B8AB7C6AFBD3C14F01931BE9A8
                                                                                                                                                                                                                                      SHA-512:EEF20BE18DEDAA38B8037A33558817BDC10D18F1A9004EAA6FF65719FECE0AE8449FE15F401D52CC0CE4A6510CF2DA27D3AAD47BDD2A3E67206DA766C1C8AF4B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://i.imgur.com/TglZlrc.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...................IDATx...w\.g.7.g.Q...]........{w.t.$6I..lv7..w.n'...lvS6.I6.;..$Nq\p..n..M.E......92U..4......I..3...9s(..L.......,.......p..J..................... E.......)2....@'H......:..........:;...3&&<Z.ZWx>....}-.....5%....y.Q.....'....B.Y.`.).*....9=..uM....Z.....21L.../..W..?,q.h).3..o.L.6yeyY]UC.J."....x.......|..%u.....D/...7b..?~...h..J.TZUZx................e.....&u..=.N.hm.o%..|94.......n........M..*...i.j.'.c..O.{.T[....L.%$|..?.Xb6..n.....\..e.Yo6........M.|..s.mmw...j..?..j.....zM]...........Xb....3..z.....f......[&......~.j.?/kT[.J.......9E...igUs..{....X....X.m{...?......Z.`.....K.B..Uo6...y1O...~p._~..5mC.N..\.....[._=s....6n...".>p..3.|.q....Xod:........1.7.]>....6b0u|.`.....K....>m.)."...........J....a~L........w*.k...h.....;7J.....{..i}B.\.{}..gk.&z....w^..1#..K<:y...ZoyV.W.d...|i[.....Y..zg....$.!.\.<Hwb>SK.~...;i.p.^.UT..._..d...;ofJr.h....DQv...............@.P.#2h.5eWO....'..$..\n..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):93567
                                                                                                                                                                                                                                      Entropy (8bit):5.078302486469141
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:GfS7MAE6T2q/wN1CGjRj+3n8Rj6EK5+j3RGevkJ83jdumF:8jZK5e
                                                                                                                                                                                                                                      MD5:337A6F7CB4E8D4A9F87C521DEC1DA329
                                                                                                                                                                                                                                      SHA1:D2AFFD9247C03C9442C9F016C4308F2E99C97370
                                                                                                                                                                                                                                      SHA-256:5F9B5F8E9801E7A34DA1E51D7453F2F0627D84B11E958B3EEF35402D0A808A41
                                                                                                                                                                                                                                      SHA-512:56023787F58E94F780C3C9A3D3DDED4D4EEC22B3253EDBD0011C00C47341076DBEFD37F6A1777F92DF74A2C9F11787D55F8AFC3FC540BF3FF859788F6D9E157B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s2.wp.com/wp-content/plugins/coblocks/2.18.1-simple-rev.4/dist/coblocks-style.css?m=1681832297i&cssminify=yes
                                                                                                                                                                                                                                      Preview::root{--wp-admin-theme-color:#007cba;--wp-admin-theme-color-darker-10:#006ba1;--wp-admin-theme-color-darker-20:#005a87}:root{--coblocks-spacing--0:0;--coblocks-spacing--1:0.5em;--coblocks-spacing--2:1em;--coblocks-spacing--3:1.5em;--coblocks-spacing--4:2em;--coblocks-spacing--5:2.5em;--coblocks-spacing--6:3em;--coblocks-spacing--7:3.5em;--coblocks-spacing--8:4em;--coblocks-spacing--9:4.5em;--coblocks-spacing--10:7em}.has-columns{display:flex;flex-wrap:wrap;justify-content:space-between;width:100%}@media (min-width:600px){.has-columns.has-2-columns>:not(.block-editor-inner-blocks),.has-columns.has-3-columns>:not(.block-editor-inner-blocks),.has-columns.has-4-columns>:not(.block-editor-inner-blocks){flex-basis:50%}}@media (min-width:782px){.has-columns.has-3-columns>:not(.block-editor-inner-blocks),.has-columns.has-4-columns>:not(.block-editor-inner-blocks){flex-basis:33.33%}}@media (max-width:959px){.has-columns.has-4-columns>:not(.block-editor-inner-blocks){flex-basis:50%}}@media (min-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.327817795124057
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvpmZMEu8mgSkI4ppQurnC:X89vOSOvjvp6cyzCQC
                                                                                                                                                                                                                                      MD5:3CD53AB3D34B7E099C157E905E1F3C27
                                                                                                                                                                                                                                      SHA1:956DC2BF1D0658F680D36E5B656EF8536D720507
                                                                                                                                                                                                                                      SHA-256:0A3E5798F2D30550B50F535672FE77FBC26B0267AC5B82E0EFD563B28AA0526A
                                                                                                                                                                                                                                      SHA-512:5CD56B0AC386B48B773C9A62991958BDA8348E09F5CEF1C9EE464949106CC9D6B517464E5F9B141660DB2A48B38276B60F9AAD1F196748D2F424D9A9F6510CA4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1689026963288072192/Yk1Xu9hR_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"............................................................................P.K...0.............................#............)..%...c..q.....\.U.J.lO.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 90x120, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3655
                                                                                                                                                                                                                                      Entropy (8bit):7.742684911348799
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7vC3/w4M7QFtx3VZcPiGm2TlKcFN4UG0bs5yTcndisyFWrCNewDtQQgF2:0xM7QrjZ5Gm2TPvF45JndFNQ
                                                                                                                                                                                                                                      MD5:A81C93888E860737A5FF63ED227FCDE9
                                                                                                                                                                                                                                      SHA1:090FC292969067B0C2581BCA029F77156A76B3D6
                                                                                                                                                                                                                                      SHA-256:92AE358C570129C55CD57F8413226B958BFFCFB75D5781D8661CA3D9A9F3A941
                                                                                                                                                                                                                                      SHA-512:AF0B5E7C313297D0C8B83AAD47819090EC16201FAFF6CCF3D45F98FA05493E9A0E6431675B7F86AA19CEA0462DA83D05D762CD338B8277C72F0777B5DA0A3C1A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................x.Z.."............................................................................+.vG#o`.@.}.9...8....|...!..I.$N..=Q....l.5b...c.8....A8.9=Py..53.OV..2....t=...b.X.&rEX..`...t.3T.#...(g..5O.....2TYdEE......GvG...i..X.Qe.2..A.E..y...v.Yc7a(.......a.....).........................5.....!."12A03............-..U...L4A.!..[X..]K~.m../,.T.H*&.=........HOH.$.>&.t|C......]...t[.T\..T....^.cl..o.M..*B..6..p.Q!*..+."sdm..ogr....:.Z..+!.G.8.O".\...V$r.#.....c.t71t..l.......Cp....hj25..q.16..p.D.........P-l6.M...#..AQ_5....,..=&.Y..."O..M+b... 2hO..+!.EV...W.N.....7..VC.......T..5..m..."iu.C2!....n.Mu.u.....VC.....Sd/f.2.m.......m..."~.i.4..n.7+..lt6..[.5..Y........r.......................... 1P........?..y)Az............................. 1P........?..F.~b'.r...?........................!1s.....23Qq..."Aa...BR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 537 x 506, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):66439
                                                                                                                                                                                                                                      Entropy (8bit):7.971232861432798
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:3JDYJ9Y28B9vT3BBjAOYCFcm0BylgtGRFfKucfvBMVk/:3JcJ9mGOJFcmYpLf5j/
                                                                                                                                                                                                                                      MD5:FAD05C2A1275D8979E73C1BE37FDFCD4
                                                                                                                                                                                                                                      SHA1:402E44D247BB06C5C31C87E07BD39B3110BB2B7F
                                                                                                                                                                                                                                      SHA-256:5A6CBBEE6DC69A7B78C853723EBE04CFEEB826B9726AF6B906E20424CE09FD5A
                                                                                                                                                                                                                                      SHA-512:E1DF3F3CA7496683245A2338A22E1BDF9E2B38493379F507A1281E4B0F2F0E0DFBBE3BC36498FCF763B9CE81B9916EDD6F48FF9D1B36D37EAC97BBF184A0C774
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............."^:.. .IDATx...X......`EC.Mb.....Q.&..X..h,..].X.F...F..QQ..X...Q...;M. ...g.,\.4..h2.y.{...y.93...U....D@" ...H.$.z@@.L)R" ...H.$......dH#..H.$.....D@/.H...X.P..D@" ...H.$.6 ...H.$.....^..$C/.J.....D@" ...H.!m@" ...H.$.... I.^`.B%.....D@" ..$C.D@" ...H.$.zA@.. :...prr...K..J$&I..T .@OW.;9.t.K..IL..v...<....B.zkJ<IQ..t...>..\s...xHIS.%....G.N\p.inr.Q....:...D"._..Jzy..zr?..E.3?I$'.q..E..|...307..7..$...(..?&<9....(...r.3NN......".>)...\.x^.W'..z...d.J..PF<a..y....tY...M\v..U..$......D..A@...eygz.WP..rU..i..42y...#.;7.....n...?..8...hPLA..!F.....C...{.8...kT..)o.A...Ft..(.{.V3.s..J)(%:...0..u....8N4.Q........'....0...{&.W...~o:/w.N...TR...w.4...HD.A....w.e...K.(..~.z...m....oSO.....UQ>.a...L.tB.#....-i.V......uo......O...q....)K)V" ......I2tHF.2.0l...W...='.q...w..nN.....C.w..#0...........U.SBC2.0..[zo.'4V....#..PV.. +.&..N..:.t..;!.....~.q..#N...d.{p.v<.Z7..zSqx..BIF..Q..1.Z...$..u.....D=3j"IF......D@"P..H..C2...(U?
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1556
                                                                                                                                                                                                                                      Entropy (8bit):5.472301197189367
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvpwllhf9q1+gS7/Zu:X89vOSOvjvpa8ac
                                                                                                                                                                                                                                      MD5:5014DA90757B4B103F30CCBD58BF31C9
                                                                                                                                                                                                                                      SHA1:E2F2B838CED985F92C895C267D5610469B784CA7
                                                                                                                                                                                                                                      SHA-256:B90B37AAB1601A3F93D34D0F31E8543F3C738CD06E07542D152485261D22A5E3
                                                                                                                                                                                                                                      SHA-512:29FD9265BBF6B772E608C63DFA6A322A5DD4CAC13290BDB813252B89030F3E1E5AE44FCF41A3B81F042D32479605AAF0558EDD6F055EA9C3EF2C97DD85D95A75
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1673796623888003075/MvvZtsP4_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................U.....g......................................0.:I........f...$R...-.jJ^....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):134267
                                                                                                                                                                                                                                      Entropy (8bit):7.990930408565794
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:el3TDwAKYyZ2yZUTE4XOBU19wjuQaf04MnB9sTkQw9fo/:mDDwUe23pu89xT04k8TkY
                                                                                                                                                                                                                                      MD5:D1D41E9B18AD4BD436810FED0728C284
                                                                                                                                                                                                                                      SHA1:064084CC41F0DC3CD758A8F2911027FB55593879
                                                                                                                                                                                                                                      SHA-256:F2A2736707FF92D11A33C2D0AA9FA9FA5775F8F36C8476F2B813007DEC82401D
                                                                                                                                                                                                                                      SHA-512:529B996AB8FAA79F2961DE3B698F943EF6B00BC77DD2DF77AD6D53756353D984B09E06E30C1D5678BCF899CF94C8B0FE403BC88737CC76B72A22DA1E0A8D195F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"................................................................................. p...R....qRx..Zu!..2...S.iB...A.j|.n.....;@`4.Ej1.#.D...D..#!;$.d.p!....^..,.8..H....e~.**... .[.4L.yI$/...Zq.Wi.....G..P.` .1a.pO...E.z.....,...A.... 1gi....#i.<.'N,..$.O1.u .'@. t(F.2....)N.2R.,..b..$....CI SE1.c.'g....<..$..d).fS.H...S..G$..2U.,...X.fAV..V..E..@.d...L.bcE@........j......9.c..2.x...5i.3...6.aO.2....r.1.4...tU....C.HD...I...$.D......tO..D..y#4M%vR.E.........gC3.....g.L.G....B.E....'.i.J...."4C&......)g......M........).i$........6......4...F.......wbaK.0...'..R..H...A..F.6`.;....)8.F2s8Th..H.7e..+.og\Q.9.3.....t..pt..... .. ..ER....&SQK(I&'.1..1!@.Bx.8..)4GJe(....l9TN....F.#...$H....N..w..9..;.>t.V..M..R...R...YA..S.6%.c.Z..s.\L*..+..Y.K.4..I$E.dY.....W8f.!..) $..g#_...s..9{W...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24291)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24292
                                                                                                                                                                                                                                      Entropy (8bit):4.188450108759278
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:p+Bx+nK+nrS+H+I+FY+O+gl+d+wJX+N+H+OHc+RKzJq+:p+z+K+m+H+I+W+O+c+d+A+N+H+R+RK9P
                                                                                                                                                                                                                                      MD5:60A6263A4C08C7D2B3B4DEDB413EF1F2
                                                                                                                                                                                                                                      SHA1:086E1725D34BB1AD706F41669BF236913797EF3E
                                                                                                                                                                                                                                      SHA-256:4A63DCB831E6C6745D79CCC6984BA1F2A8F1F598DEEF41A1FA149254565C6350
                                                                                                                                                                                                                                      SHA-512:FBD4AD4EF5B3C99BF5EA21C0B370DFBB4CF0951878CA49B48DB2CAC18DF72B16A4AABB089F97287EDE2E303B9574402F22DD6E194E1FA6D545DCAFB3693B0554
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:{"v":"5.8.1","fr":60,"ip":35,"op":96,"w":132,"h":132,"ddd":0,"assets":[{"id":"comp_0","fr":60,"layers":[{"ddd":0,"ind":1,"ty":3,"sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.27],"y":[1.01]},"o":{"x":[0.4],"y":[0.02]},"t":2,"s":[0]},{"t":32,"s":[11]}],"ix":10},"p":{"a":0,"k":[100,100,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":2,"op":62,"st":2,"bm":0},{"ddd":0,"ind":2,"ty":4,"parent":3,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.42,"y":0.93},"o":{"x":0.34,"y":0},"t":2,"s":[0,0,0],"to":[0,-11.67,0],"ti":[0.13,0.04,0]},{"i":{"x":0.83,"y":0.83},"o":{"x":0.17,"y":0.17},"t":32,"s":[0,-70,0],"to":[-0.04,-0.01,0],"ti":[0,4.21,0]},{"t":59,"s":[0,-77,0]}],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.83,0.83,0.83],"y":[0.83,0.83,0.83]},"o":{"x":[0.17,0.17,0.17],"y":[0.17,0.17,0.17]},"t":2,"s":[0,0,100]},{"i":{"x":[0.83,0.83,0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 943 x 573, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):59456
                                                                                                                                                                                                                                      Entropy (8bit):7.966953632345192
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:VS1M9udW+qUSanBofg8gh/KNyYFnAjcWY71brfJEeEEQihztuDzKq:V+dWYnCY8goyDjcWY7VrfJjxDRYiq
                                                                                                                                                                                                                                      MD5:C35C0F2444A7FF1278FC8828C25525E6
                                                                                                                                                                                                                                      SHA1:15CB12F2AC81C1351A8B48210E9AB87EC83D1BCF
                                                                                                                                                                                                                                      SHA-256:ABA5EE0E76AE1A849D2ED549914A9AA1FBF837267388B511750A463271A2B676
                                                                                                                                                                                                                                      SHA-512:F81819663A0C8CB8D64EB1C33B9C969A2C4A2520735240B8CEAA40881682C561EB6E0234E0DD58077123A3D3E778C89B746EB218B8AA59211FC9D8EE1B46A3CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......=.....Z#.B....IDATx...w|TU...3.$.I2..+.$......(E.l.Zv....].uu-k/X...H.%..Ho..:.L....cBH'.M2.....y..{.9.y.]..`...B.!.......B.!..".f..!..B.|a6..B.!...f..!..B.|a6..B.!...f..!..B.|a6..B.!......n.ll...Q.<T.t.K.R.G&.q...5....b'[W..O[./6h...R......-}.-(.......F.r..^=.QQT^SX.1.....s.y@...P......v........ um.j....2....nLA.G...V..m,...@g...)=D..vAm^^......y..qcsyz../4..QI........|.....B.wXc..V.T....>c..jAuiV..\...;:.}B.....&...;.'.Z..h)*.x...g.z..l.+../o.....^..=.......*)..p.|...<.{..V....M).+5z...-.5ti .9H.w]......&...._d.+.N%..)..je...{......;....Bh..LDUB.g.=.....Y$2......gA...w...mX.S..n|..~...>..|..j...].....cr..[Pz......g.....>.n.....o..gmA.2.\'Ow....[...7.b..t..`.:..qs...x.............!s.x.....a|..`P../\|{..O.Uv..!Z.^y...s..;..V.n0..%..gX......v.'_..............U...3...cH.Y.^{q.......'......~..A....sG/.........;..E%.:.....;...;(.N..........sp.....t...'.N.uHn..*Is..O...,........u...f.......N)m....?"\..\=<...!..O..R..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x112, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6454
                                                                                                                                                                                                                                      Entropy (8bit):7.96543360862862
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ja8LNiYdLFMF677fOwGAgWpRXHe/DtH5+7YuE4WZg9i:j37LFNSANIDR5WSYE
                                                                                                                                                                                                                                      MD5:6898D3ADA8EC86AB3D05474DB39AA3A8
                                                                                                                                                                                                                                      SHA1:A5096F3D1285507AAE4EAAAA2FF21AFCCBC4A789
                                                                                                                                                                                                                                      SHA-256:27A6998609A2F66F0B013D7F8CC00E73A4FA6A51CCCFF25C69032421691B8262
                                                                                                                                                                                                                                      SHA-512:78E57CB49A65B4D32AAD1FF8826E38B7D62313671733E4B724170A503EAC4A4352FC398ED57ED2C237F1DE91BC6E15EB9C2112B93D527439C6499C90912241BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://climateaudit.org/wp-content/uploads/2009/11/2007science150.jpg?w=150
                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 "...0W...*..p.>I..C.....v.(....b...3.E.|.....eJ...._.8r._(nV.}.s......>..*.....O.....m.o..._./._w/......]?#>@...h.....;.._..`_...^._..x>.................\...?v....}........'L...3.....o.........?._....R.........1..q[........|..w.........{.?.............../........a........!.......g......A..........._.....k.....Q.j..r.....KjPU.W!.j...q...g......O...6.k;H.{9#..c.E{S..V..g...f.Xw...3........C9}m..|..A..../.....Z.S..zx../g3...pH...v..u......(......"....3...t....#..W..OpK4.TkX64......W.4..._+.;2.]..x[.... j..1.p..Ak.}..>..+G...^:.rJ....c.d $A......p#.IyJ.L.G.'.X_..L...T.......{.j....._x.cSF..}H.5.......!..T....~3M.r|.<e....a.gd..%.......X...Y....Y.s...W6.m..+..h..0.....J.`.......X..L-.{..q................H.......K..h.9>(..=......W..v.^,L'........V.!.B..nY..J..u...O.tS..j...J....X.^..4...@@-Q:.br_8...<5d...oZ..40}.....s..hP.p..sa....n.jk. b......r.....,.":.B...........W*.j%e.&.....bU...5pF....f.(....e7..?.lg.A.i.k...O.....j...H/Y.#
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1472
                                                                                                                                                                                                                                      Entropy (8bit):5.2597054808141745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvzePVhEDEHLd34vsMF:X89vOSOvjvathXrJCsMF
                                                                                                                                                                                                                                      MD5:3E030407D83F272FBA0AC7A8CE110603
                                                                                                                                                                                                                                      SHA1:1D73C0F8786454DC068197E67C0A433C731D5D41
                                                                                                                                                                                                                                      SHA-256:32DD1247ED147C5928AC6DC5E3FE1FE248D3ADDDFC9FFF6E59090E992AEEC340
                                                                                                                                                                                                                                      SHA-512:4483204C790B9EA29B91D4E3184E15E6F0C770F66FA32A93956899920C23E3B909087DBC690FFCCEC70ED697EBE257B2BB46CABD6060557A6300DAD8CC9C8C5B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1854404312174141443/VlpFKk9m_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".......................................................................R&....[.............................................@}.<.N....[.).......22.O>y'9!'.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8426), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8426
                                                                                                                                                                                                                                      Entropy (8bit):5.129219341533916
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:VQY3911Vg7pLtvMFO90lpyylSXV2XOlvFwXLlyjFxO/sR4KZsGdocVwh3bBitzhb:VN31Vg7pLtvMFO90lpyylSXV2X2twX5Y
                                                                                                                                                                                                                                      MD5:D20528BABE91EEF0F5A2A5A02D4B9908
                                                                                                                                                                                                                                      SHA1:B2E949A5B33C990ACF42371164103B2A2762717D
                                                                                                                                                                                                                                      SHA-256:2916EB68A403D0D5F5777E513ED7FC34B973AA483053C1C31ED804F72904AB6E
                                                                                                                                                                                                                                      SHA-512:2B01F5E3ABA86DF62E764C9FE8D08FBEB87811F3A65D4A3B3ED9AD290216C69A707FA774E3F8FFA2658A8C7E3FEB7B5ECDAEA73B58F36618685B56AB1F2348AE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.js?v=20231122
                                                                                                                                                                                                                                      Preview:(function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},o=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"application/x-www-form-urlencoded; charset=UTF-8","X-Requested-With":"XMLHttpRequest"}}).then(o)}let o;function c(){if(!o){o=new Promise((e,n)=>{if(window.WPCOM_Proxy_Request){e(window.WPCOM_Proxy_Request)}else{const o=document.createElement("script");o.src=t.proxyScriptUrl;o.async=true;document.body.appendChild(o);o.addEventListener("load",()=>e(window.WPCOM_Proxy_Request));o.addEventListener("error",e=>n(e))}})}return o}function s(e,t,n={}){const o={path:e,body:n,method:"POST",apiNamespace:t};c().then(e=>e(o))}function i(e,t){n({action:"actionbar_stats",stat:e},t)}function r(e){n({action:e,_wpnonce:t.nonce,source:"actionbar",blog_id:t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelec
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 773 x 170, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19284
                                                                                                                                                                                                                                      Entropy (8bit):7.909566658733077
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1+wQUo6muPUsCoAK9eIXdoIxQOukBD5O2g+SQGKjb6G6U1/YFb15fGbh+GOM:9+ucgAKgHYFuSD5jg+bv6uqveOM
                                                                                                                                                                                                                                      MD5:B2528AEB20A0BA57F1B0755A76F44B03
                                                                                                                                                                                                                                      SHA1:4B10ACF073B68A998C81C17315C715E1E35752C5
                                                                                                                                                                                                                                      SHA-256:8E3CB4C953D49964FC631F1A88353F09F6AD2DFCD769CFC6B77B530CA05E485C
                                                                                                                                                                                                                                      SHA-512:79E5015E6747F108E9F10103417013EBAE9CB29802F8D78411F32DDAE21C2BD4D57B19B2ECFEF7EE8E6342E41CBB81F4CA3EF18CF766035800E6331AADAA88F4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................... .IDATx.....U.....e~.'.I...2!.@ d4....`.@...<...(p.....)P..".<...D-N.Lx`T,/Ux.6U).b..{a..T.Z.'....Y.u..{......./....g.....z_.................j....+." ." ." ." ." .AJ................L9.).S^..|..............R.2 ." ." ." ." .SN@J....%_.D@.D@.D@.D@......................R0..@...............).*." ." ." ." ."0....Ly.P.E@.D@.D@.D@.D@J...............L9.).S^..|..............R.2 ." ." ." ." .SN@J....%_.D@.D@.D@.D@......................R0..@...............).SV.......}..O...).......X..|/~.....>;,[.l...o............w..wEy.K_.R.w..b. GI`,.......VO9.@C.{...1..c..|........4.c.yE.$@y..O...j}0.........`8..S.5k.].F.".?...|/<AS..x../....W^-Vl&B)x...........O..\!j../z.-...k....[..@.B.U..?n.a1H...t....W..fgg.o.......!..x..4.#.(.^G*=..A....:...3... ..|....<.....#.4..q....,...e..."s.a.?.m....tX..........Y.....O..vd.EDJ.0..O.L.R..B.5......k\.@J.....b.......i........a.'fE.>.hWQ.?K.@.:.)..}.H).|YH`....O<q`..[...|.#R....5.xa...;..".QI^.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):870
                                                                                                                                                                                                                                      Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                      MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                      SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                      SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                      SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://syndication.twitter.com/settings?session_id=05533a86bca21491154ffe531b9e87e4eff76075
                                                                                                                                                                                                                                      Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1388
                                                                                                                                                                                                                                      Entropy (8bit):5.018650156612935
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTv3R6tCcd0lYXoYZq:X89vOSOvjv4tyfP
                                                                                                                                                                                                                                      MD5:12087418C9D5E3BC0E55BBD486D326AE
                                                                                                                                                                                                                                      SHA1:13410150BE991D5D452ACEF6D3723A83FDDAF1A5
                                                                                                                                                                                                                                      SHA-256:9EA4508F3A3223C02F4A617545C89FD53FB20FF40BD23FCE47599C912BB2423B
                                                                                                                                                                                                                                      SHA-512:AA132C196BC9C12C5095E3531F1C78128E208379360EEB8BD1514A68EFE38FFF3BB1A680596813092FA0F918467BA073F85946921932D177635CEC7FECA62EC7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1726655269298397184/-UERbPDO_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".......................................................................b.*J.............................................\....V.h.5".......................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9288
                                                                                                                                                                                                                                      Entropy (8bit):7.914699750939746
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:TwcsZ3eq0N0PhxkzhNChwd9NaHXBhAL16Y4kGuw3q:TwhF0N0Mzh3NaHXfAL4i
                                                                                                                                                                                                                                      MD5:14722A82C338B9EABA58953747080B17
                                                                                                                                                                                                                                      SHA1:DCAB432CCBAE22137E201D0A97B4791D130F07A6
                                                                                                                                                                                                                                      SHA-256:F697CA91C42E6E1917F792736399E7E7A79C4FA13DFC41DB1EC653AB499703F0
                                                                                                                                                                                                                                      SHA-512:D941ECDFE6F93A0774A68E0D8A47D8CCB4DCD0F14D9F5B3FED8840FFB98B56ACD9F19E52594AA22280AFEB16BF3F266313F350445EAECDA2B99E1E19C4F39CCE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://climateaudit.org/wp-content/uploads/2009/11/wafinalist2008200x130fj2.png?w=150
                                                                                                                                                                                                                                      Preview:RIFF@$..WEBPVP8L4$../....M8h#....W=....BD.'.K..R............ IRE....'..1....ZQWe.[[....x.Q..&2...c.!'....m....U...+"T...7x.k.ml..p...._..,...!...4.$)h....!.r.W.'......`..B..wF.K...ti......B.p.'..;.....3......g4.........h...w..=.!.Z...""........ptp.}..".....UW.u...YGQVTV.]X...............GDWE..ST.YQ. ......aj..w.D..d.Fy..w.US......_.4....}..$.....ww.......]ww..m....B..@.@pw..!2.d...p.H....EM..-.#9....+....=....=..3.....#r.=fffL......dm.r.N....9......j....`...@.4.w.Qsww..k..=1.tl.Vm+c..=..'#..P.jH..~Bww....i.W.jl....y..O..pD.|.|..#.vmEY......a.Pw.....#S..F..q.Y.#..,.......K.9.7......s.RQd.$..._..%z.....QqR.\...v.=Fd....n#{...-O}C..G...~.I.*.p~}..._..kE.....Q.....su)F..:M.T....F...^6..\5...n\A@.SO.vW=...Z.).zs.....g.CI$Y#.sj../O....R...........o...$zOA..n;.^.:..RQ.Y.^.~rz{...h.....k.]...;Vnj.ze..9.....b.......yj..Gf..[S..?.. k.I...OU_.Gn....=.......g..Z'3@...M;..K.*3%..@....WkRP....e.=p.m..)....'..Z...B.uN..............F...=.DKo.w.q:.f.H,.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):250208
                                                                                                                                                                                                                                      Entropy (8bit):5.35692688993041
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:RoU6kH6mEDG+5+iMVseUXUA7AbxstPAR8/BA:j859MEru
                                                                                                                                                                                                                                      MD5:42C0817CB846593F898B392A8871FF63
                                                                                                                                                                                                                                      SHA1:C6296A37521DB808D2DA0E0470F42284CD8FF1BB
                                                                                                                                                                                                                                      SHA-256:2C4ADC7703F6F95DF5BD64C5730873A1F322AA3EEC161217CE543B4020F6576C
                                                                                                                                                                                                                                      SHA-512:C92E55276B7517EF238606C9C0F26325CD3C622203057B31444F2931476CA8BB65FBAE68EA7F7C4F8261F9EA52907E88DE6FF862A7969B64D5C7113B76687A99
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1893],{97205:function(t,e,r){"use strict";var n=r(24083).default,i=r(26586).default;e.__esModule=!0,e.default=void 0;var o=n(r(13433)),a=n(r(90142)),u=i(r(26694)),s=n(r(76482)),c=n(r(36722)),l=["animating","color","hidesWhenStopped","size","style"],f=function(t){return u.createElement("circle",{cx:"16",cy:"16",fill:"none",r:"14",strokeWidth:"4",style:t})},p=u.forwardRef((function(t,e){var r=t.animating,n=void 0===r||r,i=t.color,s=void 0===i?"#1976D2":i,p=t.hidesWhenStopped,g=void 0===p||p,y=t.size,v=void 0===y?"small":y,m=t.style,_=(0,a.default)(t,l),b=u.createElement("svg",{height:"100%",viewBox:"0 0 32 32",width:"100%"},f({stroke:s,opacity:.2}),f({stroke:s,strokeDasharray:80,strokeDashoffset:60}));return u.createElement(c.default,(0,o.default)({},_,{"aria-valuemax":1,"aria-valuemin":0,ref:e,role:"progressbar",style:[h.container,m]}),u.createElement(c.default,{children:b,style:["number"===typeof v?{height:v,width:v}:d[v],h.anima
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 24x24, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1493
                                                                                                                                                                                                                                      Entropy (8bit):5.28627353273585
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvwdzFUTilx5Idx1CdNd:X89vOSOvjvwd6T8cduNd
                                                                                                                                                                                                                                      MD5:E14A9A648E1085BE88D23519BBD503F2
                                                                                                                                                                                                                                      SHA1:FB8CCA895E637681056631FD5987EA2DE5D50B3B
                                                                                                                                                                                                                                      SHA-256:B3989CF8BBA6928237AEA93A007167166882A674552C866A045FAEF660601D70
                                                                                                                                                                                                                                      SHA-512:FB7BE2885EAB9C11B29E0FD5F26FFA5053BD935C7F5A856B64CDB1DC69CD18CED1D272D509EDF66D3075F94CADE79D5D24ADD88B8F2A25377439D77DAC25A7EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1494483537231323136/_mQlYdCR_mini.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................".........................................................................r[h........?............................."A...........l....j...m..r.:].7[...F..o
                                                                                                                                                                                                                                      File type:Composite Document File V2 Document, Little Endian, Os: MacOS, Version 10.3, Code page: 10000, Title: Willis Eschenbach has been busy on Steve McIntyre's blog at http://www, Template: Normal, Last Saved By: Albert Jacobs, Revision Number: 1, Name of Creating Application: Microsoft Word 10.0, Total Editing Time: 05:00, Create Time/Date: Tue May 29 00:23:00 2007, Last Saved Time/Date: Tue May 29 00:31:00 2007, Number of Pages: 2, Number of Words: 395, Number of Characters: 2256, Security: 0
                                                                                                                                                                                                                                      Entropy (8bit):7.272328554291778
                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                      • Microsoft Word document (32009/1) 54.23%
                                                                                                                                                                                                                                      • Microsoft Word document (old ver.) (19008/1) 32.20%
                                                                                                                                                                                                                                      • Generic OLE2 / Multistream Compound File (8008/1) 13.57%
                                                                                                                                                                                                                                      File name:Ball - Temp.data for GCMs.doc
                                                                                                                                                                                                                                      File size:179'200 bytes
                                                                                                                                                                                                                                      MD5:51e2f7fd0aa6ba0987195457b9771c3d
                                                                                                                                                                                                                                      SHA1:799a4506d161676f50a733a7f937c77b10ae1923
                                                                                                                                                                                                                                      SHA256:1fbafc0caf95587b2d0b6055bd0780ca0664c7aba2f7005ad10390e4ae9a36d7
                                                                                                                                                                                                                                      SHA512:73647979a7711b78672892b677a8bea658edc83e0a8f337c2709630d00624059f26286be005cae9527e2b697b4b28037956ad8dbc4dc8e5860d31c7cbc9ae7b3
                                                                                                                                                                                                                                      SSDEEP:3072:MIEpM6RPKLyEpMRRPBLmEpMLRPKL3EpMoRPKL8EpMnRPBLVEpMGRPKL5j9EX0im8:lXGnNZgqFkybbVuvjzwAQp04nQutV7MO
                                                                                                                                                                                                                                      TLSH:F104E19C2DA44EA9E8D903B6E662710D15CBEF545EEF525E2853FC283CB2E4101F43D8
                                                                                                                                                                                                                                      File Content Preview:........................>.......................Y...........[...............V...W...X..........................................................................................................................................................................
                                                                                                                                                                                                                                      Icon Hash:35e1cc889a8a8599
                                                                                                                                                                                                                                      Document Type:OLE
                                                                                                                                                                                                                                      Number of OLE Files:1
                                                                                                                                                                                                                                      Has Summary Info:
                                                                                                                                                                                                                                      Application Name:Microsoft Word 10.0
                                                                                                                                                                                                                                      Encrypted Document:False
                                                                                                                                                                                                                                      Contains Word Document Stream:True
                                                                                                                                                                                                                                      Contains Workbook/Book Stream:False
                                                                                                                                                                                                                                      Contains PowerPoint Document Stream:False
                                                                                                                                                                                                                                      Contains Visio Document Stream:False
                                                                                                                                                                                                                                      Contains ObjectPool Stream:True
                                                                                                                                                                                                                                      Flash Objects Count:0
                                                                                                                                                                                                                                      Contains VBA Macros:False
                                                                                                                                                                                                                                      Code Page:10000
                                                                                                                                                                                                                                      Title:Willis Eschenbach has been busy on Steve McIntyre's blog at http://www
                                                                                                                                                                                                                                      Subject:
                                                                                                                                                                                                                                      Author:
                                                                                                                                                                                                                                      Keywords:
                                                                                                                                                                                                                                      Template:Normal
                                                                                                                                                                                                                                      Last Saved By:Albert Jacobs
                                                                                                                                                                                                                                      Revion Number:1
                                                                                                                                                                                                                                      Total Edit Time:300
                                                                                                                                                                                                                                      Create Time:2007-05-28 23:23:00
                                                                                                                                                                                                                                      Last Saved Time:2007-05-28 23:31:00
                                                                                                                                                                                                                                      Number of Pages:2
                                                                                                                                                                                                                                      Number of Words:395
                                                                                                                                                                                                                                      Number of Characters:2256
                                                                                                                                                                                                                                      Creating Application:Microsoft Word 10.0
                                                                                                                                                                                                                                      Security:0
                                                                                                                                                                                                                                      Document Code Page:10000
                                                                                                                                                                                                                                      Number of Lines:18
                                                                                                                                                                                                                                      Number of Paragraphs:4
                                                                                                                                                                                                                                      Thumbnail Scaling Desired:False
                                                                                                                                                                                                                                      Contains Dirty Links:False
                                                                                                                                                                                                                                      Shared Document:False
                                                                                                                                                                                                                                      Changed Hyperlinks:False
                                                                                                                                                                                                                                      Application Version:656676
                                                                                                                                                                                                                                      General
                                                                                                                                                                                                                                      Stream Path:\x1CompObj
                                                                                                                                                                                                                                      CLSID:
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Stream Size:88
                                                                                                                                                                                                                                      Entropy:4.15555937222083
                                                                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . F . . . . M i c r o s o f t W o r d D o c u m e n t . N B 6 W . . . . W o r d . D o c u m e n t . 8 . . . . .
                                                                                                                                                                                                                                      Data Raw:01 00 fe ff 02 00 01 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 18 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 44 6f 63 75 6d 65 6e 74 00 fe ff ff ff 4e 42 36 57 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 00 00 00 00
                                                                                                                                                                                                                                      General
                                                                                                                                                                                                                                      Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                                                                                      CLSID:
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Stream Size:4096
                                                                                                                                                                                                                                      Entropy:0.8338278761395699
                                                                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , ` . . . . . . . . . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ' . . . . . . . . . . . . . . . . . . . . . . . . . . . . . $ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . G . . . W i l l i s E s c h e n b a c h h a s b e e n b u s y
                                                                                                                                                                                                                                      Data Raw:fe ff 00 00 03 0a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 60 01 00 00 1c 01 00 00 0b 00 00 00 01 00 00 00 60 00 00 00 05 00 00 00 68 00 00 00 06 00 00 00 70 00 00 00 11 00 00 00 78 00 00 00 17 00 00 00 80 00 00 00 0b 00 00 00 88 00 00 00 10 00 00 00
                                                                                                                                                                                                                                      General
                                                                                                                                                                                                                                      Stream Path:\x5SummaryInformation
                                                                                                                                                                                                                                      CLSID:
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Stream Size:4096
                                                                                                                                                                                                                                      Entropy:0.6665934340739341
                                                                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                                                                      Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . , . . . . . . . 8 . . . . . . . T . . . . . . . ` . . . . . . . l . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ' . . . . . . G . . . W i l l i s E s c h e n b a c h h a s b e e n b u s y o n S t e v e M c I n t y r e ' s b l o g a t h t t p : / / w w w . e . . . .
                                                                                                                                                                                                                                      Data Raw:fe ff 00 00 03 0a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 01 00 00 10 00 00 00 01 00 00 00 88 00 00 00 02 00 00 00 90 00 00 00 03 00 00 00 e0 00 00 00 04 00 00 00 ec 00 00 00 05 00 00 00 f8 00 00 00 07 00 00 00 04 01 00 00 08 00 00 00 14 01 00 00 09 00 00 00 2c 01 00 00 12 00 00 00 38 01 00 00
                                                                                                                                                                                                                                      General
                                                                                                                                                                                                                                      Stream Path:1Table
                                                                                                                                                                                                                                      CLSID:
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Stream Size:4096
                                                                                                                                                                                                                                      Entropy:1.7016676803139752
                                                                                                                                                                                                                                      Base64 Encoded:False
                                                                                                                                                                                                                                      Data ASCII:. . . . . . . . i . . . . . . . . . . . 0 . . @ . . 0 . . . . . N . o . r . m . a . l . . . . . . . . . C J . . O J . . Q J . . m H . . . . . . . . . . . . . . . . . . . . < . A @ . < . . . . . D . e . f . a . u . l . t . . P . a . r . a . g . r . a . p . h . . F . o . n . t . . . . . . . . . . . . . . . . . x . . . . . . . . . . . ) . . . . . . . . . . . z . . . . . z . . . . . . . . x . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . x . . . . . . . . . . . x . . . . . . . < . . . f . . .
                                                                                                                                                                                                                                      Data Raw:12 00 0f 00 0a 00 01 00 69 00 0f 00 02 00 04 00 04 00 04 00 30 00 00 40 f1 ff 02 00 30 00 00 00 06 00 4e 00 6f 00 72 00 6d 00 61 00 6c 00 00 00 02 00 00 00 10 00 43 4a 18 00 4f 4a 05 00 51 4a 05 00 6d 48 09 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 41 40 f2 ff a1 00 3c 00 00 00 16 00 44 00 65 00 66 00 61 00 75 00 6c 00 74 00 20 00 50 00 61 00 72 00 61 00 67 00
                                                                                                                                                                                                                                      General
                                                                                                                                                                                                                                      Stream Path:Data
                                                                                                                                                                                                                                      CLSID:
                                                                                                                                                                                                                                      File Type:dBase III DBT, version number 0, next free block index 171, 1st item "hop 3.0"
                                                                                                                                                                                                                                      Stream Size:147108
                                                                                                                                                                                                                                      Entropy:7.6127366760347455
                                                                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                                                                      Data ASCII:. . . D . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . y . . . K . . . . . . . . . y . . . K . : . . . h . t . t . p . : . / . / . w . w . w . . . c . l . i . m . a . t . e . a . u . d . i . t . . . o . r . g . / . . . = . . D . d . . . . . . . . . . . . . . . . . . . . . ( . . ) . , . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C . . . . . . A . . . . . j . . . . . .
                                                                                                                                                                                                                                      Data Raw:ab 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 02 00 00 00 03 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 3a 00 00 00 68 00 74 00 74 00 70 00 3a 00 2f 00 2f 00 77
                                                                                                                                                                                                                                      General
                                                                                                                                                                                                                                      Stream Path:WordDocument
                                                                                                                                                                                                                                      CLSID:
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Stream Size:15088
                                                                                                                                                                                                                                      Entropy:4.856368281073346
                                                                                                                                                                                                                                      Base64 Encoded:True
                                                                                                                                                                                                                                      Data ASCII:. . @ . . . . . . . . . . . . . . . . . . . . x . . . . . j b j b . . . . . . . . . . . . . . . . . . . . . . : . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . l . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . t . . . . . . . . . . . .
                                                                                                                                                                                                                                      Data Raw:ec a5 c1 00 1b 40 09 04 00 00 f8 12 bf 00 00 00 00 00 01 11 00 01 00 01 00 06 00 00 78 13 00 00 0e 00 6a 62 6a 62 8b ee 8b ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 04 16 00 f0 3a 00 00 e1 8c 01 00 e1 8c 01 00 78 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Dec 18, 2024 15:27:36.629821062 CET192.168.2.241.1.1.10xec6cStandard query (0)srtb.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:27:41.473922968 CET192.168.2.241.1.1.10xfe95Standard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:27:41.739547968 CET192.168.2.241.1.1.10x755eStandard query (0)cxcs.microsoft.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:21.621598005 CET192.168.2.241.1.1.10xa891Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:21.621767998 CET192.168.2.241.1.1.10x421aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:23.262056112 CET192.168.2.241.1.1.10x464cStandard query (0)www.climateaudit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:23.262824059 CET192.168.2.241.1.1.10x24a2Standard query (0)www.climateaudit.org65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:23.272761106 CET192.168.2.241.1.1.10xd0e5Standard query (0)www.climateaudit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:23.272958040 CET192.168.2.241.1.1.10x2695Standard query (0)www.climateaudit.org65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:25.439841986 CET192.168.2.241.1.1.10xa9e9Standard query (0)climateaudit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:25.440005064 CET192.168.2.241.1.1.10xc731Standard query (0)climateaudit.org65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.603914022 CET192.168.2.241.1.1.10x20b7Standard query (0)s-ssl.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.604218006 CET192.168.2.241.1.1.10xc701Standard query (0)s-ssl.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.625230074 CET192.168.2.241.1.1.10xa69cStandard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.625384092 CET192.168.2.241.1.1.10x20c5Standard query (0)s0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.625854969 CET192.168.2.241.1.1.10x315bStandard query (0)s2.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.626015902 CET192.168.2.241.1.1.10x3bd6Standard query (0)s2.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.788394928 CET192.168.2.241.1.1.10x9871Standard query (0)s1.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.788558006 CET192.168.2.241.1.1.10x6c94Standard query (0)s1.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:29.894499063 CET192.168.2.241.1.1.10xc4beStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:29.894690990 CET192.168.2.241.1.1.10x18ebStandard query (0)i.imgur.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:29.909257889 CET192.168.2.241.1.1.10xf60Standard query (0)s1.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:29.909421921 CET192.168.2.241.1.1.10xded5Standard query (0)s1.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.391967058 CET192.168.2.241.1.1.10xf7cdStandard query (0)0.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.392420053 CET192.168.2.241.1.1.10x7f75Standard query (0)0.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.474157095 CET192.168.2.241.1.1.10xc6c5Standard query (0)climateaudit.files.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.474581003 CET192.168.2.241.1.1.10xe29aStandard query (0)climateaudit.files.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.547019005 CET192.168.2.241.1.1.10x976bStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.547203064 CET192.168.2.241.1.1.10x388Standard query (0)i.imgur.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.549210072 CET192.168.2.241.1.1.10xa7a2Standard query (0)s2.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.549366951 CET192.168.2.241.1.1.10x8cd7Standard query (0)s2.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.571660042 CET192.168.2.241.1.1.10x5044Standard query (0)climateaudit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.572164059 CET192.168.2.241.1.1.10x2068Standard query (0)climateaudit.org65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.711189032 CET192.168.2.241.1.1.10x3254Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.711347103 CET192.168.2.241.1.1.10x3035Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.725338936 CET192.168.2.241.1.1.10x67a2Standard query (0)0.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.725737095 CET192.168.2.241.1.1.10x44ffStandard query (0)0.gravatar.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:35.420861006 CET192.168.2.241.1.1.10x696aStandard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:35.421046019 CET192.168.2.241.1.1.10x1b72Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:37.268589020 CET192.168.2.241.1.1.10xf2fStandard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:37.268830061 CET192.168.2.241.1.1.10xdd79Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:39.302206039 CET192.168.2.241.1.1.10xb72eStandard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:39.302391052 CET192.168.2.241.1.1.10x1e43Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:39.311999083 CET192.168.2.241.1.1.10xf9d3Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:39.312237024 CET192.168.2.241.1.1.10x9318Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:39.335330009 CET192.168.2.241.1.1.10x3e8aStandard query (0)r-login.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:39.335484028 CET192.168.2.241.1.1.10xe7cbStandard query (0)r-login.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:42.960762978 CET192.168.2.241.1.1.10x26dfStandard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:42.961065054 CET192.168.2.241.1.1.10xe9c0Standard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:45.505542994 CET192.168.2.241.1.1.10x4279Standard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:45.505820036 CET192.168.2.241.1.1.10xaaadStandard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:53.316167116 CET192.168.2.241.1.1.10x7be6Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:53.316370010 CET192.168.2.241.1.1.10xc702Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:55.408719063 CET192.168.2.241.1.1.10x908eStandard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:55.409075022 CET192.168.2.241.1.1.10x96f0Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:58.252424002 CET192.168.2.241.1.1.10x7564Standard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:58.252671003 CET192.168.2.241.1.1.10xb20aStandard query (0)s0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:14.659646034 CET192.168.2.241.1.1.10x97afStandard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:14.660022020 CET192.168.2.241.1.1.10x6bd9Standard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:14.799385071 CET192.168.2.241.1.1.10xea17Standard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:14.799580097 CET192.168.2.241.1.1.10x7fd2Standard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.012898922 CET192.168.2.241.1.1.10xff25Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.013087988 CET192.168.2.241.1.1.10x7855Standard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.014995098 CET192.168.2.241.1.1.10x7081Standard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.015136957 CET192.168.2.241.1.1.10x9099Standard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.404661894 CET192.168.2.241.1.1.10x3bf3Standard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.404884100 CET192.168.2.241.1.1.10x65e5Standard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:19.583575964 CET192.168.2.241.1.1.10x9981Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:19.583848000 CET192.168.2.241.1.1.10x391dStandard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      2024-12-18 14:27:36 UTC192.168.2.24162.159.61.30x0Standard query (0)srtb.msn.comA (IP address)IN (0x0001)true
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Dec 18, 2024 15:27:36.767060041 CET1.1.1.1192.168.2.240xec6cNo error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:27:36.767060041 CET1.1.1.1192.168.2.240xec6cNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:27:41.611915112 CET1.1.1.1192.168.2.240xfe95No error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:27:41.611915112 CET1.1.1.1192.168.2.240xfe95No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:27:41.611915112 CET1.1.1.1192.168.2.240xfe95No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:27:41.952884912 CET1.1.1.1192.168.2.240x755eNo error (0)cxcs.microsoft.netcxcs.microsoft.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:27:47.456415892 CET1.1.1.1192.168.2.240xc2feNo error (0)scdn1cc4b.wpc.9aea3.sigmacdn.netsni1gl.wpc.sigmacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:27:47.456415892 CET1.1.1.1192.168.2.240xc2feNo error (0)sni1gl.wpc.sigmacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:00.389211893 CET1.1.1.1192.168.2.240xf7aNo error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:21.764327049 CET1.1.1.1192.168.2.240xa891No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:21.766531944 CET1.1.1.1192.168.2.240x421aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:23.493604898 CET1.1.1.1192.168.2.240xd0e5No error (0)www.climateaudit.orgclimateaudit.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:23.493604898 CET1.1.1.1192.168.2.240xd0e5No error (0)climateaudit.org192.0.78.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:23.493604898 CET1.1.1.1192.168.2.240xd0e5No error (0)climateaudit.org192.0.78.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:23.493653059 CET1.1.1.1192.168.2.240x464cNo error (0)www.climateaudit.orgclimateaudit.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:23.493653059 CET1.1.1.1192.168.2.240x464cNo error (0)climateaudit.org192.0.78.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:23.493653059 CET1.1.1.1192.168.2.240x464cNo error (0)climateaudit.org192.0.78.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:23.501370907 CET1.1.1.1192.168.2.240x24a2No error (0)www.climateaudit.orgclimateaudit.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:23.501458883 CET1.1.1.1192.168.2.240x2695No error (0)www.climateaudit.orgclimateaudit.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:25.660779953 CET1.1.1.1192.168.2.240xa9e9No error (0)climateaudit.org192.0.78.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:25.660779953 CET1.1.1.1192.168.2.240xa9e9No error (0)climateaudit.org192.0.78.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.770551920 CET1.1.1.1192.168.2.240xa69cNo error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.776844025 CET1.1.1.1192.168.2.240x315bNo error (0)s2.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.842199087 CET1.1.1.1192.168.2.240x20b7No error (0)s-ssl.wordpress.comvip-lb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.842199087 CET1.1.1.1192.168.2.240x20b7No error (0)vip-lb.wordpress.com192.0.79.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.842199087 CET1.1.1.1192.168.2.240x20b7No error (0)vip-lb.wordpress.com192.0.79.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.842235088 CET1.1.1.1192.168.2.240xc701No error (0)s-ssl.wordpress.comvip-lb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:27.934248924 CET1.1.1.1192.168.2.240x9871No error (0)s1.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.042032003 CET1.1.1.1192.168.2.240xc4beNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.042032003 CET1.1.1.1192.168.2.240xc4beNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.042032003 CET1.1.1.1192.168.2.240xc4beNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.042217016 CET1.1.1.1192.168.2.240x18ebNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.053654909 CET1.1.1.1192.168.2.240xf60No error (0)s1.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.614953995 CET1.1.1.1192.168.2.240xf7cdNo error (0)0.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.858438969 CET1.1.1.1192.168.2.240xc6c5No error (0)climateaudit.files.wordpress.coms8.files.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.858438969 CET1.1.1.1192.168.2.240xc6c5No error (0)s8.files.wordpress.com192.0.72.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.858438969 CET1.1.1.1192.168.2.240xc6c5No error (0)s8.files.wordpress.com192.0.72.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.865560055 CET1.1.1.1192.168.2.240xe29aNo error (0)climateaudit.files.wordpress.coms8.files.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.685460091 CET1.1.1.1192.168.2.240x976bNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.685460091 CET1.1.1.1192.168.2.240x976bNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.685460091 CET1.1.1.1192.168.2.240x976bNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.685640097 CET1.1.1.1192.168.2.240x388No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.689035892 CET1.1.1.1192.168.2.240xa7a2No error (0)s2.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.709621906 CET1.1.1.1192.168.2.240x5044No error (0)climateaudit.org192.0.78.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.709621906 CET1.1.1.1192.168.2.240x5044No error (0)climateaudit.org192.0.78.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.849261045 CET1.1.1.1192.168.2.240x3254No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.849261045 CET1.1.1.1192.168.2.240x3254No error (0)platform.twitter.map.fastly.net151.101.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.849893093 CET1.1.1.1192.168.2.240x3035No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:32.864839077 CET1.1.1.1192.168.2.240x67a2No error (0)0.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:35.561567068 CET1.1.1.1192.168.2.240x696aNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:35.561567068 CET1.1.1.1192.168.2.240x696aNo error (0)platform.twitter.map.fastly.net151.101.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:35.562016964 CET1.1.1.1192.168.2.240x1b72No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:37.409065008 CET1.1.1.1192.168.2.240xf2fNo error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:39.445579052 CET1.1.1.1192.168.2.240xb72eNo error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:39.455368996 CET1.1.1.1192.168.2.240xf9d3No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:39.455368996 CET1.1.1.1192.168.2.240xf9d3No error (0)platform.twitter.map.fastly.net151.101.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:39.461189985 CET1.1.1.1192.168.2.240x9318No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:39.572114944 CET1.1.1.1192.168.2.240x3e8aNo error (0)r-login.wordpress.com192.0.78.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:39.572114944 CET1.1.1.1192.168.2.240x3e8aNo error (0)r-login.wordpress.com192.0.78.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:43.405909061 CET1.1.1.1192.168.2.240x26dfNo error (0)syndication.twitter.com104.244.42.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:45.647388935 CET1.1.1.1192.168.2.240x4279No error (0)syndication.twitter.com104.244.42.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:53.458074093 CET1.1.1.1192.168.2.240x7be6No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:55.550201893 CET1.1.1.1192.168.2.240x908eNo error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:58.394841909 CET1.1.1.1192.168.2.240x7564No error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:14.805939913 CET1.1.1.1192.168.2.240x97afNo error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:14.805939913 CET1.1.1.1192.168.2.240x97afNo error (0)twimg.twitter.map.fastly.net151.101.120.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:14.815804958 CET1.1.1.1192.168.2.240x6bd9No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:14.943209887 CET1.1.1.1192.168.2.240xea17No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:14.943209887 CET1.1.1.1192.168.2.240xea17No error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:14.943960905 CET1.1.1.1192.168.2.240x7fd2No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.152847052 CET1.1.1.1192.168.2.240x9099No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.153168917 CET1.1.1.1192.168.2.240x7081No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.153168917 CET1.1.1.1192.168.2.240x7081No error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.155004978 CET1.1.1.1192.168.2.240xff25No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.155004978 CET1.1.1.1192.168.2.240xff25No error (0)dualstack.twimg.twitter.map.fastly.net199.232.168.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.160983086 CET1.1.1.1192.168.2.240x7855No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.541553020 CET1.1.1.1192.168.2.240x3bf3No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.541553020 CET1.1.1.1192.168.2.240x3bf3No error (0)twimg.twitter.map.fastly.net151.101.120.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:17.542882919 CET1.1.1.1192.168.2.240x65e5No error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:19.726344109 CET1.1.1.1192.168.2.240x9981No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:19.726344109 CET1.1.1.1192.168.2.240x9981No error (0)dualstack.twimg.twitter.map.fastly.net199.232.168.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:19.737531900 CET1.1.1.1192.168.2.240x391dNo error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      2024-12-18 14:27:37 UTC162.159.61.3192.168.2.240x0No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)true
                                                                                                                                                                                                                                      2024-12-18 14:27:37 UTC162.159.61.3192.168.2.240x0No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)true
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.2449865192.0.78.24806540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:26.281284094 CET435OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: www.climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:26.598208904 CET414INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:26 GMT
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Content-Length: 162
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Location: https://www.climateaudit.org/
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:11.604619980 CET6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      1192.168.2.244988223.195.61.5680
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:30.334325075 CET227OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Cache-Control: max-age = 3600
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMT
                                                                                                                                                                                                                                      If-None-Match: "65ca969f-2cd"
                                                                                                                                                                                                                                      User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                                                                                                                      Host: x1.c.lencr.org
                                                                                                                                                                                                                                      Dec 18, 2024 15:28:31.815459013 CET1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: application/pkix-crl
                                                                                                                                                                                                                                      Last-Modified: Fri, 13 Dec 2024 18:01:23 GMT
                                                                                                                                                                                                                                      ETag: "675c7673-2de"
                                                                                                                                                                                                                                      Cache-Control: max-age=3600
                                                                                                                                                                                                                                      Expires: Wed, 18 Dec 2024 15:28:31 GMT
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:31 GMT
                                                                                                                                                                                                                                      Content-Length: 734
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Data Raw: 30 82 02 da 30 81 c3 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 17 0d 32 34 31 32 31 31 30 30 30 30 30 30 5a 17 0d 32 35 31 31 31 30 32 33 35 39 35 39 5a a0 40 30 3e 30 1f 06 03 55 1d 23 04 18 30 16 80 14 79 b4 59 e6 7b b6 e5 e4 01 73 80 08 88 c8 1a 58 f6 e9 9b 6e 30 0a 06 03 55 1d 14 04 03 02 01 69 30 0f 06 03 55 1d 1c 01 01 ff 04 05 30 03 82 01 ff 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 02 01 00 25 d9 d5 af d1 d6 2f 91 05 35 50 65 d7 ad 13 d8 3b 73 d1 3f 5e 09 69 7f d7 82 29 12 c5 82 d0 96 fe 5f 07 a4 fe f5 92 dc e4 e2 8a 1a 2a 29 c5 eb 97 c8 85 a5 44 9b 9d ba 7b 05 2b 3f e3 3c 18 1c de 8d 37 f6 27 b5 e7 9b ef 45 e7 57 0e c1 f9 07 a5 95 44 fe e1 de 7f 9d e1 31 8c f8 1b 4f 18 5d f8 3d d7 5b e6 e2 03 a6 cb 71 0d ef 7a fe e0 8e f4 5d 1c c5 [TRUNCATED]
                                                                                                                                                                                                                                      Data Ascii: 000*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X1241211000000Z251110235959Z@0>0U#0yY{sXn0Ui0U00*H%/5Pe;s?^i)_*)D{+?<7'EWD1O]=[qz]"2t@^+(zULdQpK?W)pqxW[6[V7?36_s$BwT+xw_]df_nu}yIqC`sVuP,@`|T+`/Pm w[!:O%'w9enSkbv}gGL")V 2kzr/xx}8i]oA,^i=pt>#6&7$_?k/( kAslBQDhXh~N T/BF?QCG*wsS:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.2449864192.0.78.24806540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Dec 18, 2024 15:29:08.651485920 CET6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      0192.168.2.2449759162.159.61.3443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:27:36 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                      2024-12-18 14:27:36 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 73 72 74 62 03 6d 73 6e 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 57 00 0c 00 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: srtbmsncom)WS
                                                                                                                                                                                                                                      2024-12-18 14:27:37 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:27:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                      CF-RAY: 8f3fd5accc54c461-EWR
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-12-18 14:27:37 UTC468INData Raw: 00 00 81 80 00 01 00 04 00 00 00 01 04 73 72 74 62 03 6d 73 6e 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 53 86 00 06 03 77 77 77 c0 11 c0 2a 00 05 00 01 00 00 53 86 00 21 0b 77 77 77 2d 6d 73 6e 2d 63 6f 6d 06 61 2d 30 30 30 33 08 61 2d 6d 73 65 64 67 65 03 6e 65 74 00 c0 3c 00 05 00 01 00 00 00 16 00 02 c0 48 c0 48 00 01 00 01 00 00 00 16 00 04 cc 4f c5 cb 00 00 29 04 d0 00 00 00 00 01 4e 00 0c 01 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: srtbmsncomSwww*S!www-msn-coma-0003a-msedgenet<HHO)NJ


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      1192.168.2.2449773150.171.27.10443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC346OUTGET /th?id=OADD2.10239381874333_1SBUUU4AZ65VOU6A5&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                      Content-Length: 826160
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: CAE2283D1337454EAEC12EDF789A5E3F Ref B: EWR30EDGE1018 Ref C: 2024-12-18T14:27:43Z
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:27:43 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1a 66 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 31 32 3a 32 39 20 31 34 3a 31 33 3a 35 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                                                                                                                                                                                      Data Ascii: JFIF``fExifMM*bj(1r2i``Adobe Photoshop 25.2 (Windows)2023:12:29 14:13:528
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC16384INData Raw: f3 bf 77 bf fe 59 53 3e cd 23 fc f7 bf f2 cf fe 7a d3 64 b9 bf b4 9b fd 74 d1 ff 00 cf 3f 2e 99 6b 7d e6 f9 9f 6a 87 ed 1f f5 d6 95 cd 63 4d 5a e4 fa 6e 91 f6 db b8 d1 3c 9f 2f fe 7a 55 db af 0b c8 f0 f9 fa 74 df 6d 8f fe 7a 7d ca ab a6 dd c7 e7 6f 7f dd c7 ff 00 2d 2a 78 f5 79 3c ed 89 e4 db ff 00 d3 48 a9 f2 a6 4b 94 d3 32 ee b4 f9 12 1d ff 00 f7 f2 b1 e6 83 cd bb df ff 00 6d 2b ac 92 fa 47 fb f3 55 19 22 b0 79 b7 fe fb cc 8f fe 79 50 e3 62 e8 e2 25 1d 1a 1d a1 b5 dd 97 98 ef 34 b2 41 e5 ff 00 ab fb e9 5b 31 de 5d a5 a4 96 50 79 3f e9 1b 3f f8 aa c8 f2 fc af 91 21 9b cb 92 9f fe aa d3 7c f0 cd 1f fc f3 a2 c9 18 d4 93 93 bb 2f fd 9a fe ef cc 9f ce 9b cc 8e 3f f5 95 4e 39 67 b2 d4 24 fb 54 33 7f f1 ca a5 7d 79 be 1f dc cd e5 fd fa 65 8d f5 fa 4d 1b bf fa
                                                                                                                                                                                                                                      Data Ascii: wYS>#zdt?.k}jcMZn</zUtmz}o-*xy<HK2m+GU"yyPb%4A[1]Py??!|/?N9g$T3}yeM
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC16384INData Raw: 72 54 ee 75 3b 59 d8 d1 f0 fc 73 c5 37 ef ef 3e cf 5b ff 00 db 89 71 77 b1 ff 00 d2 3c c8 d2 38 ff 00 fb 1a c3 d3 5b 4d 49 b7 c9 67 e6 79 91 ff 00 cf 5a d4 f0 fc b6 89 ab 79 fe 4c 32 7e f3 f7 7f dc ff 00 7a b5 8c ac ce 2a b4 e3 2d cb 5a 8a ce f3 79 e9 37 97 24 91 ff 00 e3 f5 8d 24 f3 c5 0e c4 9a 6f de 7f ac fd ef fb 15 d8 69 ab 61 2c d7 29 aa 4d 34 92 7f cb 3f 2a 5d e9 1d 73 3a 93 58 7d c4 b3 f3 3c c9 3f e7 af fa ba 7d f4 32 a7 14 9a 77 32 67 9e 77 ff 00 9e de 5c 7f f7 c5 33 cf 91 e6 8e b4 be d9 04 53 49 34 1a 6c 31 fe ef fe 5a fc f5 7e d7 57 93 ec 92 47 e4 da 6c ff 00 a6 b1 7c f5 3a 9d 37 82 5b 98 30 49 1f ef 1d fe d7 1f 97 ff 00 3c be e5 6d d8 ec fb 24 9f b9 ff 00 57 1f fa c9 25 d9 52 c9 a7 fd ae 6d ff 00 6c 86 39 e4 ff 00 59 e6 c5 b3 cb ac 98 e2 fd f4
                                                                                                                                                                                                                                      Data Ascii: rTu;Ys7>[qw<8[MIgyZyL2~z*-Zy7$$oia,)M4?*]s:X}<?}2w2gw\3SI4l1Z~WGl|:7[0I<m$W%Rml9Y
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: f4 c8 7c cb 7f f9 67 15 65 69 b0 6a 56 57 7b 2e b4 db bf f5 75 76 7b ab bb 58 64 74 87 ec f1 c9 27 fa b8 bf da a2 ce fb 91 52 2d 3d 50 f8 f4 fb 4b 78 bc cf b6 4d 24 7f 3f fb 95 72 3d 0e c6 e2 d3 e4 86 ef cf 93 f7 91 fe f7 ff 00 42 ae 36 d6 fa 44 d4 3e 4f 3b fe b9 d7 41 06 b5 be 1f 93 fd 67 97 fe b3 ca f9 e8 4b b3 2a 69 c5 6a 8b 72 78 6a 45 d4 36 24 df f4 cf cb fe 3a 74 9e 1a 9d e6 ff 00 45 d4 a1 b8 93 fe 5a 7e f7 fd 66 da 9e 3b c9 2d 2d 23 77 86 d3 cc ff 00 9e 92 fd ff 00 f3 ba a3 b1 d4 23 b4 bb df e7 4d e5 f9 7e 5f ee be 4a a6 e4 f6 32 53 4a d7 ea 67 ea 5a 2e b5 6f 0c 7b e1 ff 00 59 58 97 d6 3a 92 45 24 ef 0c de 5d 74 77 5a f4 92 cd e7 bf fc b3 ff 00 be e9 d6 97 96 12 c3 1a 3d 9c 3e 64 92 7f cb 5f fd 9a 95 a5 63 68 b8 a7 a6 c6 0d ac 12 79 3b fc e9 bc cf
                                                                                                                                                                                                                                      Data Ascii: |geijVW{.uv{Xdt'R-=PKxM$?r=B6D>O;AgK*ijrxjE6$:tEZ~f;--#w#M~_J2SJgZ.o{YX:E$]twZ=>d_chy;
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 2f d9 e1 8d 1e 18 6f 64 ff 00 59 e5 cb 2f f1 ff 00 b3 f4 a9 50 d7 dd 66 72 93 be c3 a4 b3 d3 74 a9 be 4f f4 cf 33 fe 5a 5c fc 9e 65 47 24 b6 1e 4c 9f f1 2d fb 4d d7 96 9e 5c 9e 6e f4 ab d7 57 3a 4c b6 9e 64 f0 c3 1c 9e 5f 97 24 9f 27 ee fe 7f f6 6a af da 64 b7 b4 95 ed 7e c9 e5 dc 47 e5 f9 92 ff 00 cb 34 5a 8b a6 b5 5a b3 49 45 a7 a3 5f 99 4e fb 4f 8e ee 19 1f ec 70 d9 49 1f fe 87 59 b3 e8 77 da 67 da 67 ba 86 6f f5 7e 5f ef 62 fe 36 ff 00 7a ae eb 9a bd dd bc d1 bc f3 43 27 ee ff 00 e5 94 bb ff 00 fd 9a 34 ed 72 c2 f6 ee 3f ed 49 a6 93 f7 7e 5c 9e 67 c9 5a 3d 85 1b ec 72 f7 d2 c1 f6 bf 33 ce 9b f7 7b 24 8f cd f9 ea 94 93 c8 f0 ec 79 a6 ff 00 ae 95 d0 f8 82 c6 07 87 cf b5 b3 9a 39 24 ff 00 57 fc 7f 25 60 dd 59 cf 6f 36 cf 26 69 23 93 fe 7a 53 3a 23 74 ac
                                                                                                                                                                                                                                      Data Ascii: /odY/PfrtO3Z\eG$L-M\nW:Ld_$'jd~G4ZZIE_NOpIYwggo~_b6zC'4r?I~\gZ=r3{$y9$W%`Yo6&i#zS:#t
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 65 b0 79 f2 5a 79 6e 90 cd 6f 25 be cf de 79 bf 25 68 c7 63 26 a1 6b e7 a7 95 71 1f cf fe b7 fd aa c7 b5 5f f4 48 de 09 a6 f3 fc b4 ff 00 5b ff 00 2d 2a d5 ae a1 a9 3c df 3c d1 5b a4 7f ea eb 3d 4d ef 1e ba 85 d7 87 a4 79 be ca 96 7f ea e4 ff 00 59 14 bf c1 fe 5a a4 b1 b3 93 4a b4 91 de 6f f5 9f f3 d6 ad 4f 67 3b f9 73 bd e7 fd 34 f2 e2 ab 16 36 d7 fe 4c 9b 2c ed 24 8f fe 59 fd ba 5f 9e 93 d6 37 1f 36 b6 39 9d 56 fa fa 5b b9 27 49 bf f0 1b fd fa 2a d4 96 70 5b ea 1f e9 ba 3f d9 fc bf de 79 96 d2 d1 53 a7 62 a2 d3 5b 91 ea 4d 68 9a 4d b2 3e b1 0c 9e 5f fa b8 e2 a7 5b df 3d a4 3e 7c 1f bb fd e3 ff 00 cb 5f e0 6a cd b5 b6 81 e1 8d e7 b3 fb 3c 7f f3 d2 59 7f d8 a6 df 2c 1e 74 70 e9 ff 00 bb 48 e3 fd e7 f7 37 d6 dd 09 71 b3 b9 62 7d 5e 7b 89 b6 79 3f bc 92 44
                                                                                                                                                                                                                                      Data Ascii: eyZyno%y%hc&kq_H[-*<<[=MyYZJoOg;s46L,$Y_769V['I*p[?ySb[MhM>_[=>|_j<Y,tpH7qb}^{y?D
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: ef 79 e5 dd 79 9f f3 cb 7a 54 ba ad cf fc 4d a4 9d 21 8a e2 3b 79 12 3f f6 2a 5b 5f 0d 40 f6 92 7d 97 ce 92 4f f9 67 24 51 3d 63 6a da 56 a5 69 37 9e ff 00 bb 49 3f d5 f9 bf dd fb b4 f5 dc 97 28 b7 cb 73 aa 93 5e bb 7b 48 e0 83 f7 70 79 9f fa 0d 50 92 5d 4a 5b c9 27 48 7f ef d5 56 d0 e0 9e 58 7e ca 9e 4c 7e 5e ff 00 de c9 fe 7f bb 4c d5 74 5d 4a df cc ff 00 43 9a 4f f9 e7 24 55 5a 45 5a c4 fb d2 77 6d fd e7 4b 3c fa ea 5a 47 03 f9 d2 49 fe af fe b9 fc 95 93 3d 8e bb 15 e7 ef fc ef b5 7f cf b4 b5 ce 4f 2d dd 97 ee 27 9b cc ff 00 9e 7e 54 d5 04 97 97 76 93 6f ff 00 59 27 fd 35 97 fd 65 62 93 b7 4f b8 eb 8d a4 ec ef f7 9b d7 4d a9 4b e6 79 96 7f bf f3 1f fe 5a ec ac 88 e2 d4 ae e6 d8 f6 73 47 25 52 fe de df 36 f4 87 cb ff 00 9e 9f df ae af c3 7a bc 7f 64 8d
                                                                                                                                                                                                                                      Data Ascii: yyzTM!;y?*[_@}Og$Q=cjVi7I?(s^{HpyP]J['HVX~L~^Lt]JCO$UZEZwmK<ZGI=O-'~TvoY'5ebOMKyZsG%R6zd
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16067INData Raw: 61 f2 e3 d9 1f da 62 aa d1 ab 5a fe 61 ca f7 bd 88 bc 47 aa dd de ff 00 a2 bd 9f fa 54 71 a7 da 64 97 e4 f3 3f e0 15 cf 49 3f da 26 de f6 76 91 ff 00 d7 28 ab 72 7f 12 dd dc 43 e4 5e cd 0c 71 f9 9e 64 91 dc c5 f3 d5 cd 37 55 d3 6d e5 8e c9 3f b3 e3 8e 49 12 48 e4 fb 27 cf ff 00 02 dd 4d 49 c5 6c 4c 63 e7 73 9a d2 a2 8e ee ef 7c f7 91 5b d7 57 6b 04 9e 77 d9 53 c9 bd 92 4b 6f f5 91 44 93 79 7f ed 7c b5 7b 55 d2 ac 1e 1b 97 d5 e1 b4 fb 57 fa c8 fe c3 f2 79 8b fc 34 69 4b a9 59 7d a6 0b 58 6d 23 8f fd 5f 99 6d 2e c9 b6 ef fe 26 a9 94 b9 93 b1 2e 36 91 c4 f8 e2 ce ff 00 4f 9b c8 7f f4 8b 59 3f e0 0f 55 7c 0e d3 a6 b9 be 08 7f 71 1e ff 00 f5 bf df ae fb 54 96 ee fa 1f b2 bd 9d dc 97 56 f2 7f a4 c7 27 ce f5 cb c9 63 3d 96 ad e7 e9 f0 dd ff 00 ac ff 00 57 e5 7f
                                                                                                                                                                                                                                      Data Ascii: abZaGTqd?I?&v(rC^qd7Um?IH'MIlLcs|[WkwSKoDy|{UWy4iKY}Xm#_m.&.6OY?U|qTV'c=W
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: ff 00 4c bf e5 a5 11 8a 95 98 38 ae af 53 d1 b4 3f 15 41 f6 59 36 59 c5 6f 3f 99 e6 79 72 ef fd e5 72 f7 de 27 8d e5 91 1e cf cb 9e 3f dd f9 7f be aa 16 37 33 dc 5a 46 9f 6c fd c7 fc b3 fb 9e 76 ff 00 e1 ad 68 ec ec 34 cd 3e 4b db d8 61 bd bb ff 00 9e b1 4b fe ae 94 a3 18 eb 62 63 16 f4 6c 82 39 74 5b d8 77 bf ee e4 ff 00 a7 9a ce be 96 c6 59 a3 86 0b cf 32 d6 3f dd c9 1c 9f f7 cd 5e d4 9b f7 31 c1 6b fe af cb f2 ff 00 7b b2 b9 df ec f8 de ee 38 d2 6f 2e 3f 33 f7 9f bd a7 16 fa 8d c6 16 b2 47 a6 e8 77 36 9a 64 56 c9 07 fa 44 9e 57 ef 3c db bf f5 89 ff 00 b2 d3 35 5d 4e 3d 4e 18 f4 ef 26 1f b2 c7 bf cc 8e da 5f 9f e5 f9 bf 8a b1 34 db e8 d3 4e fb 2c 16 7e 5f 99 fb bf 32 5f f9 69 59 da 8c f7 71 79 8e 9e 4c 93 ff 00 ac f2 e2 f9 3f ef 9a cd 24 df 37 51 f2 bb
                                                                                                                                                                                                                                      Data Ascii: L8S?AY6Yo?yrr'?73ZFlvh4>KaKbcl9t[wY2?^1k{8o.?3Gw6dVDW<5]N=N&_4N,~_2_iYqyL?$7Q
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 2e 2f a3 29 47 14 f2 cd 24 13 c3 f2 7c 9f 66 b9 8b ef d4 1a ac f2 45 77 fb f9 a6 b8 ff 00 d0 ea 79 b4 f8 3e d7 b3 48 bc f3 24 ff 00 9e 9e 76 cf 32 b2 6f a2 bb b7 d4 23 77 9a 59 3c ca 9d 18 2e 64 69 69 ba 85 df da e4 47 9b f7 1f ea fc b9 6b 52 eb 4a 8f 50 d3 e3 7f 3a 6f 2f fe 59 fe f7 67 dd ae 7b 4a 8a 7f 3b cf fb 1f 99 1f d9 93 cc 92 5f ef ad 6a 49 ae 5a 4b f2 41 fb b8 fe 4f de 7f ec df 85 2b 24 d5 8a e6 f7 75 2f ea ba 1c 96 9a 7e f4 bc f2 e3 8f fe 7a cb bf fe f9 ae 5e 78 2d 2d fc cd f3 4d 27 99 ff 00 2c eb a3 be d6 a0 4f f9 6d e5 c7 27 fc 0e b9 c9 2f 23 ff 00 5e f0 c3 ff 00 3c e4 a1 5d 15 34 96 a5 fd 2a ce ee 59 a3 48 21 f3 3c b9 3f d6 79 5f eb 2b 7a d7 48 8d bf d2 a6 d4 a6 91 e4 fd dc 91 c5 f7 37 d6 44 77 97 69 a4 f9 10 7e f3 cb d9 e5 ff 00 05 5a 8e fa
                                                                                                                                                                                                                                      Data Ascii: ./)G$|fEwy>H$v2o#wY<.diiGkRJP:o/Yg{J;_jIZKAO+$u/~z^x--M',Om'/#^<]4*YH!<?y_+zH7Dwi~Z


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      2192.168.2.2449774150.171.27.10443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC375OUTGET /th?id=OADD2.10239360608909_1XWUMGMD2M0J0LDVR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                      Content-Length: 663065
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 176E1E6C69E244C399FC2C69FFA71122 Ref B: EWR30EDGE0106 Ref C: 2024-12-18T14:27:43Z
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:27:42 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 19 32 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 33 3a 32 36 20 32 32 3a 34 37 3a 34 36 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                                                                                                                                                                                      Data Ascii: JFIF``2ExifMM*bj(1r2i``Adobe Photoshop 24.2 (Windows)2023:03:26 22:47:468
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC16384INData Raw: 65 f3 ae 0c 86 35 dc ae a4 bb a9 e3 6a 0d bb 54 93 5a c2 14 e3 05 38 b6 d3 6f 4d ae fa b7 f7 58 ce 9b 4d 5b 63 b1 f0 1e b9 ac d9 5b e9 f6 71 c9 7d 05 d7 88 be db 13 f8 bf 51 b5 92 5f 3a 17 cb cd 73 1c 1d 3c 91 f2 23 48 7e ef 6a e4 fc 49 2f 85 6e 2e b4 fd 6b c4 d7 f7 5a e6 a5 13 aa be 81 6f 3f cb e6 79 86 36 76 55 1c 6c 50 ae 53 ef 1d f8 ab 7e 01 b7 d6 6f ae a6 f0 e5 9c fa cd fe 9a ce d6 88 9a 85 d2 c7 67 6d 1c d3 7e f2 26 6e 7e 52 fb 4e 32 00 3c d3 17 fb 23 49 f1 07 99 e1 fd 76 3f 0f f8 82 2b b8 f4 5b 87 b8 fe 06 92 4f 29 9a 29 14 79 71 c3 8f 9b 76 7c cd bc 9a ca b6 23 9a 77 e4 db 44 d7 9e fa 74 bf 95 fa 19 69 6b ff 00 c3 9d 3e b9 e3 2b 6f 0a 78 17 c4 1e 24 b7 d1 b5 8b ab 99 ed a0 d3 f4 1b 8d 46 3d d1 c3 6e ed 9b 89 a4 84 e4 40 ed e9 9c fc cb de bc 6f e3
                                                                                                                                                                                                                                      Data Ascii: e5jTZ8oMXM[c[q}Q_:s<#H~jI/n.kZo?y6vUlPS~ogm~&n~RN2<#Iv?+[O))yqv|#wDtik>+ox$F=n@o
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC16384INData Raw: 58 d4 a3 8b 4f b7 45 b3 b4 b1 b7 81 a5 96 f6 e0 c8 9f 26 78 dd c7 2d b3 3b 57 ef 15 c8 a8 95 48 42 2d d9 f6 34 8c 63 7d 19 e5 d3 3d b5 ac 1e 5c 3e 5e e6 75 d9 70 ef b5 b7 77 c2 d7 49 a5 f8 93 57 f0 af 81 ee 2d 6d f5 68 ed 6c 6f 2e da 2b b7 d3 91 56 fa e5 84 7f 32 79 ad 97 48 fe 6e 7d 6a 0f 8e 9f d9 f7 1f 10 ae 2c 74 5f 09 ff 00 c2 3c b6 1b 60 9a c5 2e 96 55 49 87 5d bb 7e e7 fb bb 99 b3 d4 d3 b5 6f 85 7e 2a 8b c0 16 9e 34 9a 08 ee 34 b9 61 69 66 b8 85 d7 f7 38 93 cb fd e6 71 fc 5c 00 bb 8f 5a da 35 29 a5 1e 77 67 22 bd 8a 92 45 5d 5b c4 91 ea 9a 06 99 a2 69 f6 16 36 16 36 1b a5 48 ad ff 00 d6 bb 1e f2 c9 fc 6d f5 e9 da 9d e1 7f 0b df 78 83 56 85 b4 dd 27 55 d4 ae 25 b8 58 ad e1 b4 81 99 a6 63 fc 29 c6 d1 f5 35 d1 f8 6f e1 37 89 ee 34 3d 1f 51 ba b1 ba d0
                                                                                                                                                                                                                                      Data Ascii: XOE&x-;WHB-4c}=\>^upwIW-mhlo.+V2yHn}j,t_<`.UI]~o~*44aif8q\Z5)wg"E][i66HmxV'U%Xc)5o74=Q
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 44 75 d1 f8 5b c3 9a e6 9b 63 ac 6a da ec f7 fa b6 a9 b9 6e 3e cf 3c 6a d6 d8 fe 06 47 1f 33 56 3d c7 86 a0 d3 77 e9 b7 9a 96 a5 15 8c f7 3b a1 86 1f 2e 56 7f ee bb 22 1f bd 57 be 20 5b 69 f6 b1 d8 af 86 f4 d8 2c 2e 1b e6 9a 69 ae 9a 56 76 ff 00 63 8a 8f 49 8b 4d b5 8f 76 a1 ad 49 14 d1 26 e7 86 c7 e6 68 58 ff 00 b2 c7 f4 52 6a 23 52 6e 3c d1 96 8f a5 8a 73 7d 36 3a 6d 3e 0f 85 3a 5c 76 2b 79 77 e2 3b 38 d6 16 5b e7 b7 76 82 79 9b fb b8 fb bc fb d7 9f 6a d7 1a 0a ea 52 c3 67 24 72 ee 7d d6 f3 3e e5 d8 bd a3 93 fb cd ea d5 d2 6a 9e 2b d5 5f 47 fb 2e a9 05 8d fb 45 f7 2e 26 4f 22 77 5e db d1 86 d7 fa 8e 6b 4e cf 46 b1 bd f0 fd 8a eb 91 e8 fa 4d f6 f6 6b 17 bb 83 ef e7 f8 5b b1 f6 dd 55 17 ec df ef 2f ab 0e 77 f6 8f 29 ba d3 56 0b a7 db e6 79 6c 9b a1 f9 3f
                                                                                                                                                                                                                                      Data Ascii: Du[cjn><jG3V=w;.V"W [i,.iVvcIMvI&hXRj#Rn<s}6:m>:\v+yw;8[vyjRg$r}>j+_G.E.&O"w^kNFMk[U/w)Vyl?
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 3b fe 27 1f e1 1f 03 69 1a 8e 9b a8 2e bd 1e a3 a3 49 75 6f e7 e9 f6 e8 92 37 9d 9f ba 5e 4c 65 57 bf 4f 9a b4 f5 6f 83 9a 67 86 bc 39 a7 ea 1a c7 88 67 96 6b 84 5f 3a de dd 16 2f 94 7d f8 c6 fe 43 63 a7 1c 9a de d5 be 32 ea fa a5 ad be 8b 36 a5 03 cd 14 cd 04 33 42 8b 06 fc b7 ca ee 57 f8 53 b5 60 78 b1 3c 5f a8 f8 c7 ec ba 96 b5 f6 a9 ac e1 f2 2c 6e 1f 6a b7 96 5b 71 64 db ff 00 eb 22 bb 5c 71 aa a7 34 eb 38 47 47 6d 1f 4b 59 5f 5f c4 a7 55 a5 fd 23 9b bc 83 c3 9a 75 f2 68 ff 00 bb 56 97 cb df 7d fe b6 58 63 0c 4e ed 8d c7 dd 3b 59 7f d9 ae 69 ad 2c 7f b7 2e ed ed ef fe d1 a4 c5 36 e4 7f 21 bc a9 a3 fe 1d dd 0a b5 7a a6 9f f0 f2 db 54 92 1b 3b 88 27 5b e5 b8 6b 99 a2 b7 75 69 e6 f9 7e 45 dd ce d4 ee 6b 4b 5a f8 5f 6d 15 8f 99 a3 e9 b3 c5 24 b0 c9 f6 b9
                                                                                                                                                                                                                                      Data Ascii: ;'i.Iuo7^LeWOog9gk_:/}Cc263BWS`x<_,nj[qd"\q48GGmKY__U#uhV}XcN;Yi,.6!zT;'[kui~EkKZ_m$
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 79 e3 8b 1d 3f c4 d7 71 e8 d6 37 16 f7 12 dd cd 36 df 3e da 38 57 71 fd db 64 a3 b7 cb 8f 97 9e d5 50 a5 cf 1f 6b 24 ae 54 68 f3 2e 69 2d 4f 58 fd 9d a6 d1 1b c3 be 23 6f 13 e9 49 79 ae 4f 14 2b e1 ef 3b cc ff 00 5d 27 dd 1f dc 0a 3e 53 96 ed 5c 0f 89 3c 7b e2 af 0e 78 9d 1b 4b 8e 3b 5b e5 76 8a 6b 87 b1 86 26 7e c1 a3 e3 ee f7 de 2b 6b 45 f8 6d e3 ef 1e ef 8f c0 da 14 f2 d8 ad df cf 2c d3 f9 51 22 95 f9 77 b3 9d a5 80 e4 81 f7 6b 6b 49 f8 7f 73 f1 2b e2 bb 78 0f 5e d6 53 fb 6b c3 f6 d3 59 dd eb f0 fe f1 6f 61 81 84 6a b1 45 81 f7 17 e5 1e bd 4d 78 8f 11 82 a1 3a b3 ab 34 e3 66 e4 af 7e 5b 5b a7 6d b4 ee fa df 4e ca 74 aa b8 47 4b 37 b5 ba f5 3c c7 c3 7e 2b d4 e7 92 68 63 92 eb 52 be ba db 06 c8 5d 99 9f 7b 7e f7 e5 1d 73 ff 00 8e d7 51 e1 3f 87 3e 3f f1
                                                                                                                                                                                                                                      Data Ascii: y?q76>8WqdPk$Th.i-OX#oIyO+;]'>S\<{xK;[vk&~+kEm,Q"wkkIs+x^SkYoajEMx:4f~[[mNtGK7<~+hcR]{~sQ?>?
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 19 b9 3e 56 b5 b9 e5 d3 69 96 cb 1d 8d f5 e4 92 5a d8 dd 42 d3 a6 f4 f9 9d 43 72 a8 3f 8b 9f 97 3e b5 ea be 13 f8 53 ad 6a 3a a4 5e 20 f8 b7 03 f8 6b c0 fe 19 f2 27 d4 2c 66 93 65 e3 c3 23 7e e6 04 87 99 17 7b ed 1f 36 dc f3 8a f2 ef 17 78 e7 c4 fa 9f 8f a1 f1 b3 47 6b 6b 7d 6b 2a ff 00 65 db d8 c0 b0 5b 69 fb 3e 64 f2 21 e4 22 ab 73 f5 e6 bb ad 0f e2 04 fa 07 87 e1 96 1d 16 4b fd 7b 5b 46 d4 b5 bd 66 fb 51 92 e6 79 ae 36 ba c5 77 e4 cb fb b4 64 df 88 df e6 23 ef 0e 71 5d 35 39 d2 5c bb 9c f3 4a 3a ee cd 4f 8b be 00 f0 4c 5e 30 9b 50 93 5a b5 fe cf b3 49 ae f5 3b 48 67 5b 36 bd 66 93 f7 5a 5d 94 4b 93 f2 2e d1 24 b8 f9 3e 63 d6 bc 7b 50 b0 8a 5f 11 bd f5 9d dd ad ac 92 bf 99 6f 0d bc 0c d1 5b 67 b2 bb 7f 02 7d dd fd ea dc 77 7a 55 ae 87 f6 78 60 d4 ae 35
                                                                                                                                                                                                                                      Data Ascii: >ViZBCr?>Sj:^ k',fe#~{6xGkk}k*e[i>d!"sK{[FfQy6wd#q]59\J:OL^0PZI;Hg[6fZ]K.$>c{P_o[g}wzUx`5
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16067INData Raw: 76 7e 7f 79 bd 3a d1 6a 51 e5 d7 4e df a1 5f 4f d4 2f 2f f5 5d 3b 4d 86 de 3f b0 c5 37 ee 6c 77 ed 5d c7 ab bb 1c 06 7f f6 db a5 69 da 9b cd 26 c6 6f 10 49 1c 17 f6 32 dc 34 16 f6 93 4f fb 8f b4 27 f1 f9 3f c4 a8 bf c5 f7 72 de b5 4b e3 25 be 87 67 f1 37 50 b5 f0 dc f1 dc 69 77 8e b3 e9 6f 6f f7 52 39 be 7d ad 9f ee ee da 7f dd ad 5f 84 7e 0f f1 6f 8d 7c 4d 35 af 86 6d 2f a7 d2 62 45 83 51 9a 2f 95 66 85 1b 73 ae f6 f9 77 77 c5 5d 69 52 a7 47 da 54 7c b1 4a fa fe 5e ba d8 ca a4 54 1b ec 6b 78 67 c5 7a be a9 1c 3e 0f be fe d2 b8 8f 56 be b6 b9 d4 61 87 cb fd f4 70 f7 dd f7 97 6a fd de 42 ad 7d 03 f0 d3 c4 5e 08 f1 6f ed 5d fd ab e2 49 6d 20 bc 8b 48 68 34 6d 3e e7 e6 82 c2 18 d7 f7 71 bb 37 73 f7 bd 5b d8 57 8e 69 b6 5a af c3 e8 f5 0b 8d 37 4d fb 3d d6 a4
                                                                                                                                                                                                                                      Data Ascii: v~y:jQN_O//];M?7lw]i&oI24O'?rK%g7PiwooR9}_~o|M5m/bEQ/fsww]iRGT|J^Tkxgz>VapjB}^o]Im Hh4m>q7s[WiZ7M=
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 51 92 c4 7b 5b bb ef a1 0a 2d 7a 8f d6 b7 6a 31 a5 c5 8e 93 6b a7 35 bc 31 c1 35 bd ba 33 4b 37 fd 35 90 f4 dc 6a be b5 a3 ea 7a 74 8f 1d f7 fa 45 ba a2 b2 4d fc 3c f4 07 de ba e8 fc 11 2a 78 66 d3 56 d0 e7 fb 44 8a fe 6d dd bf da b7 2c df dd f2 ff 00 f8 9e be 95 a1 63 e0 8d 7b 4b d4 ad ed e4 f0 f4 7a a6 a5 2f ef 5f 46 4b af 96 18 cf fc f5 6f 7f 4c e4 56 ef 1d 4d cb 95 49 5f 5d 3a e9 fd 6f b1 a7 33 92 39 bd 4b 40 d0 67 d1 ed 2f 96 08 e2 f9 e3 59 be c8 fb a5 da 7e f1 ff 00 6a b5 7c 3f e0 8f 06 36 a4 93 37 88 67 ba d3 ee 1f 6b a3 c0 d1 4f 0b 7f b6 9f dd f4 6a f6 3f 08 f8 4b e1 c5 c7 8b 95 b5 2d 25 f4 4b cb 54 dd 71 a5 bc 9b a0 e5 7a fa 1a e6 34 3b dd 23 e1 8f 88 3e d1 67 77 aa eb d7 57 ef 25 b6 c4 b5 8f ca b2 52 df df 6f 4a f1 f0 f9 e2 94 3d 94 54 d4 f5 f7
                                                                                                                                                                                                                                      Data Ascii: Q{[-zj1k5153K75jztEM<*xfVDm,c{Kz/_FKoLVMI_]:o39K@g/Y~j|?67gkOj?K-%KTqz4;#>gwW%RoJ=T
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 1f de 3d 2a ff 00 c3 bf 87 de 2c f1 96 ab 71 67 e1 dd 16 4b a6 b0 75 8a f9 dd d6 25 b6 62 d8 c3 96 fe 2f f6 6b eb af 88 de 38 f1 07 80 e3 53 ac e9 3e 44 7f b9 8a de e2 c7 6d d2 dc b4 3c a0 88 75 df 1f cc db 9b 6a 83 d3 9a e5 7c 2b f1 37 c2 76 fa 3c d6 f6 be 0f ba b7 b3 bc 95 af ae 2d 34 cd 39 96 7b d6 19 5d fb d4 1d b9 7e 32 7f da c5 72 d3 e2 4c cf 13 84 9c a9 51 82 97 49 73 29 43 7f 27 7d 17 7b 6b bd b6 07 5a 31 d1 c5 dc f9 cf e2 27 85 3c 41 f0 eb c6 97 be 16 f1 0a 47 6b 78 a8 bf 3c 2f ba 2b 98 5f 94 78 db f8 94 ff 00 f5 ab 9f 86 06 78 dd 61 8e 4d cb b5 bf df af bb c4 de 3e f1 bf 81 ee 2f 24 f8 7b e1 c4 b8 86 e6 3b 68 5f 54 87 cd bc 4b 17 8c b1 9b 3f c5 b5 fe 52 9f 2f 1c d7 8a 78 ab f6 75 2b e2 27 d3 74 2f 13 da dc ea 11 68 df da 17 12 db da b4 7a 57 da
                                                                                                                                                                                                                                      Data Ascii: =*,qgKu%b/k8S>Dm<uj|+7v<-49{]~2rLQIs)C'}{kZ1'<AGkx</+_xxaM>/${;h_TK?R/xu+'t/hzW


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      3192.168.2.2449772150.171.27.10443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC375OUTGET /th?id=OADD2.10239381874334_1JBEHDL9HJ0N3B9DS&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                      Content-Length: 783018
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 327CA6F6CBAF4383AD07B9A971BE097B Ref B: EWR30EDGE0219 Ref C: 2024-12-18T14:27:43Z
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:27:43 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 17 64 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 31 32 3a 32 39 20 31 34 3a 31 32 3a 31 35 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                                                                                                                                                                                      Data Ascii: JFIF``dExifMM*bj(1r2i``Adobe Photoshop 25.2 (Windows)2023:12:29 14:12:158
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC16384INData Raw: 3e fb ba fd ef e1 ef 4e e6 13 5a e9 b9 83 e2 27 bc fb 57 9d 1d fc f1 42 db 5b e7 9f 73 55 cf 0c e9 10 4f 07 db b5 07 92 f1 5b ef a3 bb 7c 9f ef 55 6d 5b 4b 65 8f fd 22 48 d7 fb ff 00 3e ea 9b 4d 82 fa d6 c7 ec f1 c7 04 51 b7 cb bd e7 fb ec 3f 1a 1a d3 46 6f 1e 6e 5b 75 2d 5c 59 d9 dd 6f 8e 18 e3 b7 fb cd bd 13 e5 4f 9b 8f 7a 5b 1d 0b 43 96 47 55 f3 ee 2e 17 fd e8 9b 75 3e cf 6c 1e 54 3e 7c 17 12 2e e5 74 b7 dc ca 9f ed 16 e2 ab c9 71 3f db 92 e1 67 f9 b6 32 a7 f0 fe 9f fd 7a 6e 37 db 63 38 cd c6 56 91 59 8e a2 97 49 1c 71 cf e4 ef fb ee 9b be 55 f5 ab 7a 3c 5f 6f 92 6b 8f df fc bb b7 ec 4f bf ee 33 54 db 58 b9 68 d1 7c c8 d7 e7 dc ff 00 bf db 4b a6 ea b7 8b 74 96 f6 f3 ed 8d 9f 76 c4 7f e2 a4 ae 37 05 6b 9a 3e 24 b2 81 24 dd 35 a6 a5 ba 54 55 de fb 55 b8
                                                                                                                                                                                                                                      Data Ascii: >NZ'WB[sUO[|Um[Ke"H>MQ?Fon[u-\YoOz[CGU.u>lT>|.tq?g2zn7c8VYIqUz<_okO3TXh|Ktv7k>$$5TUU
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC16384INData Raw: a9 4b e2 0d 3f c3 56 56 92 c9 1c 72 5c 4d 2a 7f 07 f0 7f df 5e 95 6e 49 6c 72 47 9b 9b 54 ac 73 3a 4d ef d9 f7 b4 76 9b 95 bf 8d df 77 e5 56 2e 35 4b cd 46 0f 27 cf 9d 7f 85 11 1d b7 55 1f ec 6b eb ab 54 92 df c8 5d df 32 23 ba af 4a 5f 2f 57 b0 81 23 86 4f dd b7 ca fe 4c eb b7 9f 71 52 dd ce a8 ab 6b 7d 08 a1 8e 78 35 2d b7 51 cf 2b 2f fb 6c bb ff 00 1a dc 69 75 0b cd ed 67 1c 6b b9 37 3e f9 d5 6b 26 ce e1 a5 91 fe d1 fb d9 3f b9 fd cf d6 bb 5f 0b c5 15 be 94 8d 34 12 4b bb 76 f4 48 3e e2 fe b5 57 68 c6 ad 9e ac c1 d2 6e ee 6d ee 12 39 a0 dd 23 7f d3 7d df 2f d2 a0 f1 35 d2 b4 8d 25 e5 a4 9e 62 ff 00 7d 3e e7 e5 5d 26 a4 2c 62 b5 fb 55 c5 85 d4 5f ed a2 2e e7 ae 72 eb 51 d3 2e 27 fb 3b 49 74 d1 fc db f7 a7 cd fc e9 4a ef 52 68 f2 b1 2c 6f e7 8a 1d b1 cf
                                                                                                                                                                                                                                      Data Ascii: K?VVr\M*^nIlrGTs:MvwV.5KF'UkT]2#J_/W#OLqRk}x5-Q+/liugk7>k&?_4KvH>Whnm9#}/5%b}>]&,bU_.rQ.';ItJRh,o
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 97 fd 29 7f d2 17 7a ab ef b5 f9 52 a2 d0 4d e5 ec 9b 56 ee 46 6d 9f 73 ef 7c bf dd 19 f7 ae 83 c3 6f 15 bc 6f f6 a9 24 dd 75 f7 21 d8 bf fa 0f ad 5a 66 53 77 45 6d 72 59 db 4d 79 2e 1f 6f c8 ac 8f b1 a2 5f fe ca b9 35 bb fd fe d9 24 f3 55 be fe cd d5 e8 3b ec 6e ae 9e 1f 2e 3d bf c6 89 06 da a7 aa 78 7b 41 69 d6 69 ae ee b7 3b ee f9 11 76 d5 5f a1 34 ec b7 39 58 60 bc 78 fe d1 1c 12 2c 7f 2a a3 bd 5a b8 b4 be b2 fd e4 9f 77 e5 d8 fb eb a8 ba b5 d0 da 3b 76 5f f4 75 f9 76 7c 9b 97 77 bb 55 75 b3 b6 97 fd 4e a5 3c 5b 7e 5d 89 b5 b7 d2 e6 2a 5c a5 4b 1d 5e e6 d6 38 55 a3 dd 27 93 f2 6f a4 d6 35 b9 67 f9 97 cc fe ee c7 45 6d 94 db e4 9d 24 4f b3 ea df 68 5f ee 4d f2 d5 0b 88 35 39 63 9a 49 3f 75 b7 ee 7e ff 00 fa d1 cd 60 54 c7 da ee 1a 94 2d 34 90 5b aa fc
                                                                                                                                                                                                                                      Data Ascii: )zRMVFms|oo$u!ZfSwEmrYMy.o_5$U;n.=x{Aii;v_49X`x,*Zw;v_uv|wUuN<[~]*\K^8U'o5gEm$Oh_M59cI?u~`T-4[
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: d1 f9 fa ad ad c5 d5 a4 db f5 1b 1f dc 79 2d bb 2c de 62 9f bb df 07 e5 c6 6b a6 d5 b5 cb 4b 29 ee 24 d7 b5 6b 1d 37 52 8a 19 25 f2 66 ba 8f cf db bb 62 fc ab fc 45 f8 02 a9 68 bf db 16 12 26 9f ac 6a 52 4b 0a e9 df 66 7d 2f 7e d5 49 0a ee 77 7e ec c5 77 67 f8 56 bb 25 ab 5e 46 3c bb 9f 33 da ed f0 d4 97 1f f0 87 f8 be 7f 10 4d 02 33 5f 79 d0 46 cd 34 c6 1d b2 22 b8 dd fc 31 ee 19 22 ba 5f 86 f7 7e 35 f8 8f a3 be ed 67 fe 11 5b 3d 26 d9 67 b7 d4 e6 83 f7 f3 4c df 34 5d 78 d8 cb c1 f5 55 18 af 64 f8 7e be 05 f0 04 3a 9f 88 bc 2b a4 e8 16 72 5b a7 da d3 ec e9 b6 28 63 3f c2 d2 67 df ff 00 1f f4 af 37 f8 dd f1 1b 5c f8 b9 ac 5a 5b fc 2b d1 7e d5 0d bd 8a cb ae 4c 9f b8 fe 2e 2d f0 4e 37 a1 dd 8d b4 95 dc 9c a3 ab 39 e5 1e 4b 73 3d 3b 2f ea e5 8f d8 f7 c0 11
                                                                                                                                                                                                                                      Data Ascii: y-,bkK)$k7R%fbEh&jRKf}/~Iw~wgV%^F<3M3_yF4"1"_~5g[=&gL4]xUd~:+r[(c?g7\Z[+~L.-N79Ks=;/
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 9b 3e fa fd 6b 82 a4 a3 b1 dd 08 4d ca ec 3c 4d e3 f8 35 2f 10 3d 9d d6 8b 25 bc 37 5b 7f 73 68 9b 9b 8f 46 eb 5c 6f c4 1f 11 d8 d8 c1 15 e7 88 ad 2e a2 b5 ff 00 57 a7 5a 67 cc 69 b6 fd e7 7f ee 0a f5 3d 68 41 a4 69 b6 f0 d9 e8 28 d7 4e 9b 93 ee af e7 8f 5a f1 6f 8a 5a 43 2c e9 a8 5d 69 be 6d e7 dd 4f 25 db 6a 2f f7 76 f4 fc 6b e7 b1 b8 68 54 9f 31 f5 79 66 36 50 82 85 8a 5f f0 b8 6e 56 36 b7 f0 bf 85 e3 f3 a2 f9 be d1 2b ee f9 47 fb 0b fe 35 ea 7f 06 7c 49 ad 6b 3a 55 be a1 ab 58 58 cb 79 a9 3b 2b a3 ee 83 c9 87 76 d1 b7 fb c0 9e f9 af 1d 9a 09 7f b3 51 6d 7c 3d 1d ad c5 bc 2b f6 84 74 66 f3 a4 fe f3 33 7d df a0 e2 b6 bc 2b f1 0f 57 d1 a7 b4 6b a8 2e bf d1 61 68 13 4e 4f f5 49 e9 8f a5 79 75 f0 fc ca ca 3f e6 7b d8 7c 67 bd ac b4 3d c7 4f d1 34 1f 10 c7
                                                                                                                                                                                                                                      Data Ascii: >kM<M5/=%7[shF\o.WZgi=hAi(NZoZC,]imO%j/vkhT1yf6P_nV6+G5|Ik:UXXy;+vQm|=+tf3}+Wk.ahNOIyu?{|g=O4
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 73 fd 9e 47 a5 27 b8 cc 59 ad 27 58 d1 a3 8f 73 7d ef 27 fb 8b bb f8 a8 bc 7d 41 20 dd 1c 12 7c cf fc 1f 32 d6 ea de d9 bd a3 c8 d6 9b 97 7f fb ad c5 64 79 8f 16 aa 93 47 25 d4 51 ab ed de e9 b6 a9 ea ee 67 b1 b6 b1 ea ef 07 db 23 f2 e2 56 45 d8 9f 79 a6 50 bc e6 a8 49 26 a0 b6 be 63 49 f2 f9 bb bc 94 fb df fe aa b7 24 70 34 90 dd 79 f3 bf 95 f3 7c ef 53 da cb a6 4f ac 6d 92 38 fc c6 fe e2 7d f6 ff 00 66 95 93 41 16 d6 a7 2c ba ac f6 f7 ce b7 50 6e 66 dc bb 3f 86 ba 3d 35 ec f5 4d 35 3f b3 f4 98 da 69 7e ff 00 c9 f7 3d ea fe b5 a5 69 97 5a 5b c9 67 a6 c9 bb e5 64 4d ff 00 2b d5 5b 59 7e c7 36 e8 e0 9e de 4d 9b 5d 3e 5d bb 47 fb 22 9c 62 de c4 d4 a8 9c 6e b4 39 6d 62 ca 7b 2b e9 97 cf db f3 ed d9 b3 e5 fd 2a 1b 14 b9 69 fe cf 0c f2 6e 95 d7 fd 9a ef ef 2e
                                                                                                                                                                                                                                      Data Ascii: sG'Y'Xs}'}A |2dyG%Qg#VEyPI&cI$p4y|SOm8}fA,Pnf?=5M5?i~=iZ[gdM+[Y~6M]>]G"bn9mb{+*in.
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16067INData Raw: 79 be 46 f5 8f fd dd ff 00 dc ad af 08 c7 05 9c 8f 24 92 6e ff 00 73 de b1 da 3b 6b 79 36 fd ed df f0 2f 9a b5 2c 5d bc 9f 33 cb f9 59 fe 7a ba 72 b0 35 72 b2 dc ac f7 db 7c c9 22 8f 7b 6c 4a b7 bf 75 8a c3 37 de 57 66 7d ff 00 c7 50 c7 12 ae ab 32 af cd 1c 5f c7 56 2e 27 8a e3 62 fd d6 5f 95 2b bb 08 9b 95 fa 9c b5 f6 0f b3 aa 47 e6 2c f1 ee d9 fd ff 00 99 2a 45 46 4f f6 55 7f d8 aa eb 1c af 23 aa c9 1b 33 7f 72 ac 49 04 bf 65 7d d2 7d df b8 9f 7b e6 af 5d 33 86 51 b0 79 b6 cf 3a 34 91 ce cb b3 f8 28 57 8a 49 f6 f9 72 6d 5f b8 95 5d a4 9f e4 5f ee d3 57 fd 67 ef 2a b9 ec 67 28 a3 62 49 7c 88 12 36 f9 97 7e df f2 2a 6f ed 7b 97 9d 37 49 e5 32 ed 57 df 58 2d 23 79 ff 00 2f ca df c7 b2 ae 59 86 7d ed 1f f9 6a da 9d 43 96 ad 25 2d d1 da 58 ea 6d 71 b1 96 4f
                                                                                                                                                                                                                                      Data Ascii: yF$ns;ky6/,]3Yzr5r|"{lJu7Wf}P2_V.'b_+G,*EFOU#3rIe}}{]3Qy:4(WIrm_]_Wg*g(bI|6~*o{7I2WX-#y/Y}jC%-XmqO
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: fe d7 34 b2 a6 d5 86 e3 77 ef 25 0d b5 7e f7 7f f6 78 ad 63 17 d4 9a 93 8d ad 7d 77 3d 7f 45 f8 79 a2 f8 83 e3 36 99 6f e2 2b fd 4a e3 50 bc 75 bc b8 bb bb 75 56 fb 3c 71 ef 76 f2 f9 5d 9b 55 53 6f 38 3c 8a fa 77 c4 1a 67 87 2f f4 d8 6e b4 1f 0b c0 da b4 57 d6 cb 6f a8 ea c9 b9 91 4c 88 5a 45 ce 76 fc bf 4a f1 0f 84 7a 8c be 3a f8 95 77 e2 85 d2 67 d3 7e cf a3 5b 69 9f 6b b8 81 b6 dc c8 26 46 7f 25 8b 04 0a 14 6e 6f f6 78 af a3 7c 23 a7 32 dd 23 5b cf 74 d0 f9 3f 66 86 1f ba df ed b7 fb 87 b5 71 d4 95 fd d6 b7 47 4d a3 67 2b e8 7c c7 ff 00 05 44 b8 82 5d 53 c2 17 cd 1c 8d f6 74 bd b6 47 fe 17 90 34 47 e5 ec df 7a 97 e1 9c f6 7f 0d ff 00 67 7d 3e e2 d6 3f b2 de 5d 3b 4b aa 44 fe 5a cb 34 d2 7f 08 67 db f2 04 ea 9b bd c5 7b f7 ed 01 65 a1 f8 83 58 d3 2c 7c
                                                                                                                                                                                                                                      Data Ascii: 4w%~xc}w=Ey6o+JPuuV<qv]USo8<wg/nWoLZEvJz:wg~[ik&F%nox|#2#[t?fqGMg+|D]StG4Gzg}>?];KDZ4g{eX,|
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 5a c3 66 eb 67 69 72 f2 6d 5f 30 f4 43 1e 04 9f 57 db 59 25 7d 8d 5e 16 8b 49 b5 64 65 f8 da df c3 5f 09 3c 3b f6 88 ed 2e bc 41 79 71 71 1c 56 fa 74 49 f3 5c b7 5f 9f 69 e1 7f 4a e6 6c fe 25 fc 48 d7 b5 29 ac f4 fd 0b 4a f0 bd 9d e3 f9 4f 0a 3c 92 af fd fb 43 f3 b7 e3 5d 57 86 75 df 0f 5c 78 d2 fb c4 56 f7 f6 3a f6 9f a4 da 79 ee fa 4f 99 e5 3c 87 3b 53 73 a2 82 c9 df 39 aa 9a 2f 8a fe 29 78 c3 58 48 7c 23 e0 1d 37 c3 f6 72 bf ef b5 9b eb 15 95 92 3d dc 95 dc bc bf fc 02 b5 5c b1 5a 8f 95 2b 2a 7b 76 46 c7 c4 0d 41 65 d7 34 4d 4b 5a d4 b5 56 bc d2 53 ca b4 b1 d2 67 f2 96 69 9d 70 df 22 fc ce c7 fd a6 db 5d 0c 3e 25 d7 9e fa 1b 7b ad 26 d6 2d 4a e2 dd a7 b8 7b eb a6 db 65 1f 4e 91 29 dc df 8f 5a db d0 7c 24 de 15 f0 ac 37 5e 26 bf b1 5f 29 e4 6b 8d 67 51
                                                                                                                                                                                                                                      Data Ascii: Zfgirm_0CWY%}^Ide_<;.AyqqVtI\_iJl%H)JO<C]Wu\xV:yO<;Ss9/)xXH|#7r=\Z+*{vFAe4MKZVSgip"]>%{&-J{eN)Z|$7^&_)kgQ


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      4192.168.2.2449771150.171.27.10443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC346OUTGET /th?id=OADD2.10239360608910_1R4TEUG1LRQY39K7S&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                      Content-Length: 594481
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 450AD65EDF844C3C984CE47295A78125 Ref B: EWR30EDGE0712 Ref C: 2024-12-18T14:27:43Z
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:27:43 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 33 3a 32 36 20 32 32 3a 34 38 3a 31 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                                                                                                                                                                                                      Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.2 (Windows)2023:03:26 22:48:128C
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC16384INData Raw: 46 bf c2 cb fe cf ab 35 1f 19 af 3c 1f 2e 93 a2 69 7e 10 9b 50 d4 64 b7 df 26 ad a9 5f 7c 9f 6b b8 fe e4 6b ff 00 3c 96 85 4d 4d b8 dd db d4 95 51 37 61 b6 be 2c fb 25 a5 cd 94 f6 7f 67 d3 75 6d 9f e8 d1 4d bf f8 fe f6 e7 ab 9e 2a b3 f0 7f 89 6d 3c 8f 0a 6b 17 71 dd 7f cf b5 f6 9e 90 ff 00 df 0e 95 c1 d8 f9 97 1a 86 fb a9 be d1 3f fc b4 fe e4 6b 5a 5e 11 9f ca f1 bc 7b 2f 21 8f cb fd df fd f5 47 b1 84 1b 71 d2 c6 91 a9 3b d9 6c 5e ba b1 fe c4 f0 cc 6f a8 c3 fb bf b4 f9 7f eb 7e 49 1d 7f 86 a8 ea 5a d6 99 77 35 ce a9 75 0f 97 3c 9f bb b6 b2 b6 ff 00 53 6f 5d ef 8d 3c 0d a5 69 5f 04 f4 ed 67 54 d7 0e a3 e2 6d 56 e1 ff 00 b2 74 2b 69 77 a5 85 aa bf cd 34 bf ed 37 6f ad 70 50 78 6a c2 28 64 9e f7 52 f2 e3 b7 8f cc 93 fd ff 00 f9 e7 1d 2a 5e ce 50 bf 35 ef d8
                                                                                                                                                                                                                                      Data Ascii: F5<.i~Pd&_|kk<MMQ7a,%gumM*m<kq?kZ^{/!Gq;l^o~IZw5u<So]<i_gTmVt+iw47opPxj(dR*^P5
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC16384INData Raw: 6d 8f fa 99 12 b5 34 db 59 25 86 29 e6 fd e4 91 cb e5 f9 95 69 a5 a0 73 59 dc c6 fb 34 89 e5 f9 f5 d0 68 d1 40 f7 9a 6d af fc b3 92 b2 6f a2 df e6 79 7f eb 23 ff 00 59 1d 68 f8 56 79 22 fb 13 a4 3e 64 9f 69 f2 ff 00 e0 1b ea 2a ab a1 db 42 bf 8c 57 ca 86 47 4f dd fd a2 e7 cb ff 00 ae 9e 5d 41 a5 4b e5 69 fe 5f f1 d5 df 1e 41 3f fa 34 0f fe b2 df 7f fe 3c f5 9b 1c 0f 6f 0c 89 37 fa ca 23 67 4d 23 5b dc 2e a5 92 59 b7 a4 3e 5c 7f f3 cf fd da d4 f0 ae 99 06 ab a8 47 6b 3c 33 49 1c 9f f3 cb ef ff 00 bb 55 74 3d 2a ff 00 55 d5 a3 d3 ec ac e6 b8 9e 4a ed ff 00 e1 5d f9 5a e7 f6 5e 9f af 43 24 96 51 a7 f6 94 91 7f cb be ef e1 5f ef d7 3d 6c 44 20 f9 6f a9 93 92 4d c7 a9 9d 63 f0 f2 fd 34 3b 1b dd 46 68 6d a4 d4 64 7f b3 5b 79 bf 3c 69 1f df 69 7f bb 5e d7 a6 ae
                                                                                                                                                                                                                                      Data Ascii: m4Y%)isY4h@moy#YhVy">di*BWGO]AKi_A?4<o7#gM#[.Y>\Gk<3IUt=*UJ]Z^C$Q_=lD oMc4;Fhmd[y<ii^
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: cd 25 b7 99 2a 3a 49 f2 6d 47 db fc 2a 2b 07 e1 9e ab 73 e2 bf 18 5b 4f e2 df 08 4b ac e8 f1 cb 37 51 b5 3c f5 4f e2 6e 9b 56 b8 4f 0a fd af 4f f8 8f ff 00 08 87 87 be c9 a8 ea b7 11 a4 71 de c5 2e f8 63 f3 3e 66 7d df ec 2f fe 3d 5f 48 e9 5a 57 fc 22 5e 19 d2 74 88 34 78 af 75 18 ff 00 77 73 e6 cd f2 5b c5 27 dd 7d bf c4 ee df 35 79 99 9d 55 84 95 3a 73 b7 ba af cc de bb 79 5f 59 34 ac ba ea fa 58 f3 29 fb 49 bb be 85 1d 27 48 8e f7 49 fb 55 ac 5a 4e 9f ff 00 09 14 8f e6 d9 59 42 90 fd 92 df ee fe f6 4e a8 3f d9 ae 77 e3 67 8d 3c 1f f0 f3 c2 72 59 78 7a 6b 4b 8b ab df f4 48 fc bf f5 36 eb 17 fb 0b 54 3c 71 e2 1f 09 e8 fa 1d cf 85 f4 1b c8 63 d6 35 1d ff 00 bc ff 00 9f 7f 9f e6 66 7f e9 5e 37 e1 5f 01 47 6f e2 6d fa c4 d7 77 9e 66 c9 2c a4 8b e7 86 ed ff
                                                                                                                                                                                                                                      Data Ascii: %*:ImG*+s[OK7Q<OnVOOq.c>f}/=_HZW"^t4xuws['}5yU:sy_Y4X)I'HIUZNYBN?wg<rYxzkKH6T<qc5f^7_Gomwf,
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: aa e7 e7 f3 1b e7 ad 2f 07 34 6f ab 5b 23 cd e5 f9 92 24 7f bd fb 94 ea 24 e2 cc 65 66 b4 3e ca f8 11 ab ea 5f d9 32 69 7a 5d 9c d1 cf 26 9b e6 5c ea 56 d1 6c fb 24 4d fe ae 0b 7f fa 6a 56 bc 66 fb c1 9e 25 7d 5b c5 b7 4f fd a1 71 04 76 cf 71 f6 9b 19 7f 73 fe ec d3 37 fe 83 5e b5 e1 bb 1b bf f8 47 6c 52 d7 58 9a 4f 10 79 49 f6 9b d9 25 f2 6d ec 13 f8 df d3 85 e8 95 c3 d8 fc 4b d1 5f 5c be 4b ab cd 43 51 b5 d0 7f 77 a2 59 7f a9 b6 bf ba 67 ff 00 5f 3f fb 2b f7 bf da af cd f0 38 9c 54 ab 56 fa ac 6e 97 44 bc f7 5b 7c 5f 95 de cb 5c 61 07 05 b1 f4 1f fc 13 37 4b d3 74 2f 80 7a af 8a a6 86 38 ee 2f 6f 5f cc 92 4f bd b2 34 f9 56 bc 83 c5 5e 3d f1 2e a7 e2 cd 4b 4b 82 6d 5a 3b 5d 46 f5 e4 bd d3 ac 66 7d f7 1f ef 6d ff 00 d0 16 b9 7d 73 e2 7d fe b7 e1 ed 37 48
                                                                                                                                                                                                                                      Data Ascii: /4o[#$$ef>_2iz]&\Vl$MjVf%}[Oqvqs7^GlRXOyI%mK_\KCQwYg_?+8TVnD[|_\a7Kt/z8/o_O4V^=.KKmZ;]Ff}m}s}7H
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 6d e3 8a e7 fe 59 c5 1f f0 c7 5d 05 f6 95 77 6f a4 dc ff 00 65 cd 0c 70 79 6f 71 65 73 e6 ff 00 ac 97 fe 79 b2 d7 03 e2 ab 3d 75 e6 b1 b2 d5 21 b4 b2 d4 be d2 91 c7 17 f0 6c ff 00 9e 9e 62 d6 de 9b 3c f6 5a e4 8f ab ff 00 a4 49 1d b7 91 f6 2f 2b e4 d9 fd f5 ae 4a 94 9c 6c f4 77 e8 66 a9 cd 3b ad 8e 2e 4d 29 ed 26 be d6 f5 bd 62 6d 3b ed 12 bd dd b5 97 f0 6f 5f fe 2a b8 8d 62 fa ff 00 5d d5 ac 53 51 9a ef c8 b8 93 f7 71 ff 00 b0 df 7a bd 57 c6 3e 1a b4 b8 f0 f5 f6 97 7b 0d dd bf 89 be 49 2c ac ad a5 4f b3 79 4d ff 00 3d 37 fd c6 f6 ac 8d 63 4a f0 9e 9f 69 a2 7d b6 6f b3 ea 5a 74 7f e9 36 d5 df 43 15 18 c5 73 46 f2 d5 68 b6 b1 d1 4e 2e 36 5d ce af 49 d0 f4 df 06 7c 37 b9 d1 27 fe d0 b8 92 f7 f7 97 b1 c5 2f fc 7c 7f 71 7f d9 c5 55 8f c7 fe 0c d2 be 1b ff 00
                                                                                                                                                                                                                                      Data Ascii: mY]woepyoqesy=u!lb<ZI/+Jlwf;.M)&bm;o_*b]SQqzW>{I,OyM=7cJi}oZt6CsFhN.6]I|7'/|qU
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: be 8f 2e 9d f6 78 e1 93 ca 97 ef c8 8f f7 3e 5a fa 8f c2 5f 10 7c 51 e2 b8 ec fc 37 e1 1f 0e c7 e1 fd 1e c2 cf 66 9d a2 db cd b1 ee e5 fe f4 af fa d7 43 71 e1 cf 11 e8 10 ea fe 3f f8 83 79 a1 ea ba 8d e6 94 96 f1 d9 49 2f fb 1b 43 2a d7 99 fd b3 8a c1 e3 a5 09 b8 b8 ca dc b1 eb a7 f5 ab 3b 14 69 ca 9f ee be ce 8d f4 3e 09 be f2 ed e6 8f 67 ef 3f e7 a5 6b 78 6d a7 bb f2 f4 ed 3b ce f2 ff 00 e5 a5 7a c4 ff 00 0b 64 ff 00 84 7b 56 bd bd d0 66 f3 2e 36 47 65 27 95 f2 47 fd ea af 6b e0 79 f4 ff 00 04 5b 5d 24 3f bc 92 47 8e e6 48 a2 fe 3f ee af fc 06 be 96 a6 61 49 25 1f 34 8e 2a 95 95 b6 2a fc 17 b1 d5 b5 5f 1b 68 9a 47 87 b4 d8 6f 35 cb 6d 47 cc b6 b7 ba ff 00 53 76 8b f3 37 99 fe ca 57 be f8 df c6 9a f7 c3 df 13 78 ea 7f 14 6a ff 00 da 90 5c e8 1e 5e 8b 71
                                                                                                                                                                                                                                      Data Ascii: .x>Z_|Q7fCq?yI/C*;i>g?kxm;zd{Vf.6Ge'Gky[]$?GH?aI%4**_hGo5mGSv7Wxj\^q
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16067INData Raw: 65 a6 ff 00 c2 35 a9 43 25 d5 ec 7f 67 92 3b 69 7e 78 d3 f8 b7 d1 7e 74 d2 14 e4 9f 2f 2f 5d 0e cb c6 92 f8 3f c1 9f b3 2e 93 ac 69 7a 6d a4 93 de 69 a9 fe 93 17 df b8 ba 97 ef 6f 7f 6a f1 1f 86 ba ae 8b 6f a8 7f 6d f8 cb fe 26 30 59 47 f6 bb 6d 26 2f f9 7f 97 f8 23 95 bf 81 3d 6a d6 ab e2 5d 37 50 f8 01 6d e1 08 2c fc b9 2d f5 69 af ee 65 ff 00 79 36 a2 57 0d 03 58 c5 a4 fd aa 79 bc cb e9 24 f2 e3 b6 ff 00 61 7f e5 a6 ea cf 46 9a 4a c5 fb 34 e9 dd 9e 9b e1 9f 1e c7 a7 f8 f2 f7 e2 4d d6 9b a4 ea 33 c7 1b ff 00 66 d9 4b 17 fa 35 a4 ad f2 a6 c8 bf bb 1f 65 ae 37 43 57 f1 af 8b 2f 6e bc 43 a9 4d 1c 97 12 3d c5 cc 9e 57 f1 b7 f7 56 a2 f0 5f 87 b5 2b 8b 4b 97 f2 61 fb 2f 97 f6 b9 23 fe 3f 2b fb f1 d5 0b e6 d4 bc 3f a8 49 3e 9d 37 97 f6 8f f5 72 47 ff 00 2d 28
                                                                                                                                                                                                                                      Data Ascii: e5C%g;i~x~t//]?.izmiojom&0YGm&/#=j]7Pm,-iey6WXy$aFJ4M3fK5e7CW/nCM=WV_+Ka/#?+?I>7rG-(
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: f9 72 47 fb b8 a5 ff 00 97 7d b4 68 fe 33 fe dd 8a da f7 fb 37 cb 8e df 64 71 fd a7 e7 f3 1e b9 4f 13 e8 7f f0 9a ea 1a 4e b1 7b e3 0d 3e 38 2f 63 f2 e4 f3 62 f9 ed ff 00 e9 9f fb 55 d9 68 ff 00 0d 74 98 bc 11 e7 ff 00 69 cd 7b ac 79 9e 5d b4 9f 72 d2 34 5f e2 6a db ea 94 a3 05 7f 8b a9 31 84 14 53 93 d4 a7 fb 41 78 a3 ed be 08 fe c7 8e f2 6b df b1 48 97 12 79 bf 23 c6 eb f7 3f e0 15 87 aa eb 9e 37 d6 34 fd 27 48 f0 f6 8f a8 c7 06 a3 65 0c 97 be 54 4f fe 9f 2c 7f 79 ff 00 dd af 46 f8 3b e0 9d 37 c3 9a 85 f5 eb d9 c3 e2 ab a9 24 fd df 99 2f ee 63 fe f3 cb bf f4 ad cb 5d 72 c1 2d 2f b5 7f 14 4d 0d 96 9b e5 fd 9f 49 d2 6c 7f d7 5d bf f1 7c ff 00 c1 0a d6 f4 69 52 85 35 a5 ec 6b 18 c2 ea 29 5f 5b 9e 63 a1 c5 27 85 f4 ff 00 2e f7 ed 71 fd b7 7f 97 73 fc 7b 1b
                                                                                                                                                                                                                                      Data Ascii: rG}h37dqON{>8/cbUhti{y]r4_j1SAxkHy#?74'HeTO,yF;7$/c]r-/MIl]|iR5k)_[c'.qs{
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: d9 ab 33 5d 1d 17 77 6e 5d ef e4 71 ff 00 14 3c 4b 05 dd dc 9a 3f 83 6c ee f4 ad 0e 4d 92 5b 69 b2 cb e7 3d ba 7f d3 5f fa 68 dd eb a8 f8 0b e2 df 0f 78 33 e2 15 b7 88 7c 49 a0 dd eb 52 47 1f fa 35 95 8f df 92 5f f8 17 dc ad ab 1f 85 30 68 9f 6d 4f 14 6b df 67 8e ca 3f b4 6a 52 69 b0 fd a7 cb 7f ee 6f e9 5e f7 e0 9f 05 7c 3d f0 3f 81 74 9f 88 be 14 d0 b5 4b 3b 19 2d 92 4b df 15 eb 72 a4 33 08 9b f8 22 b5 7f bf be bd 58 d4 4e ea 2f 63 92 3c 93 4d 2e 87 2d a1 dd d8 78 83 e3 45 f6 bd a7 7c 37 d3 e3 f1 75 c5 b7 da f4 59 2e 6e de 68 7e d4 df 76 49 77 fd fd b5 f3 c7 c5 e9 f5 db af 89 ba b5 8f 89 2c e1 bc f1 35 e5 cf 97 73 27 9b e7 7f a4 7f 16 dd bf 95 7d 69 e2 0f 14 41 e2 bf 84 3e 28 7f 08 68 37 72 6a ba af 9d f6 9b db ef dc dc f9 51 26 e6 95 f6 ff 00 a8 88 7f
                                                                                                                                                                                                                                      Data Ascii: 3]wn]q<K?lM[i=_hx3|IRG5_0hmOkg?jRio^|=?tK;-Kr3"XN/c<M.-xE|7uY.nh~vIw,5s'}iA>(h7rjQ&


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      5192.168.2.2449775150.171.27.10443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC346OUTGET /th?id=OADD2.10239391390978_160TAZIQUI0GIOPSG&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC856INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                      Content-Length: 165749
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 31AA7F9EF86149E2BBAB364F55F43FD8 Ref B: EWR311000106047 Ref C: 2024-12-18T14:27:43Z
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:27:42 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-12-18 14:27:43 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 34 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 34 3a 30 34 3a 32 33 20 31 37 3a 31 34 3a 31 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                                                                                                                                                                                                      Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 25.4 (Windows)2024:04:23 17:14:128C
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 88 6c 94 46 bf b9 a7 51 45 c0 6f ee de 8d b4 ea 11 7f bf 45 c0 8e 9d 1d 3b 6d 1b 68 b8 0d fb 94 6d fe 0a 77 fd 34 a2 8b 8e c3 68 a3 6d 1f f2 da 8b 88 28 db 4f db b3 ef d2 7d fa 2e 03 68 fd dd 1b 68 ff 00 6e 8b 80 d4 a2 a4 db 4d a2 e0 37 6f f7 28 8f e4 a7 51 45 c0 6e da 2a 4f de 51 f7 28 b8 ec 47 b6 8d b4 e9 16 4a 75 17 0b 11 ed a3 75 49 b7 65 14 5c 2c 47 b5 3f 8e 8d a6 9d 47 dc aa e7 10 dd b1 d0 f4 ed b4 6d a3 9c 9e 51 bb 76 51 b6 9d b6 8d b4 f9 83 94 6e c8 ff 00 82 8d b4 ed b4 7e f2 8e 60 e5 1b b2 3f e0 a3 6f ee 69 db 68 91 68 e6 0e 51 bb 69 91 d4 b4 49 47 30 72 91 6c a3 6f fd 31 a7 ed 93 ef d3 b6 d1 cc 1c a4 35 24 8b 4e db 4d fb 94 73 07 28 cd b1 d1 b7 f7 35 2d 1b 68 e6 61 ca 45 b2 92 a4 db 4e fb 94 f9 c4 95 c8 68 a9 36 d1 4b 98 7c a3 3e fd 1f ed d3 ff
                                                                                                                                                                                                                                      Data Ascii: lFQEoE;mhmw4hm(O}.hhnM7o(QEn*OQ(GJuuIe\,G?GmQvQn~`?oihhQiIG0rlo15$NMs(5-haENh6K|>
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 1a 47 30 9a 5b 9b 91 de 53 be d7 5c ef db a4 5f 92 9d 1d dd 64 f0 49 22 d6 3a 52 67 47 24 ff 00 b9 a2 39 3f 82 b2 2d ee 63 fd da 55 8f 37 7d 64 e9 59 d9 1d 0a b2 92 2e c8 db 29 f1 c9 1d 66 49 75 fc 14 5a cf bf f7 94 7b 36 3f 68 8d 78 1b f7 d4 f9 df 65 66 f9 f5 2c f3 ef 86 8f 66 c8 6d 5b 71 d2 5c ec a8 e0 d4 27 49 aa 94 f3 ec a8 bc ff 00 f9 69 5d b1 a3 a1 c3 2a ae e7 43 1d e6 ff 00 bf 53 c7 04 8f 0d 61 e8 6d 24 b7 9b 2b ab 93 fd 1e 1d 95 cf 5a 0a 9b b5 8d 29 cd c9 19 db 24 8a 99 23 c8 f5 a3 ff 00 2c 77 bc d5 4f 77 95 37 c9 4a 09 3d c5 52 56 d4 ab 19 b8 a7 48 d2 24 35 af 63 73 1b c3 f3 ff 00 ac a2 39 e3 fd e2 3f 93 56 97 91 cf ed 1b d8 c8 fb 4c 95 37 9f bf e7 ab 32 41 05 c4 db 20 fd e5 4b 6b a7 c6 90 c9 be ae e8 c5 b6 cc 9b ef 2d e1 ac d9 25 91 2a 6f 10 37
                                                                                                                                                                                                                                      Data Ascii: G0[S\_dI":RgG$9?-cU7}dY.)fIuZ{6?hxef,fm[q\'Ii]*CSam$+Z)$#,wOw7J=RVH$5cs9?VL72A Kk-%*o7
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 9a 75 d7 da e3 8e 48 de 3f dd cd b3 ef 53 56 b8 2a 49 75 65 df 10 78 87 c2 fa 3c 31 be a3 ac 43 6f e6 7f ab fd f7 fa ca e1 fc 41 f1 5b 42 b4 d4 23 83 47 86 ef 55 8e 4f f5 97 3e 6f 93 e5 ff 00 bb 5c ef 88 3e 09 58 3f 96 fa 0e b1 77 1c 91 ff 00 cb 3b ef 9e b8 3f 18 f8 27 c5 9e 17 bc d8 fe 75 ec 1f eb 24 92 da 2f 92 ba a1 4e 32 f8 59 cd 39 ca 1a f2 e8 76 3f 12 be 29 5d eb 1a 1f f6 5e 91 0e a1 a2 c9 24 89 24 97 31 cb f3 ec fe ed 73 fe 15 f8 ad e2 1f 0d 4d e4 5d 6a 5f db d0 49 ff 00 2c ee 7e fc 7f f0 3a e2 24 bc 9d e1 f9 ec e6 aa f0 24 1f c7 e7 57 44 60 92 39 25 88 6e 49 a3 d9 2c 7e 3a c1 2f 97 e7 78 6e 68 e7 ff 00 a6 52 ef ff 00 be 6a 9e a5 f1 a7 5d 96 68 fe c5 a3 da 59 41 ff 00 2d 3c df df 3d 79 be 9a d0 7f 04 de 5c 75 6a 38 20 fb 89 79 58 54 6e 2f 73 d0 a7
                                                                                                                                                                                                                                      Data Ascii: uH?SV*Iuex<1CoA[B#GUO>o\>X?w;?'u$/N2Y9v?)]^$$1sM]j_I,~:$$WD`9%nI,~:/xnhRj]hYA-<=y\uj8 yXTn/s
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 45 a3 6d 49 b7 f8 28 fb f4 07 31 1e da 66 ca 9e 8a 68 39 88 f6 ff 00 72 8d b5 25 0f 4c 39 88 24 a8 a4 ab 52 2f f7 2a 27 5d d5 a0 d3 b9 06 ea 6d 4d b6 a3 db 54 31 9f bc 4a 7e ea 75 11 ad 02 6e c1 44 8b 52 ec a3 65 26 2e 62 28 ea 58 e2 a7 ed a9 12 a5 bb 07 30 dd b4 dd b5 26 da 36 d4 07 30 dd b4 da 93 64 74 6d a0 39 88 f6 d3 b6 d4 bb 29 9b 68 29 4a e3 76 d1 b6 9d b6 a4 a9 1d c8 64 5a 76 da 7e ca 36 50 21 9b 7f bf 45 3f 65 2d 03 b9 1d 1b 69 fb 28 d9 40 5c 8a 9b 22 d4 fb 29 b2 2d 51 3c e5 09 16 aa dd 2d 5f 91 6a 95 f2 d5 b5 73 58 3d 4a f1 ad 58 8d 6a 2b 75 ab 91 ad 4a 57 35 94 d0 b1 ad 15 26 da 5f 2a 93 89 1c e3 29 df bc a7 c6 b4 fd b4 ac 3e 76 43 4d a9 fc aa 36 fe e6 90 b9 c8 28 a9 e4 8a 9b 22 d3 b0 f9 c8 aa 48 d6 96 3a 7a 53 21 c9 31 9b 2a 29 2a d5 45 25 34
                                                                                                                                                                                                                                      Data Ascii: EmI(1fh9r%L9$R/*']mMT1J~unDRe&.b(X0&60dtm9)h)JvdZv~6P!E?e-i(@\")-Q<-_jsX=JXj+uJW5&_*)>vCM6("H:zS!1*)*E%4
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: da 79 09 67 0d c4 f1 fe f3 cb be bb 77 87 fd ed 95 cf f5 f8 27 6a 71 6d 9b ac ae a4 bf 89 35 6f 92 fc bf cc f4 6f 1a fc 7e 83 fe 11 fb 1d 3b c2 1e 03 d3 f4 59 ed e3 ff 00 46 b9 96 24 99 ed e2 ff 00 a6 5f 2d 3a e3 f6 89 f1 9f 8a 34 48 b4 bb ef 0a e8 97 b7 56 df f2 fb 73 a5 24 df ba 6f e1 fd e7 dc af 22 9f c7 ba 6d a4 d1 c3 6b 67 a7 ff 00 ab ff 00 5b f6 4f f5 8f 56 e0 f1 9f 8b 3c 41 a8 5b 25 ad 9c d7 0f 6f 2f 99 fb ab 4d e9 1f fc 01 3f 86 a6 78 ac 5c db e5 8e e6 8b 07 82 a5 65 29 6c 3b 55 f1 1f 88 74 c9 ae 74 88 2f 2e ec ac 6f 3f 79 24 76 df b9 4b 8f fb e3 ef a0 ab 9a 1e 91 e1 a9 6e e3 4d 5f 5e f3 23 f2 ff 00 d5 c5 16 cf de ff 00 bf 53 41 63 f1 1b 53 f1 0f d9 60 f0 4d dd c5 d7 96 fe 5f 9b 69 b1 2d f7 7f 17 cd c6 da ea 3c 17 fb 37 6b b7 b3 79 fe 39 f1 27 d8
                                                                                                                                                                                                                                      Data Ascii: ygw'jqm5oo~;YF$_-:4HVs$o"mkg[OV<A[%o/M?x\e)l;Utt/.o?y$vKnM_^#SAcS`M_i-<7ky9'
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: e5 f7 52 ff 00 d0 b7 3d 11 d9 eb b7 13 47 06 a9 af 43 24 1f f2 d2 db 4d 89 fc ef fb ea a4 93 c6 76 37 17 7e 4e 9d a3 cb ad 4f ff 00 03 b8 7f fb e1 2b a8 d3 be 1f 7c 5f f1 05 9c 73 f9 3a 7f 86 6d 6e 3f 79 fe 93 2e c7 d9 ff 00 5c d3 e6 ad 28 e1 aa 4d fe ee 17 26 b6 2a 95 28 de ac ed fd 76 39 a8 fc 27 a6 ac d2 4d 3f 93 1c 7f f3 d3 57 bb de ff 00 f7 c5 3e 7d 6b c2 7a 3c 31 da bc d0 db ff 00 cb 3f 2e c6 24 87 cc af 43 d1 ff 00 67 ad 37 c9 df e2 5f 18 6a 1a 8c f2 7f cb 3b 1f dc c3 ff 00 8f 7c d5 dc f8 1f e1 bf 81 3c 33 0c 5f d9 de 1b b4 92 eb fe 7f 6f a2 f3 a6 93 fe fa af 42 96 4d 88 93 bc 9a 47 9b 53 3c c2 c1 fb 89 b6 78 1e 87 3e bd a9 fc 9e 10 f8 7b a8 5c 79 9f f2 f3 f6 4d ff 00 f9 11 f8 ae aa 0f 84 9f 17 35 5d 3e 47 d5 35 ed 3f 4a f3 23 ff 00 8f 2f b5 bb ff
                                                                                                                                                                                                                                      Data Ascii: R=GC$Mv7~NO+|_s:mn?y.\(M&*(v9'M?W>}kz<1?.$Cg7_j;|<3_oBMGS<x>{\yM5]>G5?J#/
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16069INData Raw: 36 fd f6 fa 64 8d 4c dd 25 1c a0 4d be 4a 37 6f a8 77 7e fa 9f 1b 54 80 fd d4 e8 da ab c8 d4 fd f4 0e e4 bb a9 9e 6d 45 ba 3f e0 a2 49 6a b9 42 e4 d2 36 ca 8e 9b 23 53 63 7f f5 6f 47 28 8b 52 35 32 36 a8 23 a7 6e a3 94 09 a4 ff 00 6e 8f bf 4c df 4c dd 52 04 cf 51 d3 64 6a 37 50 04 a8 df df ff 00 59 4d df 4c dd fb ea 28 02 6f bb f2 51 bb 65 43 23 7f 05 36 81 dc b1 1b 6f a3 75 57 dd 52 ee fe 34 a0 2e 3f 75 1b 6a 1d d4 48 d4 ac 17 26 91 a4 a3 75 43 ba 8a 41 72 6f bf 46 ef fb f7 50 a5 3f 77 f0 53 b1 49 d8 7e ea 24 6a 67 fc f3 a2 46 a2 c2 1f be 4a 66 ef e3 a4 a6 c9 fd ca 2c 03 f7 d2 bb 6f a8 d1 bf bf 4b ba 3f e0 a4 04 bb e4 a7 6e 7f f9 ed 55 e9 fb e8 1a 76 25 f3 64 fb 94 6e a8 23 6a 4d f1 d0 09 d8 9b 75 3b 75 47 1b 6c f9 29 37 d0 22 5d df b9 a6 ee fe 3a 87 fe
                                                                                                                                                                                                                                      Data Ascii: 6dL%MJ7ow~TmE?IjB6#ScoG(R526#nnLLRQdj7PYML(oQeC#6ouWR4.?ujH&uCAroFP?wSI~$jgFJf,oK?nUv%dn#jMu;uGl)7"]:
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: dd 3f 76 fa 64 7f df a6 ef d9 f7 28 13 26 91 a9 d5 0d 2e ed 9f 7e 81 0e fd df fc f6 a6 53 e7 69 3f eb a5 33 fe 5b 50 04 92 2d 32 3f f5 df 3d 33 f7 9f f0 0a 75 03 41 f7 26 f9 29 f2 2d 36 37 df 37 cf 4f fb ff 00 23 d0 30 a6 47 f3 d3 a4 7f e0 7a 37 d0 01 22 ff 00 1d 32 8f b9 4b ba 4f 3b e7 a6 9d 80 24 f3 3c af fa 69 52 a5 43 27 99 e7 51 bb f8 1e a9 3b 93 6b 0f 91 a8 dd bb e4 a3 77 ee 77 bd 11 d3 01 9b a4 4f 9e a4 8d 63 fb 94 9f 73 fe b9 c7 44 6b 1d 04 8f fb 93 7c 94 9b bf e9 b5 36 4f f5 d4 49 41 43 fe fd 33 fe d8 d3 e3 5f fb 69 46 df e0 ff 00 57 4e e2 b0 9b bf d6 6f a5 f3 7f 83 c9 a2 8f f7 26 a6 16 08 d7 f8 e8 a6 49 e6 7f f6 ca 28 11 4b 74 94 25 14 b1 ae ca c9 bb 94 26 d9 28 93 fd 4d 11 b7 f7 29 77 6f fb f4 85 61 29 d4 dd f1 d1 40 9c 6e 14 6e fd d5 1f 7e 6a
                                                                                                                                                                                                                                      Data Ascii: ?vd(&.~Si?3[P-2?=3uA&)-677O#0Gz7"2KO;$<iRC'Q;kwwOcsDk|6OIAC3_iFWNo&I(Kt%&(M)woa)@nn~j
                                                                                                                                                                                                                                      2024-12-18 14:27:44 UTC16384INData Raw: 58 77 9b be 9b ba 9b e5 48 f5 27 de fb 94 0b 98 23 69 16 9f ff 00 3d 37 d3 37 7f fb ba 6d 05 dc 76 ed 94 dd db e1 d9 44 6d fb 9d ef fe ae 9d b6 3f 2a 81 0d a7 47 f2 fd cf f5 94 6f df f2 7f cb 3a 3c ad 9f f5 d2 81 d8 7f df f9 28 8d 64 a5 a4 92 81 86 ca 23 6f ef d1 23 53 23 f3 29 27 71 32 4a 4f b9 46 ed 9e 6d 31 e9 88 7e fa 96 36 aa ef 47 fc b1 df 41 43 e4 f9 e9 f1 b7 f0 53 24 6a 7f ee d3 fe 5b 50 01 1f cb ff 00 5c e8 dd 47 dc a2 4f f6 28 01 db 69 df f4 d2 a3 dd bf ee 53 be e5 66 01 b7 fb f4 da 74 7f 3d 35 e8 01 9f 7e 9f be 3f f9 e5 4d a8 7c d9 12 ad 3b 90 d5 c9 ff 00 dc 87 cb a5 8d aa bf fe 8b a2 46 fd ce cf f9 e9 4c 96 ee 58 76 fe e5 43 fb c7 a6 fe f1 e8 81 bf bf 4e c2 25 dd b2 89 1b f7 df 25 12 2f f7 e8 ff 00 96 74 6c 01 22 c9 fc 74 49 b3 f8 28 91 a3 fe
                                                                                                                                                                                                                                      Data Ascii: XwH'#i=77mvDm?*Go:<(d#o#S#)'q2JOFm1~6GACS$j[P\GO(iSft=5~?M|;FLXvCN%%/tl"tI(


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      6192.168.2.244978323.195.94.102443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:27:45 UTC880OUTGET /REST/v1/Imagery/Map/RoadVibrant/40.7857,-73.9838/13?ms=266,192&ml=Basemap,OsmBuildings,TrafficFlow&key=AuK9Wj9_fIFeSA2BncPNlMXKaYsr9N1FuExVVA5dMSpJYQ8_Ga2AaeMqEE2MT2j6&c=de-ch&fmt=png&od=1&logo=n&da=ro&maxAge=1200&pushpin=40.785719,-73.983788;cls.f HTTP/1.1
                                                                                                                                                                                                                                      Host: ecn.dev.virtualearth.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="100", "Microsoft Edge";v="100", "Microsoft Edge WebView2";v="100"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://windows.msn.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type,X-FD-Features,X-FD-FLIGHT,PreferAnonymous
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-BM-TraceID: 4912b0de80db9691ed3874b4c7f1b435
                                                                                                                                                                                                                                      X-BM-Srv: mapsplatform-frontend-6f4cf56799-5jtpz, mapsplatform-imagery-service-54d7d98896-jfswv
                                                                                                                                                                                                                                      X-MS-BM-WS-INFO: 0
                                                                                                                                                                                                                                      X-BM-FE-Elapsed: 126
                                                                                                                                                                                                                                      x-azure-ref: 20241218T142357Z-156796c549b4wvwghC1EWR9g980000000exg000000006dry
                                                                                                                                                                                                                                      AKS_4209_WEIGHT: 100
                                                                                                                                                                                                                                      Content-Length: 111785
                                                                                                                                                                                                                                      Cache-Control: public, max-age=993
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:27:46 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-Cache-Remote: TCP_REFRESH_MISS from a23-44-202-21.deploy.akamaitechnologies.com (AkamaiGHost/11.7.2.1-35a4fcef889a1f053c9fa641f2ccd99a) (S)
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC494INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0a 00 00 00 c0 08 02 00 00 00 73 ad ba f8 00 00 20 00 49 44 41 54 78 01 ac bc 07 b4 5d 65 b5 36 9c f1 8d 7f 8c 7b ff 7b bf db 74 5c af 7a 15 05 45 11 a5 09 88 20 8a a2 62 f7 aa 57 51 f4 22 a8 20 25 10 02 21 21 9d 16 8a 05 29 52 43 da e9 bd b7 d4 73 92 93 9c 24 a7 9f dd 7b 5f 7b f5 5e df 55 e7 3f de bd 42 54 04 3f fd c6 3f c6 3b f6 58 67 9f 95 b5 d7 3e 99 cf 9a f3 79 e6 33 df 55 92 22 6b 9a 62 9a 3a 42 26 42 a6 65 19 08 99 b6 6d 39 0e e2 38 26 93 49 d1 34 09 e0 ab aa 5c ab 55 74 5d d5 55 03 21 c7 76 3c 5a 91 93 4c bd a8 08 8a 63 bb 86 05 bc 01 8a 03 2e 88 22 5f 57 84 6c bd 24 54 49 22 9b 53 5c 95 05 2b 09 da 2b d2 a9 cf 1f 7e fa 3f 7b d6 5c b3 f0 bb 35 e2 d8 31 10 16 a0 9a b0 f2 c7 0b 27 0e 65 8e cc
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRs IDATx]e6{{t\zE bWQ" %!!)RCs${_{^U?BT??;Xg>y3U"kb:B&Bem98&I4\Ut]U!v<ZLc."_Wl$TI"S\++~?{\51'e
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC16384INData Raw: f5 d9 43 9b bb 12 3b 67 8d de 1c f4 64 a1 35 06 cd 11 bf 35 06 9d 71 e8 3c fb 5d 92 41 1b 5e d0 96 80 8e 14 b4 c4 a0 3d 0e 6d 11 e8 4b c3 60 ce ef 58 e1 db 2b cc 41 08 ae dc bf e3 bc d9 1d ef 18 b9 f7 3b d3 4f 9d 06 f6 28 14 6e 6d 7e 70 46 9a 1f 58 1a b8 ea fb 9f aa 7a a5 df 35 3f b9 7a f3 cd 5b 1e bd fd a7 b7 7d 7d 7a f9 50 96 4e d5 a4 8a ec 0a 1e 20 cb d1 4c 43 51 04 3e 9b 4c d1 44 dd 32 75 9e 67 1d 07 59 b6 a9 98 72 b2 9c e6 1c 43 0b 90 6f 23 9a aa 26 2a b1 08 b0 d7 1e d9 f1 d1 a1 75 bb b4 93 53 c0 5c 3d f3 f4 a5 87 1e 79 99 9f a9 01 ca d4 73 a5 5c ba 56 ab d8 2e 12 65 c1 44 46 a1 90 73 1c a4 1b b2 e7 23 df 43 c8 d2 6c a4 07 be 0d 2e b2 0d d5 31 35 7c 1c 78 ae 6b 6b 9a 62 db 96 e7 39 14 55 cf e5 32 82 c0 05 81 27 08 1c 49 12 3c cf 9a a6 1e 04 9e ef bb
                                                                                                                                                                                                                                      Data Ascii: C;gd55q<]A^=mK`X+A;O(nm~pFXz5?z[}}zPN LCQ>LD2ugYrCo#&*uS\=ys\V.eDFs#Cl.15|xkkb9U2'I<
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC8192INData Raw: 10 50 94 65 74 4c f4 53 78 c6 d4 44 9e a3 44 91 b7 3b 80 50 84 7c 26 27 17 a8 88 cb 8d 67 92 92 c2 b3 86 80 17 b9 08 10 71 10 7b ac d0 b3 bd 9f 5c d6 bc fa 3f ba d7 5c 9f 38 f8 06 0c 3c 34 b5 e7 9e 96 f5 77 d6 af 7a 3e 79 ec 5f 66 d6 fd f7 c9 a5 bb 00 fb 71 fb e2 eb ba d6 f7 43 7e 22 34 99 0b 78 f1 44 34 c5 64 43 20 2e 1b 3d 71 43 f7 d6 9d fc d9 9c 96 2d 84 3d b9 b8 3f e4 77 05 5c 2e af d3 a5 ca 9a 20 48 86 a6 23 aa 92 28 eb 16 28 00 21 d2 e8 f5 d2 8d 4e ae ca 89 74 19 95 41 a4 ad 3a 66 0f 5e ff 75 c4 c1 d7 63 e3 bc 86 f7 3c 07 fa 7c 24 7c e3 4d bd db 3c d1 1e b9 f5 fe e5 3b f6 9f 1e 0b 42 fd 10 75 26 02 ed 5e a8 9e d1 11 aa f0 2b 11 72 be 25 7f 9e 2a 72 c2 61 9e 70 98 36 01 b1 3e 8c d8 3c 7b cf 52 6d 29 14 3c 0d 11 74 b2 b2 c1 d2 b6 28 18 0d 8e 7b 8a 87
                                                                                                                                                                                                                                      Data Ascii: PetLSxDD;P|&'gq{\?\8<4wz>y_fqC~"4xD4dC .=qC-=?w\. H#((!NtA:f^uc<|$|M<;Bu&^+r%*rap6><{Rm)<t({
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC16384INData Raw: 83 6c 81 a4 0b 44 3e 10 09 a7 19 52 00 4b 04 43 d1 54 91 17 40 d2 81 28 f0 38 e6 9e 99 29 24 32 6a 81 35 15 a3 e4 f1 ce ab 9a 28 80 10 01 7a 63 a6 f5 8a de 75 bf 76 6d bf 31 b5 ef a2 e1 b7 af ef 7e a7 d9 70 e1 c0 b9 dc 53 a2 c0 84 79 7c 34 19 88 24 92 78 34 cd c4 72 6c 32 87 e3 38 46 11 05 8e 64 24 92 12 53 61 c8 ad 4e 77 5c 56 b1 66 cd 64 75 02 54 4c 23 58 85 e5 0d c8 49 d0 3d 2d 37 4c 18 65 63 46 cd 8c d5 3a c6 77 8f e5 07 5d 85 3e 27 d1 36 4b d6 4e 33 d5 2e 1d 91 36 03 70 c4 79 ae 1b 58 53 d2 41 d5 7b 10 63 a1 24 f1 28 55 ae 90 54 a4 94 25 ff ff 35 40 aa bd 08 bc 59 e1 30 2a 5c 46 4d d0 aa f1 6b 35 1e b9 d9 23 b6 bb f9 f6 69 fa c9 a5 7b 7e ff da 87 c7 7a 13 5d 21 68 0a 59 47 1d 42 65 08 a5 e0 76 78 9c ff 69 6f 26 b6 35 73 8d 0f ea 02 50 ee d0 ca 1d 5a
                                                                                                                                                                                                                                      Data Ascii: lD>RKCT@(8)$2j5(zcuvm1~pSy|4$x4rl28Fd$SaNw\VfduTL#XI=-7LecF:w]>'6KN3.6pyXSA{c$(UT%5@Y0*\FMk5#i{~z]!hYGBevxio&5sPZ
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC8192INData Raw: 3b 26 87 3f b4 9b 7d 37 55 bd 7e 67 dd 66 02 bc d6 60 7d 33 4c 3e d6 b0 eb c1 e2 ad a5 10 28 82 ec aa c6 ad d7 95 6e fc 0c 46 96 8e ee bd a4 75 cb 31 88 7e 21 f6 3d 3a 79 e8 aa da 1d 57 54 6f 7b c8 7d 74 1b 8c bd 81 d7 37 41 aa 2b e3 5e be 72 19 aa 44 a4 d4 a6 d2 ba 0b ce 9f f9 d1 27 fb a6 ba f6 4c 59 94 54 81 05 43 23 04 3c 01 fc 27 93 45 eb cf 6d 7d c3 51 60 05 ae 1a fc eb 7b be 5c 5e b6 b5 01 22 61 20 05 24 3b 92 19 91 a5 51 7d b3 11 c7 12 24 49 e4 f3 b9 68 34 1c 8d 86 a7 25 80 a2 c8 e7 f3 39 41 e0 94 29 98 d5 74 92 20 9d 4e 62 58 0a c7 33 30 65 42 66 18 a4 10 e1 05 c9 e1 f1 e6 59 a4 4a 13 35 d3 19 0c 0f 5b ed c1 34 96 e5 f8 48 16 9f de 62 c5 49 ca 9f 4c 27 73 f9 40 32 31 e9 f3 5a 12 fe 11 36 3a 0a dc fb 99 d6 ab 2b b6 3d 3e fe d3 26 ba 6e 69 fd c6 fb
                                                                                                                                                                                                                                      Data Ascii: ;&?}7U~gf`}3L>(nFu1~!=:yWTo{}t7A+^rD'LYTC#<'Em}Q`{\^"a $;Q}$Ih4%9A)t NbX30eBfYJ5[4HbIL's@21Z6:+=>&ni
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC16384INData Raw: 30 18 83 52 07 57 65 e2 6b ad 4a b5 0d 89 67 fe 0d c3 c5 d7 af ef 1a bb 5e 69 16 1b 5d 7a 9b 1b ea 16 d8 da 39 aa d3 a5 97 4d e0 03 21 74 47 69 b0 22 f3 41 83 0d 59 a8 55 39 f4 72 27 b2 6c fe fa b0 a5 d2 86 0a 92 82 58 7a bd 17 85 8b 4a 1b ec 6e f4 bc 78 64 da e0 46 20 29 b1 22 3f f5 62 37 94 bb b9 2a 77 a6 d6 95 36 38 48 e4 c1 69 81 f2 79 44 9d ec 74 e0 03 96 b1 89 99 f7 ac 93 8f a5 8c d7 c9 a6 2b d5 b9 9b 02 ed d7 3d 75 c7 92 3b 6e fc c7 0b ce ff 3f 17 5f f8 c3 1b 2f ff 97 75 f7 fe c0 df 74 15 58 af 67 a7 4f e3 6c 17 d9 46 ae 71 db b6 ba c3 cd 5d 53 86 b6 85 ba 45 f0 df 6d 7a ef 37 ed cf ed 84 e9 95 ed 5b ae a8 7d d9 08 4c 42 cf ea 0a 32 70 62 59 3a 2b 31 48 2a 37 9b f5 fb fd 11 32 99 e2 49 87 1d b9 ce 0b 38 0e 3c 0f 04 a5 d0 44 04 98 5a 08 fc aa 67 eb
                                                                                                                                                                                                                                      Data Ascii: 0RWekJg^i]z9M!tGi"AYU9r'lXzJnxdF )"?b7*w68HiyDt+=u;n?_/utXgOlFq]SEmz7[}LB2pbY:+1H*72I8<DZg
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC8192INData Raw: d4 67 ad b5 d9 38 e0 8b 90 bf 65 e3 f0 c5 a6 db cf 9f db 7f de d2 03 5f c0 4f ed 86 a5 6f 54 c6 2f f4 dc 7f 65 e8 17 1f b7 1c 78 a0 6a f3 23 a9 3b 6e a1 42 38 77 ca 86 28 39 9d 90 4c 68 85 13 f9 ba 8c 66 06 8e 2b 3b 30 11 43 ee ad c3 25 88 73 21 64 57 00 4a 36 c0 ef 68 d9 7f da 30 de c7 fa 1d 80 7b c8 ad c5 c2 ea 4a 7a 79 27 b7 d5 66 ea 00 0a cf 90 9d 6e 93 05 ad ac d1 b2 88 24 5e 0a 85 42 11 2b c5 12 51 05 ad 91 b5 65 85 13 45 9e 57 d5 86 d0 df ac d0 a6 70 63 22 c2 8d 27 d1 94 e3 ed 56 db 7f f8 59 44 df 39 88 80 e6 22 8c 87 85 99 a8 34 b2 d8 fa df b7 bc f0 ad bd af 4c ad 76 8d 51 71 3a 2a 8e 47 c4 a9 44 6f 3a 8b f4 eb 47 c2 8a 21 73 4e 78 bc 30 db b6 57 d1 e7 ca 58 0c 0e b9 aa d3 19 34 29 ff 3d fe 1e 6f f9 9c a8 75 16 41 d7 64 0c d5 85 87 0b dc 89 7c db
                                                                                                                                                                                                                                      Data Ascii: g8e_OoT/exj#;nB8w(9Lhf+;0C%s!dWJ6h0{Jzy'fn$^B+QeEWpc"'VYD9"4LvQq:*GDo:G!sNx0WX4)=ouAd|
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC16384INData Raw: 18 07 f0 30 13 3e 03 8e e0 31 43 f8 3d 45 bf b7 e0 9f c9 b9 5c 90 f8 35 6c 5e 64 ba ed 43 9e 03 0f c3 fa 25 8e 7d 5f 72 3f b2 0e 6d 5d 62 d1 d1 28 1b 2b f4 89 4d 75 32 0b c7 b2 cd e3 85 cc 78 31 6d ad 24 77 a5 73 d1 7a ab 5a c4 0a c9 54 86 ea 72 30 d8 09 66 3a 2d 91 eb 8a 12 a3 42 af ca f0 19 1a ec f1 ce d4 36 87 6c 96 22 92 2e 86 20 31 1d 57 a7 a2 f2 78 44 9e 88 22 9f 5c 54 43 ff f6 e6 d3 9f 10 1e c8 f0 72 47 9b ca c1 68 b4 37 9d ec 9f 5a 20 be 7a fd a3 d7 1d 78 31 90 44 ae 59 af 1f e2 3f e4 cd b1 75 7e 2a 05 af ac 30 ba 34 ea ea 0e 44 ab c4 b1 73 74 9f 07 fd 86 c1 0a 3f e2 1a 9c 75 47 40 12 44 11 30 0c 88 eb 67 d2 70 3c 0f 47 0a e2 f1 0c 69 49 91 be 42 3d 06 c2 a1 ac f5 0a fb 9e 2b 57 1f 9a 04 e6 df 6a 53 ff cb 7e fd 77 32 af 6e 41 c7 b9 14 72 6f 79 37
                                                                                                                                                                                                                                      Data Ascii: 0>1C=E\5l^dC%}_r?m]b(+Mu2x1m$wszZTr0f:-B6l". 1WxD"\TCrGh7Z zx1DY?u~*04Dst?uG@D0gp<GiIB=+WjS~w2nAroy7
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC8192INData Raw: bc de 5a 8b a6 62 e9 7c 36 9b c5 8b 58 91 26 da 20 70 bc 48 13 14 d5 ea b0 2c d7 64 a9 16 dd a6 db 44 8e ae 3c be aa f8 ce c8 23 e3 9d a0 1f 88 eb ed 4f ff 68 e2 c9 93 a2 d7 cc c7 b6 1f 7f f5 73 17 9f f7 d1 4f 7c 7a fb 43 8f ac 7a d7 78 91 ed 01 6f b1 8f 7f f8 23 ef 9f 9e f6 84 22 61 9a 45 e4 5f b2 d9 60 19 8a 13 ba 89 54 7c d9 b7 c2 b2 74 ab 59 47 ae ef 2c 0b 6c b7 87 1e 90 e9 d0 64 b1 5e ce e6 92 f5 74 8a 6a d7 71 20 b1 1e 89 d8 8d 1d b6 db ae 61 d0 d9 54 d7 9e ed d9 7e a1 f3 e1 87 78 d3 57 6d db 2e 35 3e ec 81 86 ba b5 22 49 4e 2a 62 0e 59 4a 23 cf aa 95 39 83 22 e7 96 25 23 b2 68 59 16 66 a5 41 56 12 ac 8d 85 12 d2 e8 a2 2c 39 a1 48 1b 94 59 fd 40 e5 f7 a7 f0 d0 e2 ce 01 42 34 d8 84 b1 32 65 ac 4c 29 b3 b6 91 a8 5e 53 74 99 8a 93 73 55 4f 96 99 e7 61
                                                                                                                                                                                                                                      Data Ascii: Zb|6X& pH,dD<#OhsO|zCzxo#"aE_`T|tYG,ld^tjq aT~xWm.5>"IN*bYJ#9"%#hYfAV,9HY@B42eL)^StsUOa
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC12987INData Raw: 30 40 d7 eb 75 34 5d 00 c0 f2 5c bd 81 a3 c0 ba de 44 93 cd 0a 1a 6e c6 39 81 6d c3 23 27 35 bc 7c 64 ab f1 fd 24 10 06 71 ed eb da a7 7f b2 70 a4 04 52 18 9a df 74 6e ff ae 77 57 05 08 a0 1b 6d 6f 88 43 c0 23 29 20 45 b6 41 ae 63 f1 44 a3 90 4a 25 68 bc 4e 90 75 c4 a6 cb b4 38 1a 17 05 46 55 04 09 27 aa 58 26 57 c8 d7 08 42 92 14 45 10 4d bd 9a bd af bf 31 e6 1a 96 44 76 7c c2 fd 67 df f8 8b b8 58 7e 6b be f7 81 c8 99 8b c6 5e bb c8 f6 e2 01 d6 b3 0a 71 bb cf 62 4d 0d 19 8b a3 06 7c aa 37 e7 b2 25 3c b6 f8 d8 a9 f0 48 6f 2e 74 26 d2 3a 13 fa 1d 78 9c cb f3 06 38 6d a4 ac 4b f8 b5 a9 09 5d ca a9 49 da fa 62 8e de a8 4d 8f d9 0d 19 9b 01 1b d6 a5 46 fa 63 c3 fd b1 51 6d 6c c4 90 42 7a 99 03 85 11 7b c1 69 cf 8f d8 f3 1e 5b 76 6c 00 9b 34 67 3c a6 bc 4d 87
                                                                                                                                                                                                                                      Data Ascii: 0@u4]\Dn9m#'5|d$qpRtnwWmoC#) EAcDJ%hNu8FU'X&WBEM1Dv|gX~k^qbM|7%<Ho.t&:x8mK]IbMFcQmlBz{i[vl4g<M


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      7192.168.2.2449784150.171.27.10443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC375OUTGET /th?id=OADD2.10239391390979_1OSPOT8UQ51YEVQZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                      Host: tse1.mm.bing.net
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                      Content-Length: 192436
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                                                      NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: B449228DF6484C21849E8C8B3D5F4F0C Ref B: EWR30EDGE0107 Ref C: 2024-12-18T14:27:46Z
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:27:46 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 34 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 34 3a 30 34 3a 32 33 20 31 36 3a 33 32 3a 31 34 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 07 80 00 00 a0 03 00 03 00 00 00 01 04 38 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                                                                                                                                                                                                      Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 25.4 (Windows)2024:04:23 16:32:148C
                                                                                                                                                                                                                                      2024-12-18 14:27:46 UTC16384INData Raw: 97 42 cc 0d e6 cd b1 2a d4 0b 1b fc 89 58 ff 00 69 d9 f7 2a 7f ed 08 d2 2f f5 df bc ad 23 4a 52 31 94 92 2d 5f 41 24 55 4a 39 7e cf 36 f4 9b cb 92 a3 93 53 8e 5f f9 6d ff 00 6d 2b 2e fa 7d f3 57 75 1c 34 9a b4 8f 2e b6 26 29 de 2c ef 34 af 12 f9 b0 ec ba 9a 1f 3e b6 2c 75 0f 37 cb ff 00 55 27 fd 34 af 28 8e 5a d1 b1 d5 ee ed e6 f3 3c ea e4 c4 65 14 9c 7d cd c5 4f 19 3b ea 7a d7 95 b2 9b 22 57 2b a3 78 b2 49 7c bd f0 c3 1f fc f4 ad bd 3b 5a 82 ee 6f 21 ff 00 77 27 fc b3 ff 00 a6 95 f3 b5 30 35 e9 df 9a 27 7d 3a b1 96 c5 dd a6 93 ca a9 a4 6a 4d c2 b9 d4 5a 36 23 d9 25 33 65 4b ba 3a 75 03 b9 57 f7 94 ff 00 de 25 4f b6 9b b6 3a 16 a8 64 5b a4 a3 76 fa 97 f7 74 dd b1 d5 24 01 1b 52 79 b4 79 54 dd bb 3e e5 3e 54 04 be 6b d3 fc c7 aa fb 29 9b 64 4a ae 44 05 d8
                                                                                                                                                                                                                                      Data Ascii: B*Xi*/#JR1-_A$UJ9~6S_mm+.}Wu4.&),4>,u7U'4(Z<e}O;z"W+xI|;Zo!w'05'}:jMZ6#%3eK:uW%O:d[vt$RyyT>>Tk)dJD
                                                                                                                                                                                                                                      2024-12-18 14:27:47 UTC16384INData Raw: 00 b6 95 4a d6 59 1f e7 7a b7 27 c9 0d 71 b8 d9 9d 24 bb a3 f2 6b 2e ea ef 64 db 2a 7f 3f 7f c8 94 cf ec c8 1f e7 7f 3b cc a7 1e 58 bf 78 b8 a9 cd fb a8 9a d6 fb 7f df a6 4f 3d 57 be b3 8e 2f b9 e7 49 54 e3 97 65 54 69 42 5a 8a 75 27 4d f2 b3 5b 77 fd 36 a8 be d9 24 53 7f a9 f3 2a 9c 77 52 3c df 25 4b 1c b2 24 d4 fe af 0e a8 8f 6f 3e ec d7 b5 bc df 0e f7 fd dd 4f ba 37 87 7d 64 47 79 57 60 9e 77 fb 95 cd 52 9b 5a 9d 54 64 e5 64 36 4f 2f ce f9 2a 84 97 32 25 68 fe fe 5f bf ff 00 7f 2a ac 9a 7b bc df bc f2 6b 5a 73 82 5e f3 22 a5 1a ad fb a8 af 06 a7 27 9d f3 ff 00 ab ad 48 2e 52 58 77 a4 df f7 f6 b3 9f 4a ff 00 a6 d5 62 c6 da 38 aa ea 3a 52 5e ee e6 6a 95 68 bf 78 92 47 f3 66 ff 00 53 4b e5 41 f7 ff 00 75 49 76 d2 24 3f b8 ff 00 59 58 fe 6d df 9b ff 00 2d
                                                                                                                                                                                                                                      Data Ascii: JYz'q$k.d*?;XxO=W/ITeTiBZu'M[w6$S*wR<%K$o>O7}dGyW`wRZTdd6O/*2%h_*{kZs^"'H.RXwJb8:R^jhxGfSKAuIv$?YXm-
                                                                                                                                                                                                                                      2024-12-18 14:27:47 UTC16384INData Raw: c6 dd fe e5 9c d1 d3 7f b3 f6 7f cb 19 bf f1 ca 7f 5c af fc cc d3 ea 98 5f e5 47 23 07 c3 7f 0d 7f cb 4f ed 0f fc 0b ab 1f f0 ad fc 1f ff 00 3d b5 0f fb fb 5d 2f d8 ff 00 e9 8c bf f8 e5 2f d9 bf b9 0c d5 9f d6 2b 3f b4 c7 f5 7c 3f f2 a3 97 ff 00 85 77 e1 0f fa 88 7f e0 5d 32 4f 87 7e 0c ff 00 9e 37 7f f8 17 5d 5b da 48 ff 00 ea e1 9a 8f ec fb b7 ff 00 96 34 7d 66 af f3 30 fa bd 0f e5 47 2e 9f 0d fc 1e ff 00 f2 e7 77 ff 00 81 75 3f fc 2b 6f 07 ff 00 d0 36 ef ff 00 02 eb a1 93 4f 9d 3f e7 8f fd fd a6 79 12 27 fc f1 a3 eb 15 5f da 65 2c 3d 2e 91 46 0c 1f 0d 3c 18 9f f3 0d bb 93 fe ba dd d5 a8 fe 19 78 33 fe 80 f2 ff 00 df d7 ad 98 de 44 fb 95 62 39 e7 ac 9d 7a 9f cc c3 ea d0 7f 65 18 1f f0 ac bc 1f ff 00 40 cf fc 8a f4 bf f0 ac bc 21 ff 00 40 e8 7f ef eb d6
                                                                                                                                                                                                                                      Data Ascii: \_G#O=]//+?|?w]2O~7][H4}f0G.wu?+o6O?y'_e,=.F<x3Db9ze@!@
                                                                                                                                                                                                                                      2024-12-18 14:27:47 UTC16384INData Raw: dd 41 55 76 56 a9 5d 12 3e 08 a0 a9 fc 88 29 90 2e fa b7 1c 1f c7 58 4e 49 33 ae 31 76 38 d9 f5 c9 d3 fe 5b 43 4c ff 00 84 96 74 af 36 ba f8 91 ab 7e ef fe 24 31 7e f3 fe 7a dd d4 12 7c 44 d4 ff 00 e5 9e 9b 69 e6 7f cf 3f 3b 7d 77 47 19 85 4b 66 72 4b 03 5d be c7 a6 ff 00 c2 51 3f f0 53 7f e1 2c bb ff 00 9e 35 e5 52 7c 46 d5 bf e7 8e 9f 1f 97 ff 00 4d 6b 23 58 f1 b6 b5 77 67 22 3e b1 a7 d9 27 fa b9 24 b6 d9 be af eb f8 34 be 06 28 e0 71 0d ee 8f 6c 93 c5 5a 92 7d f8 7c ba 6f fc 25 9a 97 fc f1 86 be 7f f0 e7 88 f5 6d 3e 19 13 4e f1 57 99 07 fc b4 8e 59 77 d5 a9 fc 67 e2 57 9a 38 13 5e ff 00 59 ff 00 4e 8f 51 fd a5 85 5b d3 fc 8d 16 5f 88 7b 49 1e e7 ff 00 09 46 ad fe 62 a3 fe 12 5d 6a bc 3a 7d 6b c6 12 cd 1c 16 ba f6 a1 71 27 fc f2 fe cf 7a 82 fa fb c4 b1
                                                                                                                                                                                                                                      Data Ascii: AUvV]>).XNI31v8[CLt6~$1~z|Di?;}wGKfrK]Q?S,5R|FMk#Xwg">'$4(qlZ}|o%m>NWYwgW8^YNQ[_{IFb]j:}kq'z
                                                                                                                                                                                                                                      2024-12-18 14:27:47 UTC16384INData Raw: cf 53 4f aa c6 9f f2 da b8 5b 1b a9 d3 e4 f3 ab 52 4f 2d e2 af 0e b6 47 43 da 5e 5a 9f 41 86 ce ea ce 1c b1 d0 d9 fe d3 8d ff 00 e5 b5 32 eb 50 ac 28 e0 ab 50 5b 56 7f 50 c3 d3 95 d1 b4 b1 95 a6 ac d8 97 57 32 3d 51 b8 9e 47 ad 17 82 a2 92 0a f4 68 f2 c5 1c 93 d4 c8 da ef 52 c1 05 5c 7b 54 4a b7 6f 12 56 92 9d 96 c6 31 a6 9b 2a c3 6a ff 00 f2 ce ad 47 03 a5 5d 85 23 a9 e3 8a 3a f3 6a 57 95 ce 98 d3 4c 8a 36 a6 c8 9b ea e7 94 94 79 49 58 2a 8d 1a 7b 34 65 c9 6b 4e 8e ce b4 bc a8 de 9d e5 7e e7 15 a4 6b 33 39 53 47 3f 7d 16 ca af f7 2b 4b 52 8a a8 79 55 ee 61 f5 82 3c 0c 5b b5 66 55 92 88 d6 ac 49 15 3a 38 ab a0 e4 19 04 b2 25 4b 71 73 27 93 fe bb fd 5d 3e 38 ff 00 b9 56 3e c3 22 7d f8 7c ba e6 97 2d ce 98 73 6c 54 f3 64 a7 ee 1f f4 da b2 e7 f1 47 85 ad ee
                                                                                                                                                                                                                                      Data Ascii: SO[RO-GC^ZA2P(P[VPW2=QGhR\{TJoV1*jG]#:jWL6yIX*{4ekN~k39SG?}+KRyUa<[fUI:8%Kqs']>8V>"}|-slTdG
                                                                                                                                                                                                                                      2024-12-18 14:27:47 UTC16384INData Raw: ff 00 89 3f f2 51 e8 86 26 92 56 72 47 3d 5c bf 12 a5 ee d3 6c ec 77 51 ba b9 59 3e 22 78 22 2d 3e 3b d7 f1 24 3e 44 9f f2 d2 28 9f ff 00 1e fe ed 41 ff 00 0b 4b e1 eb da dc dd 7f c2 55 69 b2 de 3f 32 4f dd 3e ff 00 f8 02 ff 00 15 6c aa d2 6e ca 48 e5 fa 9e 2a df c3 7f 71 d8 d1 ba b8 1d 37 e3 07 80 6e fe fe b1 77 6f fb cf f9 79 d3 dd 2b 66 6f 1e f8 22 28 63 df e2 ad 3f f7 9f ea fe ff 00 f8 53 55 29 bf b4 89 96 13 12 bf e5 db fb 8e 96 9b ba b9 79 fe 22 78 21 3c df f8 a9 2d 3f 77 ff 00 3c a2 77 ff 00 be 7f bd 58 d1 fc 62 f0 0a 4b b2 7d 4b 50 8e 4f fa 6b a7 bd 1e d2 97 f3 21 fd 47 15 6f e1 cb ee 3d 07 75 1b ab 8f 9f e2 7f c3 d8 a1 8d df c5 50 fe f3 fe 59 79 4e ef 58 97 df 1b 7c 19 14 d2 25 ac 3a 85 ec 71 ff 00 ab b9 8a 24 44 b8 ff 00 77 75 37 5e 92 57 72 41
                                                                                                                                                                                                                                      Data Ascii: ?Q&VrG=\lwQY>"x"->;$>D(AKUi?2O>lnH*q7nwoy+fo"(c?SU)y"x!<-?w<wXbK}KPOk!Go=uPYyNX|%:q$Dwu7^WrA
                                                                                                                                                                                                                                      2024-12-18 14:27:47 UTC16067INData Raw: 33 47 24 91 fe ef cd 8b ff 00 40 ae d5 47 0e ed d0 e5 95 4c 47 7b 9d 2c f3 f9 3f 27 9d 0c 92 47 27 fc b2 96 9f 04 b6 8f 0f da bc e8 64 9e 3f de 79 71 7c f5 ca 46 da 6d ae 9f f6 2b ab 3f df ff 00 d3 59 5e 1a 82 3b 9b 44 f3 2d 7c ef b3 c7 ff 00 4c a5 df 54 b0 6a 4b 46 4a c4 4e 0f 54 77 92 5c da 5d dd c7 b2 68 64 8e e3 fe 9a ff 00 76 8f 0e 5e 5f a6 ad f6 ad 2e f3 cb 93 fd 5f ee b7 a3 ff 00 b5 5c 54 7e 44 5e 62 41 a9 7f ec f4 5d 4b a9 45 0f 9f 6b a9 45 e5 ff 00 cb 3f 2b f7 2f 4d 60 9a 4e 30 9d 9b 2b eb b3 7f 14 7e e3 d4 3e c7 26 a1 a8 58 ea 1a 8c da 84 93 d9 7f c7 b4 9f 6b 74 9a df fe b9 d6 f4 fe 2f f1 65 bf 88 7f b4 53 c5 5a e5 c2 79 7e 5f 97 7d b1 d2 4f f8 06 df d6 bc 22 3d 6b 5d 8b e4 f3 bf 77 ff 00 5d 6a cc 7a e7 8b 2d 3f d5 cd 35 ba 7f d7 5d f5 cd 1c 2e
                                                                                                                                                                                                                                      Data Ascii: 3G$@GLG{,?'G'd?yq|Fm+?Y^;D-|LTjKFJNTw\]hdv^_._\T~D^bA]KEkE?+/M`N0+~>&Xkt/eSZy~_}O"=k]w]jz-?5].
                                                                                                                                                                                                                                      2024-12-18 14:27:47 UTC16384INData Raw: 7b f6 98 bc eb 38 d3 f8 91 5e 4e 3e 95 cb f8 47 c5 90 24 32 5a cf 0c 3e 67 98 fe 57 ef 5f 65 4b 6b f1 43 fd 66 9d ad cd 77 f6 1f f5 91 db 45 fe a6 37 5f e2 d8 d5 11 ad 59 49 b5 26 be 63 95 0a 4e 29 34 9a f3 47 a5 e9 bf 1c be d7 77 6c 90 4d a7 de 79 9f eb 23 fb 23 f9 d6 ff 00 dd f9 93 ef b1 aa be 20 f8 dd ab 4b 34 89 a4 43 a1 db fe f3 cb 8f cd 89 de 6f f6 be f7 15 e7 d2 7c 57 f1 0a 7d 99 23 fe c9 b8 82 da 4f f4 68 fe c9 fe a3 fe 05 5d 47 85 75 cb 4d 6e d6 48 2f ac e5 8e 4b 8f f5 92 58 c4 8f fe f7 ca f5 a2 cc 31 51 b2 73 76 f5 39 ff 00 b3 f0 b2 77 8c 15 fc 91 2c 9f 1a 7c 59 65 35 b3 dd 4d e1 e9 20 ff 00 9e 72 c5 e4 bf fc 0a ba 38 fe 34 ea 57 1a 1f da ad 7c 13 69 71 24 9f ea e4 8b 56 de 9f ed 6f 5a e1 b5 8f 14 68 5e 17 bb b6 4b 2f 0d e9 37 b1 d9 7f ab 92 e6
                                                                                                                                                                                                                                      Data Ascii: {8^N>G$2Z>gW_eKkCfwE7_YI&cN)4GwlMy## K4Co|W}#Oh]GuMnH/KX1Qsv9w,|Ye5M r84W|iq$VoZh^K/7
                                                                                                                                                                                                                                      2024-12-18 14:27:47 UTC16384INData Raw: 84 4d ba 8d d5 0e ea 28 b0 13 6e a4 91 aa 28 da 8d d4 c0 b1 ba 8d d5 0c 6d 4b bf f8 12 80 25 dd 46 ea 87 74 69 4b be 95 80 9f 75 15 06 fa 37 d1 60 27 dd 46 ea 83 7d 3e 36 a2 c0 4b e6 d2 6e a8 f7 51 ba 8b 01 3e fa 24 a8 37 53 b7 51 60 25 df 46 fa 83 75 3b 75 16 02 58 da 96 a1 dd 46 ef ef d1 60 25 df 4f dd 55 f7 53 b7 51 61 5c 9a 36 a3 75 43 ba 89 1a 90 c9 b7 51 ba 99 be 96 80 24 8e 8a 8b 7d 1b e9 d8 09 77 53 b7 54 7b a8 dd 48 09 37 51 51 ee a7 6e a0 07 6e a7 ef a8 b7 51 ba 93 57 02 5d f4 6f a6 51 ba 97 28 0f df 4f dd 50 ee a3 77 f7 e8 e5 01 d5 26 ea 87 75 3f 7d 1c a0 3e 8d d5 1d 2e fa 39 40 7a 53 a3 6a af 23 54 db aa 80 29 d1 b5 36 8d d4 00 ed d4 6e a6 ee a3 75 00 49 46 ea 8f 75 33 fe 5a 53 b0 13 ee a3 75 47 ba 8d d4 58 0e 46 8a 6e ea 6e ea eb 38 2e 49 ba
                                                                                                                                                                                                                                      Data Ascii: M(n(mK%FtiKu7`'F}>6KnQ>$7SQ`%Fu;uXF`%OUSQa\6uCQ$}wST{H7QQnnQW]oQ(OPw&u?}>.9@zSj#T)6nuIFu3ZSuGXFnn8.I


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      8192.168.2.244984895.100.135.25443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:11 UTC325OUTGET /weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehR3S.png HTTP/1.1
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Language: en-CH,en-US;q=0.7,en;q=0.3
                                                                                                                                                                                                                                      UA-CPU: AMD64
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                                                      Host: assets.msn.com
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      2024-12-18 14:28:11 UTC1062INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 04 Sep 2024 02:01:27 GMT
                                                                                                                                                                                                                                      ETag: 0x8DCCC857CE3F91E
                                                                                                                                                                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                      x-ms-request-id: c6ef8c53-201e-0009-64a6-fe6326000000
                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Expires: Sun, 22 Dec 2024 20:04:07 GMT
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:11 GMT
                                                                                                                                                                                                                                      Content-Length: 2105
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Akamai-Request-BC: [a=95.100.135.118,b=447741482,c=g,n=DE_HE_FRANKFURT,o=20940]
                                                                                                                                                                                                                                      Server-Timing: clientrtt; dur=85, clienttt; dur=1, origin; dur=0, cdntime; dur=1, wpo;dur=0,1s;dur=0
                                                                                                                                                                                                                                      Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                      Akamai-Server-IP: 95.100.135.118
                                                                                                                                                                                                                                      Akamai-Request-ID: 1aaffe2a
                                                                                                                                                                                                                                      Cache-Control: public, max-age=2592000
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Akamai-GRN: 0.7687645f.1734532091.1aaffe2a
                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                      2024-12-18 14:28:11 UTC2105INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 48 08 06 00 00 00 55 ed b3 47 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 07 e3 49 44 41 54 78 9c ed 5c 5d 8c 9c 55 19 7e 9e 6f 66 ff ba db dd 99 85 6c 97 c6 62 8d 51 88 37 b0 52 b2 6d e2 ad b1 6d 1a 20 28 10 6f 20 60 aa 57 f8 13 41 fa a3 85 66 8d 91 58 45 db ab 6a 23 37 d6 04 b5 a1 4d a0 bb 90 08 57 34 21 91 94 58 6d ac 21 54 e3 52 b7 43 ba 33 3b 81 76 9d dd 39 8f 17 fb d3 99 6f be 73 be df d9 d2 64 de 64 f3 cd 64 9e 39 e7 bc cf fb bc ef 79 f7 cc 7c 03 74 ac 63 1d eb 58 c7 3a 76 b3 1a 6f c4 a4 e5 d7 c7 ee a3 d1 b8 c0 51 c1 6c 90 30 42 69 44 06 23 90 40 a8 24 a9 44 b1 24 a1 44 99 19 0a 6f 17 1f 3c 7f 6a ad d7 ba 26 04 55 5e f9 52 91 f9 6b
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRHHUGsRGBsBIT|dIDATx\]U~oflbQ7Rmm (o `WAfXEj#7MW4!Xm!TRC3;v9osddd9y|tcX:voQl0BiD#@$D$Do<j&U^Rk


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      9192.168.2.2449849104.117.182.75443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:12 UTC436OUTOPTIONS /api/report?cat=bingth&ndcParam=QUZE HTTP/1.1
                                                                                                                                                                                                                                      Host: aefd.nelreports.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://th.bing.com
                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:12 UTC444INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:12 GMT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      PMUSER_FORMAT_QS:
                                                                                                                                                                                                                                      X-CDN-TraceId: 0.47b67568.1734532092.bb16efd
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      10192.168.2.2449850104.117.182.75443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:12 UTC441OUTOPTIONS /api/report?cat=bingth&ndcParam=QWthbWFp HTTP/1.1
                                                                                                                                                                                                                                      Host: aefd.nelreports.net
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://www.bing.com
                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36 Edg/100.0.1185.36
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:12 UTC445INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:12 GMT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      PMUSER_FORMAT_QS:
                                                                                                                                                                                                                                      X-CDN-TraceId: 0.2db67568.1734532092.1a06d2cd
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      11192.168.2.2449862184.30.26.134443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:23 UTC399OUTGET /creativeservice/2d863f0f-0fd5-72db-6971-f905df03ef53_3255140379518978990_128000000004796009_assets__image_1709055739600.jpg HTTP/1.1
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.22631
                                                                                                                                                                                                                                      Host: res.public.onecdn.static.microsoft
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      2024-12-18 14:28:23 UTC1197INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Last-Modified: Thu, 12 Dec 2024 01:09:10 GMT
                                                                                                                                                                                                                                      x-ms-request-id: e7c69371-a01e-0058-4332-4c27c8000000
                                                                                                                                                                                                                                      Cache-Control: max-age=630720000
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:23 GMT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                      Content-Length: 2495
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Akamai-Request-BC: [a=104.126.36.189,b=608694572,c=g,n=DE_HE_FRANKFURT,o=20940]
                                                                                                                                                                                                                                      Report-To: {"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=FRANKFURT&ASN=16625&Country=DE&Region=HE&RequestIdentifier=0.bd247e68.1734532103.2447f12c&TotalRTCDNTime=234&CompressionType=gzip&FileSize="}],"include_subdomains ":true}
                                                                                                                                                                                                                                      NEL: {"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                                                                                                                                                                                                                      Server-Timing: clientrtt; dur=234, clienttt; dur=, origin; dur=0 , cdntime; dur=0
                                                                                                                                                                                                                                      Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Expose-Headers: date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      X-CDN-Provider: Akamai
                                                                                                                                                                                                                                      2024-12-18 14:28:23 UTC2495INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff db 00 43 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 11 08 00 40 00 40 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                      Data Ascii: JFIFHHCC@@}!1AQa"q2


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      12192.168.2.2449863192.0.78.244436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:25 UTC670OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: www.climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:25 UTC286INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:25 GMT
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Content-Length: 162
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Location: https://climateaudit.org/
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-12-18 14:28:25 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      13192.168.2.2449866192.0.78.244436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:27 UTC666OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:27 UTC461INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:27 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                      Host-Header: WordPress.com
                                                                                                                                                                                                                                      Vary: accept, content-type, cookie
                                                                                                                                                                                                                                      Link: <https://wp.me/6iHb>; rel=shortlink
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca STALE
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-12-18 14:28:27 UTC908INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 20 70 72 6f 66 69 6c 65 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 09 3c 74 69 74 6c 65 3e 20 43 6c 69 6d 61 74 65 20 41 75 64 69 74 3c 2f 74 69 74 6c 65 3e 0a 09 3c
                                                                                                                                                                                                                                      Data Ascii: 8000<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en"><head profile="http://gmpg.org/xfn/11"><title> Climate Audit</title><
                                                                                                                                                                                                                                      2024-12-18 14:28:27 UTC1369INData Raw: 64 6f 6d 5f 6e 6f 64 65 5f 63 6c 61 73 73 65 73 28 20 63 6c 61 73 73 5f 6e 61 6d 65 20 29 20 7b 0a 09 76 61 72 20 64 6f 6d 5f 6e 6f 64 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 27 2e 27 20 2b 20 63 6c 61 73 73 5f 6e 61 6d 65 20 29 3b 0a 09 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 64 6f 6d 5f 6e 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 64 6f 6d 5f 6e 6f 64 65 73 5b 20 69 20 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 20 64 6f 6d 5f 6e 6f 64 65 73 5b 20 69 20 5d 20 29 3b 0a 09 7d 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 77 70 63 6f 6d 5f 72 65 6d 6f 74 65 5f 6c 6f 67 69 6e 5f 66 69 6e 61 6c 5f 63 6c 65 61 6e 75 70 28 29 20 7b 0a
                                                                                                                                                                                                                                      Data Ascii: dom_node_classes( class_name ) {var dom_nodes = document.querySelectorAll( '.' + class_name );for ( var i = 0; i < dom_nodes.length; i++ ) {dom_nodes[ i ].parentNode.removeChild( dom_nodes[ i ] );}}function wpcom_remote_login_final_cleanup() {
                                                                                                                                                                                                                                      2024-12-18 14:28:27 UTC1369INData Raw: 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 22 73 63 72 69 70 74 22 20 29 3b 0a 09 09 09 09 73 63 72 69 70 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 20 22 69 64 22 2c 20 22 77 70 63 6f 6d 5f 72 65 6d 6f 74 65 5f 6c 6f 67 69 6e 5f 76 61 6c 69 64 61 74 65 22 20 29 3b 0a 09 09 09 09 73 63 72 69 70 74 2e 73 72 63 20 3d 20 27 2f 72 65 6d 6f 74 65 2d 6c 6f 67 69 6e 2e 70 68 70 3f 77 70 63 6f 6d 5f 72 65 6d 6f 74 65 5f 6c 6f 67 69 6e 3d 76 61 6c 69 64 61 74 65 27 0a 09 09 09 09 09 2b 20 27 26 77 70 63 6f 6d 69 64 3d 27 20 2b 20 64 61 74 61 2e 77 70 63 6f 6d 69 64 0a 09 09 09 09 09 2b 20 27 26 74 6f 6b 65 6e 3d 27 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 20 64 61 74 61 2e 74 6f 6b 65 6e 20 29 0a 09 09 09 09 09 2b 20 27 26 68 6f 73
                                                                                                                                                                                                                                      Data Ascii: .createElement( "script" );script.setAttribute( "id", "wpcom_remote_login_validate" );script.src = '/remote-login.php?wpcom_remote_login=validate'+ '&wpcomid=' + data.wpcomid+ '&token=' + encodeURIComponent( data.token )+ '&hos
                                                                                                                                                                                                                                      2024-12-18 14:28:27 UTC1369INData Raw: 64 65 6e 69 65 64 3b 20 70 61 74 68 3d 2f 3b 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 27 3b 0a 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 53 61 66 61 72 69 20 49 54 50 0a 09 09 69 66 20 28 20 64 61 74 61 2e 6d 73 67 20 3d 3d 3d 20 27 52 45 51 55 45 53 54 5f 41 43 43 45 53 53 27 20 29 20 7b 0a 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 20 27 72 65 71 75 65 73 74 20 61 63 63 65 73 73 3a 20 73 61 66 61 72 69 27 20 29 3b 0a 0a 09 09 09 2f 2f 20 43 68 65 63 6b 20 49 54 50 20 69 66 72 61 6d 65 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 6b 6e 6f 62 0a 09 09 09 69 66 20 28 20 77 70 63 6f 6d 5f 72 65 6d 6f 74 65 5f 6c 6f 67 69 6e 5f 65 78 74 72 61 5f 61 75 74 68 20 21 3d 3d 20 27 73 61 66 61 72 69 5f 69 74 70 5f 69 66 72 61
                                                                                                                                                                                                                                      Data Ascii: denied; path=/; max-age=31536000';return;}// Safari ITPif ( data.msg === 'REQUEST_ACCESS' ) {console.log( 'request access: safari' );// Check ITP iframe enable/disable knobif ( wpcom_remote_login_extra_auth !== 'safari_itp_ifra
                                                                                                                                                                                                                                      2024-12-18 14:28:27 UTC1369INData Raw: 70 63 6f 6d 5f 72 65 71 75 65 73 74 5f 61 63 63 65 73 73 5f 69 66 72 61 6d 65 20 7b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 68 65 69 67 68 74 3a 20 37 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 20 7d 20 23 77 70 63 6f 6d 5f 72 65 71 75 65 73 74 5f 61 63 63 65 73 73 5f 69 66 72 61 6d 65 20 7b 20 62 6f 72 64 65 72 3a 20 30 70 78 3b 20 68 65 69 67 68 74 3a 20 34 36 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 30 3b 20 6c 65 66 74 3a 20 30 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 33 32 38 32 64 3b 20 7d 20 27 3b 0a 0a 09 09 09 76 61 72 20 73 74 79 6c 65 20 3d 20 64
                                                                                                                                                                                                                                      Data Ascii: pcom_request_access_iframe { display: block; height: 71px !important; } } #wpcom_request_access_iframe { border: 0px; height: 46px; position: fixed; top: 0; left: 0; width: 100%; min-width: 100%; z-index: 99999; background: #23282d; } ';var style = d
                                                                                                                                                                                                                                      2024-12-18 14:28:27 UTC1369INData Raw: 6d 6c 22 20 74 69 74 6c 65 3d 22 43 6c 69 6d 61 74 65 20 41 75 64 69 74 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6d 61 74 65 61 75 64 69 74 2e 6f 72 67 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 43 6c 69 6d 61 74 65 20 41 75 64 69 74 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 69 6d 61 74 65 61 75 64 69 74 2e 6f 72 67 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e
                                                                                                                                                                                                                                      Data Ascii: ml" title="Climate Audit &raquo; Feed" href="https://climateaudit.org/feed/" /><link rel="alternate" type="application/rss+xml" title="Climate Audit &raquo; Comments Feed" href="https://climateaudit.org/comments/feed/" /><script type="text/javascript">
                                                                                                                                                                                                                                      2024-12-18 14:28:27 UTC1369INData Raw: 61 79 28 65 2e 67 65 74 49 6d 61 67 65 44 61 74 61 28 30 2c 30 2c 65 2e 63 61 6e 76 61 73 2e 77 69 64 74 68 2c 65 2e 63 61 6e 76 61 73 2e 68 65 69 67 68 74 29 2e 64 61 74 61 29 29 3b 72 65 74 75 72 6e 20 74 2e 65 76 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 5b 74 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 66 6c 61 67 22 3a 72 65 74 75 72 6e 20 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 33 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 32 36 61 37 5c 75 66 65 30 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 33 5c 75 66 65 30 66 5c 75 32 30 30 62 5c 75 32 36 61 37 5c 75 66 65 30 66 22 29 3f 21 31 3a 21 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64
                                                                                                                                                                                                                                      Data Ascii: ay(e.getImageData(0,0,e.canvas.width,e.canvas.height).data));return t.every(function(e,t){return e===r[t]})}function u(e,t,n){switch(t){case"flag":return n(e,"\ud83c\udff3\ufe0f\u200d\u26a7\ufe0f","\ud83c\udff3\ufe0f\u200b\u26a7\ufe0f")?!1:!n(e,"\ud83c\ud
                                                                                                                                                                                                                                      2024-12-18 14:28:27 UTC1369INData Raw: 73 74 61 6d 70 2b 36 30 34 38 30 30 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 29 72 65 74 75 72 6e 20 65 2e 73 75 70 70 6f 72 74 54 65 73 74 73 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 29 3b 69 66 28 21 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 6f 72 6b 65 72 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 4f 66 66 73 63 72 65 65 6e 43 61 6e 76 61 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 52 4c 26 26 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 42 6c 6f 62 29 74 72 79 7b 76 61 72 20 65 3d 22 70 6f 73 74 4d
                                                                                                                                                                                                                                      Data Ascii: stamp+604800&&"object"==typeof e.supportTests)return e.supportTests}catch(e){}return null}();if(!n){if("undefined"!=typeof Worker&&"undefined"!=typeof OffscreenCanvas&&"undefined"!=typeof URL&&URL.createObjectURL&&"undefined"!=typeof Blob)try{var e="postM
                                                                                                                                                                                                                                      2024-12-18 14:28:27 UTC1369INData Raw: 30 2e 30 37 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2d 30 2e 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 6c 6c 2d 63 73 73 2d 32 2d 31 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 73 30 2e 77 70 2e 63 6f 6d 2f 5f 73 74 61 74 69 63 2f 3f 3f 2d 65 4a 79 64 7a 45 45 4f 41 69 45 4d 68 65 45 4c 43 58 55 47 45 33 56 68 50 41 73 77 70 4f 6d 49
                                                                                                                                                                                                                                      Data Ascii: 0.07em !important;vertical-align: -0.1em !important;background: none !important;padding: 0 !important;}</style><link crossorigin='anonymous' rel='stylesheet' id='all-css-2-1' href='https://s0.wp.com/_static/??-eJydzEEOAiEMheELCXUGE3VhPAswpOmI
                                                                                                                                                                                                                                      2024-12-18 14:28:27 UTC1369INData Raw: 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 65 64 69 74 6f 72 2d 73 74 79 6c 65 73 2d 77 72 61 70 70 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 7b 67 61 70 3a 30 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 30 7d 75 6c 2e 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 5f 5f 73 65 72 76 69 63 65 73 2d 6c 69 73 74 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 70 61 64 64 69 6e 67 3a 31 2e 32 35 65 6d 20 32 2e 33 37 35 65 6d 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 27 61 6e 6f 6e 79 6d 6f 75 73 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d
                                                                                                                                                                                                                                      Data Ascii: list{display:none!important}}.editor-styles-wrapper .wp-block-jetpack-sharing-buttons{gap:0;padding-inline-start:0}ul.jetpack-sharing-buttons__services-list.has-background{padding:1.25em 2.375em}</style><link crossorigin='anonymous' rel='stylesheet' id=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      14192.168.2.2449873192.0.77.324436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC574OUTGET /?custom-css=1&csblog=6iHb&cscache=6&csrev=76 HTTP/1.1
                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                                                                                                                                      Host-Header: WordPress.com
                                                                                                                                                                                                                                      Vary: accept, content-type
                                                                                                                                                                                                                                      Expires: Thu, 18 Dec 2025 14:19:08 GMT
                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw MISS
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC853INData Raw: 32 38 65 36 0d 0a 68 74 6d 6c 2c 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 2e 30 31 25 7d 74 61 62 6c 65 2c 73 65 6c 65 63 74 2c 69 6e 70 75 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 2e 30 31 25 7d 66 6f 72 6d 2c 73 75 62 6d 69 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 2e 30 31 25 7d 66 6f 72 6d 2c 2e 66 6f 72 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 2e 30 31 25 7d 69 6e 70 75 74 2c 74 65 78 74 61 72 65 61 2c 73 65 6c 65 63 74 2c 66 69 6c 65 2c 6f 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 2e 30 31 25 7d 75 6c 2c 6f 6c 2c 64 6c 2c 70 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a
                                                                                                                                                                                                                                      Data Ascii: 28e6html,body{font-size:100.01%}table,select,input{font-size:100.01%}form,submit{font-size:100.01%}form,.form{font-size:100.01%}input,textarea,select,file,option{font-size:100.01%}ul,ol,dl,p,h1,h2,h3,h4,h5,h6{margin-top:10px;margin-bottom:0;padding-top:
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 31 70 78 3b 6d 61 72 67 69 6e 3a 30 20 31 33 2e 34 65 6d 20 30 20 31 32 2e 36 65 6d 7d 64 69 76 2e 73 69 64 65 62 61 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 64 69 76 2e 73 69 64 65 62 61 72 23 70 72 69 6d 61 72 79 7b 77 69 64 74 68 3a 31 32 65 6d 7d 64 69 76 2e 73 69 64 65 62 61 72 23 73 65 63 6f 6e 64 61 72 79 7b 77 69 64 74 68 3a 31 33 65 6d 7d 64 69 76 23 70 72 69 6d 61 72 79 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 36 70 78 3b 6d 61 72 67 69 6e 3a 36 70 78 20 30 20 30 20 2d 31 30 30 25 7d 2a 20 68 74 6d 6c 20 64 69 76 23 70 72 69 6d 61 72 79 7b 6c 65 66 74 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74
                                                                                                                                                                                                                                      Data Ascii: rap:break-word;border-width:0 1px;margin:0 13.4em 0 12.6em}div.sidebar{float:left;overflow:hidden}div.sidebar#primary{width:12em}div.sidebar#secondary{width:13em}div#primary{padding-left:6px;margin:6px 0 0 -100%}* html div#primary{left:10px;position:relat
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 78 20 30 20 30 7d 2e 6c 6f 67 6f 2d 69 63 6f 6e 7b 62 6f 72 64 65 72 3a 30 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 35 70 78 20 31 30 70 78 20 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 62 6c 6f 67 74 69 74 6c 65 2d 62 6f 78 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 73 65 61 72 63 68 62 6f 78 7b 77 69 64 74 68 3a 31 35 65 6d 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 64 61 73 68 65 64 20 23 63 63 63 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 20 31 70 78 20 30 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 2d 31 70 78 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 69 64 65 62 61 72 20 2e 73 65 61 72 63
                                                                                                                                                                                                                                      Data Ascii: x 0 0}.logo-icon{border:0;float:left;margin:10px 5px 10px 0;padding:0}.blogtitle-box{margin-left:10px;float:left}.searchbox{width:15em;float:right;background:#fff;border:1px dashed #ccc;border-width:1px 1px 0;margin:10px -1px 0 0;padding:0}.sidebar .searc
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 2e 70 6f 73 74 2d 70 61 67 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 2e 65 6e 74 72 79 7b 6d 61 72 67 69 6e 3a 30 7d 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 31 65 6d 7d 2e 73 69 6e 67 6c 65 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 7b 74 6f 70 3a 32 2e 35 65 6d 7d 2e 65 6e 74 72 79 2d 6d 65 74 61 20 73 70 61 6e 2e 61 75 74 68 6f 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 32 2e 32 65 6d 3b 6c 65 66 74 3a 30 7d 2e 65 6e 74 72 79 2d 64 61 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65
                                                                                                                                                                                                                                      Data Ascii: rgin-bottom:20px}.post-page{margin-top:20px;margin-bottom:20px}.entry{margin:0}.entry-content{position:relative;top:1em}.single .entry-content{top:2.5em}.entry-meta span.author{display:block;position:absolute;top:2.2em;left:0}.entry-date{position:relative
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 70 78 20 34 35 70 78 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 62 6c 6f 63 6b 71 75 6f 74 65 7b 68 65 69 67 68 74 3a 31 25 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 31 65 31 65 31 3b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 31 70 78 20 23 64 33 64 33 64 33 3b 70 61 64 64 69 6e 67 3a 31 65 6d 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 7d 63 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 39 45 42 44 39 20 6e 6f 6e 65 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 43 6f 75 72 69 65 72 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 70 61 64 64 69 6e 67 3a 33 70 78 7d 23 66 6f 6f
                                                                                                                                                                                                                                      Data Ascii: px 45px}blockquote blockquote{height:1%;color:#444;background:#e1e1e1;border:solid 1px #d3d3d3;padding:1em}blockquote p{margin-top:6px}code{background:#E9EBD9 none repeat scroll 0 0;color:#000;font-family:"Courier New", Courier, monospace;padding:3px}#foo
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 20 63 69 74 65 2e 66 6e 20 61 2e 75 72 6c 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 23 63 6f 6d 6d 65 6e 74 73 2d 6c 69 73 74 20 6f 6c 20 6c 69 20 64 69 76 2e 76 63 61 72 64 20 69 6d 67 2e 61 76 61 74 61 72 7b 62 6f 72 64 65 72 3a 30 3b 6c 65 66 74 3a 33 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 74 6f 70 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 23 63 6f 6d 6d 65 6e 74 73 2d 6c 69 73 74 20 6f 6c 20 6c 69 20 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6d 65 74 61 7b 66 6f 6e 74 3a 6e 6f 72 6d 61 6c 20 31 33 70 78 20 76 65 72 64 61 6e 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 31 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68
                                                                                                                                                                                                                                      Data Ascii: cite.fn a.url:hover{color:#000}#comments-list ol li div.vcard img.avatar{border:0;left:3px;float:left;top:3px;padding-right:5px}#comments-list ol li div.comment-meta{font:normal 13px verdana, arial, sans-serif;position:relative;right:10px;text-align:righ
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 6f 6c 20 6c 69 20 75 6c 2e 63 68 69 6c 64 72 65 6e 20 6c 69 2e 64 65 70 74 68 2d 34 7b 6d 61 72 67 69 6e 3a 30 20 30 20 2e 32 35 65 6d 7d 23 74 72 61 63 6b 62 61 63 6b 73 2d 6c 69 73 74 20 6f 6c 20 6c 69 2e 70 69 6e 67 62 61 63 6b 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 7d 23 74 72 61 63 6b 62 61 63 6b 73 2d 6c 69 73 74 20 6f 6c 20 6c 69 2e 70 69 6e 67 62 61 63 6b 20 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 7d 23 74 72 61 63 6b 62 61 63 6b 73 2d 6c 69 73 74 20 6f 6c 20 6c 69 2e 70 69 6e 67 62 61 63 6b 20 64 69 76 2e 76 63 61 72 64 7b 70 61 64 64 69 6e 67 3a 30 20 31 37 30 70 78 20 30 20 30 7d 64 69 76 2e 73 6b 69 70 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 64 69 76 23 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 62
                                                                                                                                                                                                                                      Data Ascii: ol li ul.children li.depth-4{margin:0 0 .25em}#trackbacks-list ol li.pingback{margin:0 0 10px}#trackbacks-list ol li.pingback p{margin-top:6px}#trackbacks-list ol li.pingback div.vcard{padding:0 170px 0 0}div.skip-link{display:none}div#menu{display:none;b
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 65 72 79 20 64 6c 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 32 7b 77 69 64 74 68 3a 34 39 25 7d 64 69 76 2e 67 61 6c 6c 65 72 79 20 64 6c 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 33 7b 77 69 64 74 68 3a 33 33 25 7d 64 69 76 2e 67 61 6c 6c 65 72 79 20 64 6c 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 34 7b 77 69 64 74 68 3a 32 34 25 7d 64 69 76 2e 67 61 6c 6c 65 72 79 20 64 6c 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 35 7b 77 69 64 74 68 3a 31 39 25 7d 64 69 76 23 6e 61 76 2d 61 62 6f 76 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 64 69 76 23 6e 61 76 2d 62 65 6c 6f 77 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 65 6d 7d 64 69 76 23 6e 61 76 2d 69 6d 61 67 65 73 7b 68 65 69 67 68 74 3a 31 35 30 70 78 3b 6d 61
                                                                                                                                                                                                                                      Data Ascii: ery dl.gallery-columns-2{width:49%}div.gallery dl.gallery-columns-3{width:33%}div.gallery dl.gallery-columns-4{width:24%}div.gallery dl.gallery-columns-5{width:19%}div#nav-above{margin-bottom:1em}div#nav-below{margin-top:1em}div#nav-images{height:150px;ma
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC47INData Raw: 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 7d 64 69 76 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: dth:100%;margin:0}div#content{margin:0}}0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      15192.168.2.2449869192.0.77.324436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC698OUTGET /_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpoZmFkYGRuZGmQBAHPvL0Y=&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                      Host: s2.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://climateaudit.org
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC460INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 15521
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Last-Modified: Fri, 19 May 2023 01:48:02 GMT
                                                                                                                                                                                                                                      Etag: "6466d552-3ca1"
                                                                                                                                                                                                                                      Expires: Sat, 01 Feb 2025 10:43:16 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC909INData Raw: 2e 6d 65 6a 73 2d 6f 66 66 73 63 72 65 65 6e 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c
                                                                                                                                                                                                                                      Data Ascii: .mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 65 6d 62 65 64 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 66 75 6c 6c 73 63 72 65 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 75 6c 6c 73 63 72 65 65 6e 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a
                                                                                                                                                                                                                                      Data Ascii: e;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;overflow:hidden;padding:0;width:100%}.mejs-fullscreen{overflow:hidden!important}.mejs-container-fullscreen{bottom:0;left:0;overflow:hidden;position:fixed;right:0;top:0;z-index:
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 61 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 61 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 6d 65 64 69 61 65 6c 65 6d 65 6e 74 2f 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 2e 73 76 67 29 20 2d 31 36 30 70 78 20 2d 34 30 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 38 30 70 78 3b 77 69 64 74 68 3a 38 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 61 7b 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74
                                                                                                                                                                                                                                      Data Ascii: it-animation:a 1s linear infinite;animation:a 1s linear infinite;background:transparent url(/wp-includes/js/mediaelement/mejs-controls.svg) -160px -40px no-repeat;display:block;height:80px;width:80px;z-index:1}@-webkit-keyframes a{to{-webkit-transform:rot
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 62 75 74 74 6f 6e 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 6d 65 6a 73 2d 74 69 6d 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 36 70 78 20 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 6d 65 6a 73 2d 70 6c 61 79 3e 62 75 74 74 6f 6e 7b 62
                                                                                                                                                                                                                                      Data Ascii: r-keyboard-inactive button,.mejs-container-keyboard-inactive button:focus{outline:0}.mejs-time{box-sizing:content-box;color:#fff;font-size:11px;font-weight:700;height:24px;overflow:hidden;padding:16px 6px 0;text-align:center;width:auto}.mejs-play>button{b
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 33 30 70 78 20 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 33 30 70 78 20 30 7d 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 6c 6f 61 64 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 33 29 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 63 75 72 72 65 6e 74 2c 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 39 29 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 6f 76 65 72 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28
                                                                                                                                                                                                                                      Data Ascii: ckground-position:30px 0}}@keyframes b{0%{background-position:0 0}to{background-position:30px 0}}.mejs-time-loaded{background:hsla(0,0%,100%,.3)}.mejs-time-current,.mejs-time-handle-content{background:hsla(0,0%,100%,.9)}.mejs-time-hovered{background:hsla(
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 3b 77 69 64 74 68 3a 31 30 70 78 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 3a 61 63 74 69 76 65 2c 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 3a 66 6f 63 75 73 2c 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 3a 68 6f 76 65 72 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 66 6c 6f 61 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23
                                                                                                                                                                                                                                      Data Ascii: ;width:10px}.mejs-time-rail .mejs-time-handle-content:active,.mejs-time-rail .mejs-time-handle-content:focus,.mejs-time-rail:hover .mejs-time-handle-content{-webkit-transform:scale(1);-ms-transform:scale(1);transform:scale(1)}.mejs-time-float{background:#
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 67 72 6f 75 6e 64 3a 72 67 62 61 28 35 30 2c 35 30 2c 35 30 2c 2e 37 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 74 74 6f 6d 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 31 35 70 78 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 77 69 64 74 68 3a 32 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 6d 65 6a 73 2d 76 6f 6c 75 6d 65 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b
                                                                                                                                                                                                                                      Data Ascii: ground:rgba(50,50,50,.7);border-radius:0;bottom:100%;display:none;height:115px;left:50%;margin:0;position:absolute;-webkit-transform:translateX(-50%);-ms-transform:translateX(-50%);transform:translateX(-50%);width:25px;z-index:1}.mejs-volume-button:hover{
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 34 30 70 78 20 30 7d 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 62 75 74 74 6f 6e 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 38 30 70 78 20 30 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 3e 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 6f 72 2c 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 62 75 74 74 6f 6e 3e 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 73 65 6c 65 63 74 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 35 30 2c 35 30 2c 35 30 2c 2e 37 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 74
                                                                                                                                                                                                                                      Data Ascii: ackground-position:-140px 0}.mejs-chapters-button>button{background-position:-180px 0}.mejs-captions-button>.mejs-captions-selector,.mejs-chapters-button>.mejs-chapters-selector{background:rgba(50,50,50,.7);border:1px solid transparent;border-radius:0;bot
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 66 74 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 6c 61 79 65 72 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 6c 61 79 65 72 5b 6c 61 6e 67 3d 61 72 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 70 6f 73 69 74 69 6f 6e 7b 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a
                                                                                                                                                                                                                                      Data Ascii: ft:0;line-height:20px;position:absolute;text-align:center}.mejs-captions-layer a{color:#fff;text-decoration:underline}.mejs-captions-layer[lang=ar]{font-size:20px;font-weight:400}.mejs-captions-position{bottom:15px;left:0;position:absolute;width:100%}.mej
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 61 6c 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 74 6f 74 61 6c 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 74 6f 74 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 33 33 29 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 63 75 72 72 65 6e 74 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 20 2e 6d 65
                                                                                                                                                                                                                                      Data Ascii: al-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .me


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      16192.168.2.2449868192.0.77.324436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC746OUTGET /_static/??-eJydzEEOAiEMheELCXUGE3VhPAswpOmIQNqi4faObty5cPny8v3wbCbWoqkotNyRigD2bYbEuD2c4DGd7cnuIXTKC4Rc481kCux5gOjIyUaRHfwMfZTAmrT5N/ejdjXItPybYK9UUL78er9MR+fcfHCzW185xE/S&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                      Host: s0.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://climateaudit.org
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC487INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 169047
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Last-Modified: Wed, 04 Dec 2024 14:59:04 GMT
                                                                                                                                                                                                                                      Etag: "67506e38-29457"
                                                                                                                                                                                                                                      Expires: Sat, 13 Dec 2025 13:12:43 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC882INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a
                                                                                                                                                                                                                                      Data Ascii: @charset "UTF-8";@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 66 6f 6e 74 2d 73 69 7a 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f
                                                                                                                                                                                                                                      Data Ascii: link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button_
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 2c 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 7b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65
                                                                                                                                                                                                                                      Data Ascii: block-button .wp-block-button__link.is-style-outline:not(.has-text-color)),:root :where(.wp-block-button.is-style-outline>.wp-block-button__link:not(.has-text-color)){color:currentColor}:root :where(.wp-block-button .wp-block-button__link.is-style-outline
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 6e 2d 6c 65 66 74 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: n-left,.is-content-justification-center) .wp-block-button.aligncenter{margin-left:auto;margin-right:auto;width:100%}.wp-block-buttons[style*=text-decoration] .wp-block-button,.wp-block-buttons[style*=text-decoration] .wp-block-button__link{text-decoration
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 6c 6f 63 6b 2d 63 6f 64 65 20 63 6f 64 65 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 69 74 69 61 6c 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38
                                                                                                                                                                                                                                      Data Ascii: lock-code code{direction:ltr;display:block;font-family:inherit;overflow-wrap:break-word;text-align:initial;white-space:pre-wrap}.wp-block-columns{align-items:normal!important;box-sizing:border-box;display:flex;flex-wrap:wrap!important}@media (min-width:78
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79
                                                                                                                                                                                                                                      Data Ascii: is-vertically-aligned-center{align-self:center}.wp-block-column.is-vertically-aligned-bottom{align-self:flex-end}.wp-block-column.is-vertically-aligned-stretch{align-self:stretch}.wp-block-column.is-vertically-aligned-bottom,.wp-block-column.is-vertically
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 62 6f 64 79 20 2e 63 6f 6d 6d 65 6e 74 6d 65 74 61 64 61 74 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6d 6d 65 6e 74 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61 62 65 6c 2c 2e 77 70
                                                                                                                                                                                                                                      Data Ascii: -bottom:1em;margin-top:1em}.wp-block-post-comments .comment-body .commentmetadata{font-size:.875em}.wp-block-post-comments .comment-form-author label,.wp-block-post-comments .comment-form-comment label,.wp-block-post-comments .comment-form-email label,.wp
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 75 6d 62 65 72 73 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 69 6f 75 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65
                                                                                                                                                                                                                                      Data Ascii: ts-pagination-next,.wp-block-comments-pagination>.wp-block-comments-pagination-numbers,.wp-block-comments-pagination>.wp-block-comments-pagination-previous{margin-bottom:.5em;margin-right:.5em}.wp-block-comments-pagination>.wp-block-comments-pagination-ne
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 74 65 6d 70 6c 61 74 65 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 64 61 74 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 63 6f 6d 6d 65 6e 74 2d 61 77 61 69 74 69 6e 67 2d 6d 6f 64 65 72 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 2d 6e 61 6d 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 63 6f 6e 74 65 6e 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 65 64 69 74 2d 6c 69 6e 6b 2c 2e 77 70
                                                                                                                                                                                                                                      Data Ascii: -block-comment-template.alignright{float:right}.wp-block-comment-date{box-sizing:border-box}.comment-awaiting-moderation{display:block;font-size:.875em;line-height:1.5}.wp-block-comment-author-name,.wp-block-comment-content,.wp-block-comment-edit-link,.wp
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 35 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d
                                                                                                                                                                                                                                      Data Ascii: adient):before,.wp-block-cover.has-background-dim:not(.has-background-gradient):before{bottom:0;left:0;opacity:.5;position:absolute;right:0;top:0}.wp-block-cover-image.has-background-dim.has-background-dim-10 .wp-block-cover__background,.wp-block-cover-im


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      17192.168.2.2449870192.0.77.324436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC660OUTGET /wp-content/plugins/coblocks/2.18.1-simple-rev.4/dist/coblocks-style.css?m=1681832297i&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                      Host: s2.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://climateaudit.org
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 93567
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                      etag: W/94541-1684465026697.1528
                                                                                                                                                                                                                                      Expires: Thu, 06 Nov 2025 19:54:04 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC899INData Raw: 3a 72 6f 6f 74 7b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3a 23 30 30 37 63 62 61 3b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 2d 64 61 72 6b 65 72 2d 31 30 3a 23 30 30 36 62 61 31 3b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 2d 64 61 72 6b 65 72 2d 32 30 3a 23 30 30 35 61 38 37 7d 3a 72 6f 6f 74 7b 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 30 3a 30 3b 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 31 3a 30 2e 35 65 6d 3b 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 32 3a 31 65 6d 3b 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 33 3a 31 2e 35 65 6d 3b 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 34 3a 32 65
                                                                                                                                                                                                                                      Data Ascii: :root{--wp-admin-theme-color:#007cba;--wp-admin-theme-color-darker-10:#006ba1;--wp-admin-theme-color-darker-20:#005a87}:root{--coblocks-spacing--0:0;--coblocks-spacing--1:0.5em;--coblocks-spacing--2:1em;--coblocks-spacing--3:1.5em;--coblocks-spacing--4:2e
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 77 69 64 74 68 3a 39 35 39 70 78 29 7b 2e 68 61 73 2d 63 6f 6c 75 6d 6e 73 2e 68 61 73 2d 34 2d 63 6f 6c 75 6d 6e 73 3e 3a 6e 6f 74 28 2e 62 6c 6f 63 6b 2d 65 64 69 74 6f 72 2d 69 6e 6e 65 72 2d 62 6c 6f 63 6b 73 29 7b 66 6c 65 78 2d 62 61 73 69 73 3a 35 30 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 38 30 70 78 29 7b 2e 68 61 73 2d 63 6f 6c 75 6d 6e 73 2e 68 61 73 2d 34 2d 63 6f 6c 75 6d 6e 73 3e 3a 6e 6f 74 28 2e 62 6c 6f 63 6b 2d 65 64 69 74 6f 72 2d 69 6e 6e 65 72 2d 62 6c 6f 63 6b 73 29 7b 66 6c 65 78 2d 62 61 73 69 73 3a 32 35 25 7d 7d 2e 61 6c 69 67 6e 66 75 6c 6c 20 2e 68 61 73 2d 63 6f 6c 75 6d 6e 73 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 32 2c 20
                                                                                                                                                                                                                                      Data Ascii: width:959px){.has-columns.has-4-columns>:not(.block-editor-inner-blocks){flex-basis:50%}}@media (min-width:1280px){.has-columns.has-4-columns>:not(.block-editor-inner-blocks){flex-basis:25%}}.alignfull .has-columns{padding-left:var(--coblocks-spacing--2,
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 6f 74 74 6f 6d 3a 63 61 6c 63 28 76 61 72 28 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 63 75 73 74 6f 6d 2d 67 75 74 74 65 72 2c 20 30 29 2a 32 2e 33 35 29 7d 7d 2e 68 61 73 2d 73 6d 61 6c 6c 2d 67 75 74 74 65 72 2e 68 61 73 2d 32 2d 63 6f 6c 75 6d 6e 73 3e 3a 6e 6f 74 28 2e 62 6c 6f 63 6b 2d 65 64 69 74 6f 72 2d 69 6e 6e 65 72 2d 62 6c 6f 63 6b 73 29 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 2f 32 20 2d 20 76 61 72 28 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 31 2c 20 30 2e 35 65 6d 29 29 7d 2e 68 61 73 2d 73 6d 61 6c 6c 2d 67 75 74 74 65 72 2e 68 61 73 2d 33 2d 63 6f 6c 75 6d 6e 73 3e 3a 6e 6f 74 28 2e 62 6c 6f 63 6b 2d 65 64 69 74 6f 72 2d 69 6e 6e 65 72 2d 62 6c 6f 63 6b 73 29 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28
                                                                                                                                                                                                                                      Data Ascii: ottom:calc(var(--coblocks-custom-gutter, 0)*2.35)}}.has-small-gutter.has-2-columns>:not(.block-editor-inner-blocks){max-width:calc(100%/2 - var(--coblocks-spacing--1, 0.5em))}.has-small-gutter.has-3-columns>:not(.block-editor-inner-blocks){max-width:calc(
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 64 69 75 6d 2d 67 75 74 74 65 72 2e 68 61 73 2d 34 2d 63 6f 6c 75 6d 6e 73 3e 3a 6e 6f 74 28 2e 62 6c 6f 63 6b 2d 65 64 69 74 6f 72 2d 69 6e 6e 65 72 2d 62 6c 6f 63 6b 73 29 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 31 29 2c 2e 68 61 73 2d 6d 65 64 69 75 6d 2d 67 75 74 74 65 72 2e 68 61 73 2d 34 2d 63 6f 6c 75 6d 6e 73 3e 3a 6e 6f 74 28 2e 62 6c 6f 63 6b 2d 65 64 69 74 6f 72 2d 69 6e 6e 65 72 2d 62 6c 6f 63 6b 73 29 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 32 2a 76 61 72 28 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 32 2c 20 31 65 6d 29 29 7d 7d 2e 68 61 73 2d 6c 61 72 67 65 2d 67 75 74 74 65 72 2e 68 61 73 2d 32 2d 63 6f 6c 75 6d 6e 73 3e 3a 6e 6f 74 28 2e 62 6c 6f 63 6b 2d 65
                                                                                                                                                                                                                                      Data Ascii: dium-gutter.has-4-columns>:not(.block-editor-inner-blocks):nth-of-type(1),.has-medium-gutter.has-4-columns>:not(.block-editor-inner-blocks):nth-of-type(2){margin-bottom:calc(2*var(--coblocks-spacing--2, 1em))}}.has-large-gutter.has-2-columns>:not(.block-e
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 36 30 70 78 29 7b 2e 68 61 73 2d 68 75 67 65 2d 67 75 74 74 65 72 2e 68 61 73 2d 34 2d 63 6f 6c 75 6d 6e 73 3e 3a 6e 6f 74 28 2e 62 6c 6f 63 6b 2d 65 64 69 74 6f 72 2d 69 6e 6e 65 72 2d 62 6c 6f 63 6b 73 29 7b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 2f 34 2e 31 35 20 2d 20 76 61 72 28 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 35 2c 20 32 2e 35 65 6d 29 29 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 35 39 70 78 29 7b 2e 68 61 73 2d 68 75 67 65 2d 67 75 74 74 65 72 2e 68 61 73 2d 34 2d 63 6f 6c 75 6d 6e 73 3e 3a 6e 6f 74 28 2e 62 6c 6f 63 6b 2d 65 64 69 74 6f 72 2d 69 6e 6e 65 72 2d 62 6c 6f 63 6b 73 29 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 31 29 2c 2e 68 61 73 2d 68 75 67 65 2d 67 75 74 74 65 72 2e 68
                                                                                                                                                                                                                                      Data Ascii: 60px){.has-huge-gutter.has-4-columns>:not(.block-editor-inner-blocks){max-width:calc(100%/4.15 - var(--coblocks-spacing--5, 2.5em))}}@media (max-width:959px){.has-huge-gutter.has-4-columns>:not(.block-editor-inner-blocks):nth-of-type(1),.has-huge-gutter.h
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 2e 62 67 2d 74 6f 70 2d 6c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 74 6f 70 20 6c 65 66 74 7d 2e 62 67 2d 74 6f 70 2d 63 65 6e 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 74 6f 70 20 63 65 6e 74 65 72 7d 2e 62 67 2d 74 6f 70 2d 72 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 74 6f 70 20 72 69 67 68 74 7d 2e 62 67 2d 63 65 6e 74 65 72 2d 6c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 6c 65 66 74 7d 2e 62 67 2d 63 65 6e 74 65 72 2d 63 65 6e 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 7d
                                                                                                                                                                                                                                      Data Ascii: ackground-size:contain}.bg-top-left{background-position:top left}.bg-top-center{background-position:top center}.bg-top-right{background-position:top right}.bg-center-left{background-position:center left}.bg-center-center{background-position:center center}
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 2d 73 6d 61 6c 6c 2d 70 61 64 64 69 6e 67 2c 2e 68 61 73 2d 73 6d 61 6c 6c 2d 70 61 64 64 69 6e 67 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2c 2e 68 61 73 2d 73 6d 61 6c 6c 2d 70 61 64 64 69 6e 67 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 31 2c 20 30 2e 35 65 6d 29 7d 2e 68 61 73 2d 6d 65 64 69 75 6d 2d 70 61 64 64 69 6e 67 2c 2e 68 61 73 2d 6d 65 64 69 75 6d 2d 70 61 64 64 69 6e 67 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2c 2e 68 61 73 2d 6d 65 64 69 75 6d 2d 70 61 64 64 69 6e 67 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 70 61 64 64 69
                                                                                                                                                                                                                                      Data Ascii: -small-padding,.has-small-padding.wp-block-group,.has-small-padding.wp-block-group.has-background{padding-left:var(--coblocks-spacing--1, 0.5em)}.has-medium-padding,.has-medium-padding.wp-block-group,.has-medium-padding.wp-block-group.has-background{paddi
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 2d 67 72 6f 75 70 2c 2e 65 64 69 74 6f 72 2d 73 74 79 6c 65 73 2d 77 72 61 70 70 65 72 20 2e 68 61 73 2d 6d 65 64 69 75 6d 2d 70 61 64 64 69 6e 67 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 32 2c 20 31 65 6d 29 7d 2e 63 6f 6e 74 65 6e 74 2d 61 72 65 61 5f 5f 77 72 61 70 70 65 72 20 2e 68 61 73 2d 6c 61 72 67 65 2d 70 61 64 64 69 6e 67 2c 2e 63 6f 6e 74 65 6e 74 2d 61 72 65 61 5f 5f 77 72 61 70 70 65 72 20 2e 68 61 73 2d 6c 61 72 67 65 2d 70 61 64 64 69 6e 67 2e 77 70 2d 62 6c 6f 63 6b 2d 67 72 6f 75 70 2c 2e 63 6f 6e 74 65 6e 74 2d 61 72 65 61 5f 5f 77 72 61 70 70 65 72 20 2e 68 61 73 2d 6c 61 72 67 65 2d 70 61
                                                                                                                                                                                                                                      Data Ascii: -group,.editor-styles-wrapper .has-medium-padding.wp-block-group.has-background{padding:var(--coblocks-spacing--2, 1em)}.content-area__wrapper .has-large-padding,.content-area__wrapper .has-large-padding.wp-block-group,.content-area__wrapper .has-large-pa
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 2c 20 30 2e 35 65 6d 29 7d 2e 68 61 73 2d 6d 65 64 69 75 6d 2d 6d 61 72 67 69 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 32 2c 20 31 65 6d 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 32 2c 20 31 65 6d 29 7d 2e 68 61 73 2d 6c 61 72 67 65 2d 6d 61 72 67 69 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 33 2c 20 31 2e 35 65 6d 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 63 6f 62 6c 6f 63 6b 73 2d 73 70 61 63 69 6e 67 2d 2d 33 2c 20 31 2e 35 65 6d 29 7d 2e 68 61 73 2d 68 75 67 65 2d 6d 61 72 67 69 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74
                                                                                                                                                                                                                                      Data Ascii: , 0.5em)}.has-medium-margin{margin-bottom:var(--coblocks-spacing--2, 1em);margin-top:var(--coblocks-spacing--2, 1em)}.has-large-margin{margin-bottom:var(--coblocks-spacing--3, 1.5em);margin-top:var(--coblocks-spacing--3, 1.5em)}.has-huge-margin{margin-bot
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 61 72 69 61 2d 6c 61 62 65 6c 29 7d 5b 63 6c 61 73 73 2a 3d 68 69 6e 74 2d 2d 5d 5b 64 61 74 61 2d 68 69 6e 74 5d 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 61 74 74 72 28 64 61 74 61 2d 68 69 6e 74 29 7d 5b 61 72 69 61 2d 6c 61 62 65 6c 3d 22 22 5d 3a 3a 62 65 66 6f 72 65 2c 5b 61 72 69 61 2d 6c 61 62 65 6c 3d 22 22 5d 3a 3a 61 66 74 65 72 2c 5b 64 61 74 61 2d 68 69 6e 74 3d 22 22 5d 3a 3a 62 65 66 6f 72 65 2c 5b 64 61 74 61 2d 68 69 6e 74 3d 22 22 5d 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 69 6e 74 2d 2d 74 6f 70 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 31 65 31 65 31 65 3b 6c 65 66 74 3a 63 61 6c 63 28 35 30 25 20 2d 20 36 70 78 29 21 69 6d 70 6f 72
                                                                                                                                                                                                                                      Data Ascii: aria-label)}[class*=hint--][data-hint]::after{content:attr(data-hint)}[aria-label=""]::before,[aria-label=""]::after,[data-hint=""]::before,[data-hint=""]::after{display:none!important}.hint--top::before{border-top-color:#1e1e1e;left:calc(50% - 6px)!impor


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      18192.168.2.2449872192.0.77.324436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC738OUTGET /_static/??-eJx9jcEKg0AMRH+oaVhorR7Eb9E16IpZg8min2889FZ6GYbhPQYPgbhlo2zIBWQtU8qKcdvJd5be0AmmMfW0Ejv2jKoP/K0daZzIXNdvB6PzvyJ+A8MgO6mCJ6fCYLN/6e113IZXU9WfUL/DcgHSTkDo&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                      Host: s2.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://climateaudit.org
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 931
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Last-Modified: Fri, 19 May 2023 01:52:23 GMT
                                                                                                                                                                                                                                      Etag: "6466d657-3a3"
                                                                                                                                                                                                                                      Expires: Fri, 18 Jul 2025 15:58:02 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC887INData Raw: 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 69 74 65 6d 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 70 6c 61 79 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 64 61 72 6b 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 69 74 65 6d 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 69 64 67 65 74
                                                                                                                                                                                                                                      Data Ascii: .wp-playlist-light{color:#000}.wp-playlist-light .wp-playlist-item{color:#333}.wp-playlist-light .wp-playlist-playing{background:#fff;color:#000}.wp-playlist-dark .wp-playlist-item .wp-playlist-caption{color:#fff}.wp-playlist-caption{display:block}.widget
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC44INData Raw: 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 38 64 37 65 31 3b 77 69 64 74 68 3a 39 38 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d
                                                                                                                                                                                                                                      Data Ascii: rder:1px solid #c8d7e1;width:98% !important}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      19192.168.2.2449874192.0.79.334436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC563OUTGET /blank.css?m=1189885325i HTTP/1.1
                                                                                                                                                                                                                                      Host: s-ssl.wordpress.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                      etag: W/14-1684464966657.152
                                                                                                                                                                                                                                      Expires: Thu, 18 Dec 2025 14:28:29 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      20192.168.2.2449871192.0.77.324436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC620OUTGET /wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                      Host: s2.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://climateaudit.org
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 311
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                      etag: W/471-1684465202053.7236
                                                                                                                                                                                                                                      Expires: Fri, 30 May 2025 20:24:45 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC311INData Raw: 69 6d 67 2e 6c 61 74 65 78 7b 62 6f 72 64 65 72 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 31 30 30 30 65 6d 7d 2e 63 6f 6d 6d 65 6e 74 20 6f 62 6a 65 63 74 2c 2e 63 6f 6d 6d 65 6e 74 20 65 6d 62 65 64 2c 2e 65 6d 62 65 64 2d 76 69 6d 65 6f 20 69 66 72 61 6d 65 2c 2e 65 6d 62 65 64 2d 79 6f 75 74
                                                                                                                                                                                                                                      Data Ascii: img.latex{border:0;vertical-align:middle}.video-player{border:0;margin:auto;padding:5px;text-align:center;max-width:100%}.hidden{display:none}.screen-reader-text{position:absolute;left:-1000em}.comment object,.comment embed,.embed-vimeo iframe,.embed-yout


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      21192.168.2.2449876192.0.77.324436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC702OUTGET /_static/??-eJzTLy/QTc7PK0nNK9HPLdUtyClNz8wr1i9KTcrJTwcy0/WTi5G5ekCujj52Temp+bo5+cmJJZn5eSgc3bScxMwikFb7XFtDE1NLExMLc0OTLACohS2q&cssminify=yes HTTP/1.1
                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://climateaudit.org
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 2395
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Last-Modified: Fri, 19 May 2023 01:49:07 GMT
                                                                                                                                                                                                                                      Etag: "6466d593-95b"
                                                                                                                                                                                                                                      Expires: Sun, 31 Aug 2025 05:28:03 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC886INData Raw: 2e 72 65 62 6c 6f 67 67 65 72 2d 6e 6f 74 65 20 69 6d 67 2e 61 76 61 74 61 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 2e 72 65 62 6c 6f 67 67 65 72 2d 6e 6f 74 65 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 32 30 70 78 7d 2e 77 70 63 6f 6d 2d 72 65 62 6c 6f 67 2d 73 6e 61 70 73 68 6f 74 20 2e 72 65 62 6c 6f 67 2d 66 72 6f 6d 20 69 6d 67 7b 6d 61 72 67 69 6e 3a 30 20 2e 37 35 65 6d 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 2e 77 70 63 6f 6d 2d 72 65 62 6c 6f 67 2d 73 6e 61 70 73 68 6f 74 20 2e 72 65 62 6c 6f 67 67 65 72 2d 6e 6f 74 65 20 69 6d 67 2e 61 76 61 74 61 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b
                                                                                                                                                                                                                                      Data Ascii: .reblogger-note img.avatar{float:left;padding:0;border:0}.reblogger-note-content{margin:0 0 20px}.wpcom-reblog-snapshot .reblog-from img{margin:0 .75em 0 0;padding:0;border:0}.wpcom-reblog-snapshot .reblogger-note img.avatar{float:left;padding:0;border:0;
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 2d 70 6f 73 74 20 2e 77 70 63 6f 6d 2d 65 6e 68 61 6e 63 65 64 2d 65 78 63 65 72 70 74 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 72 65 62 6c 6f 67 2d 70 6f 73 74 20 2e 77 70 63 6f 6d 2d 65 6e 68 61 6e 63 65 64 2d 65 78 63 65 72 70 74 20 61 64 64 72 65 73 73 2c 2e 72 65 62 6c 6f 67 2d 70 6f 73 74 20 2e 77 70 63 6f 6d 2d 65 6e 68 61 6e 63 65 64 2d 65 78 63 65 72 70 74 20 6c 69 2c 2e 72 65 62 6c 6f 67 2d 70 6f 73 74 20 2e 77 70 63 6f 6d 2d 65 6e 68 61 6e 63 65 64 2d 65 78 63 65 72 70 74 20 68 31 2c 2e 72 65 62 6c 6f 67 2d 70 6f 73 74 20 2e 77 70 63 6f 6d 2d 65 6e 68 61 6e 63 65 64 2d 65 78 63 65 72 70 74 20 68 32 2c 2e 72 65 62 6c 6f 67 2d 70 6f 73 74 20 2e 77 70 63 6f 6d 2d 65 6e 68 61 6e 63 65 64 2d 65 78 63 65 72 70 74 20 68 33 2c 2e 72 65 62 6c 6f 67 2d 70
                                                                                                                                                                                                                                      Data Ascii: -post .wpcom-enhanced-excerpt{clear:both}.reblog-post .wpcom-enhanced-excerpt address,.reblog-post .wpcom-enhanced-excerpt li,.reblog-post .wpcom-enhanced-excerpt h1,.reblog-post .wpcom-enhanced-excerpt h2,.reblog-post .wpcom-enhanced-excerpt h3,.reblog-p
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC140INData Raw: 75 6f 74 65 20 70 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 2d 63 68 69 70 20 2e 6e 6f 74 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 2d 63 68 69 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d
                                                                                                                                                                                                                                      Data Ascii: uote p:last-child{margin-bottom:0}.geolocation-chip .noticon{display:inline-block;vertical-align:middle}.geolocation-chip{margin-bottom:1em}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      22192.168.2.2449875192.0.77.324436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC587OUTGET /wp-content/js/rlt-proxy.js?m=1720530689i HTTP/1.1
                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://climateaudit.org
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:29 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 2481
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                      etag: W/5444-1720530699594.9683
                                                                                                                                                                                                                                      Expires: Mon, 20 Oct 2025 02:02:58 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      X-ac: 2.jfk _bur MISS
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC889INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 76 61 72 20 65 3b 76 61 72 20 6e 3b 76 61 72 20 6f 3d 5b 5d 3b 76 61 72 20 69 3d 5b 5d 3b 76 61 72 20 72 3d 66 61 6c 73 65 3b 76 61 72 20 61 3d 22 6a 65 74 70 61 63 6b 3a 77 70 63 6f 6d 52 4c 54 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 6e 2e 69 6e 63 6c 75 64 65 73 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 69 66 28 65 26 26 74 79 70 65 6f 66 20 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 74 72 79 7b 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 74 79 70 65 3a 22 72
                                                                                                                                                                                                                                      Data Ascii: (function(){var t;var e;var n;var o=[];var i=[];var r=false;var a="jetpack:wpcomRLT";function c(t){if(!Array.isArray(n)){return false}return n.includes(t)}function s(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"r
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC1369INData Raw: 28 7b 74 79 70 65 3a 22 6c 6f 67 69 6e 4d 65 73 73 61 67 65 22 2c 64 61 74 61 3a 7b 65 76 65 6e 74 3a 22 6c 6f 67 69 6e 22 2c 73 75 63 63 65 73 73 3a 74 72 75 65 2c 74 79 70 65 3a 22 72 6c 74 22 2c 74 6f 6b 65 6e 3a 74 2c 73 6f 75 72 63 65 4f 72 69 67 69 6e 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 7d 7d 29 2c 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7d 7d 7d 3b 77 69 6e 64 6f 77 2e 72 6c 74 49 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 7d 3b 77 69 6e 64 6f 77 2e 72 6c 74 47 65 74 54 6f 6b 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 3b 77 69 6e 64 6f 77 2e 72 6c 74 41 64 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 4c 69 73 74 65
                                                                                                                                                                                                                                      Data Ascii: ({type:"loginMessage",data:{event:"login",success:true,type:"rlt",token:t,sourceOrigin:window.location.origin}}),n)}catch(t){return}}};window.rltIsAuthenticated=function(){return!!t};window.rltGetToken=function(){return t};window.rltAddInitializationListe
                                                                                                                                                                                                                                      2024-12-18 14:28:29 UTC223INData Raw: 65 67 69 73 74 65 72 22 29 7b 69 66 28 63 28 6e 2e 6f 72 69 67 69 6e 29 29 7b 6f 2e 70 75 73 68 28 5b 6e 2e 6f 72 69 67 69 6e 2c 6e 2e 73 6f 75 72 63 65 5d 29 3b 69 66 28 74 29 7b 72 6c 74 49 6e 6a 65 63 74 54 6f 6b 65 6e 28 74 2c 6e 2e 73 6f 75 72 63 65 2c 6e 2e 6f 72 69 67 69 6e 29 7d 7d 7d 7d 7d 29 3b 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 3b 69 3d 5b 5d 3b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 72 6c 74 4d 65 73 73 61 67 65 22 2c 64 61 74 61 3a 7b 65 76 65 6e 74 3a 22 72 65 67 69 73 74 65 72 22 7d 7d 2c 22 2a 22 29 3b 72 3d 74 72 75 65 7d 7d 29 28 29 3b
                                                                                                                                                                                                                                      Data Ascii: egister"){if(c(n.origin)){o.push([n.origin,n.source]);if(t){rltInjectToken(t,n.source,n.origin)}}}}});i.forEach(function(e){e(t)});i=[];window.parent.postMessage({type:"rltMessage",data:{event:"register"}},"*");r=true}})();


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      23192.168.2.2449881192.0.77.324436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:31 UTC379OUTGET /wp-content/js/rlt-proxy.js?m=1720530689i HTTP/1.1
                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:31 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:31 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 2481
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                      etag: W/5444-1720530699594.9683
                                                                                                                                                                                                                                      Expires: Mon, 20 Oct 2025 02:02:58 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      X-ac: 2.jfk _bur MISS
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                      2024-12-18 14:28:31 UTC889INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 76 61 72 20 65 3b 76 61 72 20 6e 3b 76 61 72 20 6f 3d 5b 5d 3b 76 61 72 20 69 3d 5b 5d 3b 76 61 72 20 72 3d 66 61 6c 73 65 3b 76 61 72 20 61 3d 22 6a 65 74 70 61 63 6b 3a 77 70 63 6f 6d 52 4c 54 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 6e 2e 69 6e 63 6c 75 64 65 73 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 69 66 28 65 26 26 74 79 70 65 6f 66 20 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 74 72 79 7b 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 74 79 70 65 3a 22 72
                                                                                                                                                                                                                                      Data Ascii: (function(){var t;var e;var n;var o=[];var i=[];var r=false;var a="jetpack:wpcomRLT";function c(t){if(!Array.isArray(n)){return false}return n.includes(t)}function s(t,e,n){if(e&&typeof e.postMessage==="function"){try{e.postMessage(JSON.stringify({type:"r
                                                                                                                                                                                                                                      2024-12-18 14:28:31 UTC1369INData Raw: 28 7b 74 79 70 65 3a 22 6c 6f 67 69 6e 4d 65 73 73 61 67 65 22 2c 64 61 74 61 3a 7b 65 76 65 6e 74 3a 22 6c 6f 67 69 6e 22 2c 73 75 63 63 65 73 73 3a 74 72 75 65 2c 74 79 70 65 3a 22 72 6c 74 22 2c 74 6f 6b 65 6e 3a 74 2c 73 6f 75 72 63 65 4f 72 69 67 69 6e 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 7d 7d 29 2c 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 7d 7d 7d 3b 77 69 6e 64 6f 77 2e 72 6c 74 49 73 41 75 74 68 65 6e 74 69 63 61 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 7d 3b 77 69 6e 64 6f 77 2e 72 6c 74 47 65 74 54 6f 6b 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 3b 77 69 6e 64 6f 77 2e 72 6c 74 41 64 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 4c 69 73 74 65
                                                                                                                                                                                                                                      Data Ascii: ({type:"loginMessage",data:{event:"login",success:true,type:"rlt",token:t,sourceOrigin:window.location.origin}}),n)}catch(t){return}}};window.rltIsAuthenticated=function(){return!!t};window.rltGetToken=function(){return t};window.rltAddInitializationListe
                                                                                                                                                                                                                                      2024-12-18 14:28:31 UTC223INData Raw: 65 67 69 73 74 65 72 22 29 7b 69 66 28 63 28 6e 2e 6f 72 69 67 69 6e 29 29 7b 6f 2e 70 75 73 68 28 5b 6e 2e 6f 72 69 67 69 6e 2c 6e 2e 73 6f 75 72 63 65 5d 29 3b 69 66 28 74 29 7b 72 6c 74 49 6e 6a 65 63 74 54 6f 6b 65 6e 28 74 2c 6e 2e 73 6f 75 72 63 65 2c 6e 2e 6f 72 69 67 69 6e 29 7d 7d 7d 7d 7d 29 3b 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 3b 69 3d 5b 5d 3b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 72 6c 74 4d 65 73 73 61 67 65 22 2c 64 61 74 61 3a 7b 65 76 65 6e 74 3a 22 72 65 67 69 73 74 65 72 22 7d 7d 2c 22 2a 22 29 3b 72 3d 74 72 75 65 7d 7d 29 28 29 3b
                                                                                                                                                                                                                                      Data Ascii: egister"){if(c(n.origin)){o.push([n.origin,n.source]);if(t){rltInjectToken(t,n.source,n.origin)}}}}});i.forEach(function(e){e(t)});i=[];window.parent.postMessage({type:"rltMessage",data:{event:"register"}},"*");r=true}})();


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      24192.168.2.2449880199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:31 UTC589OUTGET /yITrVDK.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 27867
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Fri, 31 May 2024 11:52:03 GMT
                                                                                                                                                                                                                                      ETag: "6f846d8ca95584a7b55e8af7c2dec5b1"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: XGK7NiXhcnkoW1CI--gCmu6nz1lvW_oHc1BNrogmF32KNEjvKS9bMA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 532530
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:31 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200029-IAD, cache-ewr-kewr1740055-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 85, 0
                                                                                                                                                                                                                                      X-Timer: S1734532112.951084,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d6 00 00 01 30 08 02 00 00 00 1c 87 a1 93 00 00 6c a2 49 44 41 54 78 9c ec dd 7f 4c 1b 59 9e 28 fa ef 3e f5 d5 78 9b 48 64 94 95 2a ba be 5a 10 b9 c2 49 f7 2a 4e dc 9a 38 61 34 b8 e3 55 c7 13 5f 25 9e 58 37 ce 60 3d ae c7 7d 93 71 60 3a 6e f0 63 1c bc 3d 91 9f c5 f4 18 bc 5c 42 3b 59 83 3b bc 78 7c 99 07 c1 3d 32 29 5a cf 19 a7 9f 9c 2e 46 e3 a4 e8 0d 69 23 25 13 a3 1b 64 46 72 5e 4a 5a d4 b1 04 8a 5b 9b 51 3f 95 6d f0 0f 0c d8 50 c6 90 7c 3f 7f 84 60 1f 4e fd f0 f7 9c fa d6 a9 53 e5 37 be fb ee 3b 40 08 21 84 10 da 5c 6f e4 fc 7e ff fe fd 32 ad 09 42 08 21 84 5e 17 ef bc f3 4e 6e 0a 02 00 fb f6 ed 2b c7 ca 20 84 10 42 e8 35 f2 bf 95 7b 05 10 42 08 21 f4 3a c2 14 04 21 84 10 42 65 80 29 08 42 08 21
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR0lIDATxLY(>xHd*ZI*N8a4U_%X7`=}q`:nc=\B;Y;x|=2)Z.Fi#%dFr^JZ[Q?mP|?`NS7;@!\o~2B!^Nn+ B5{B!:!Be)B!
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: ec db 1b 33 36 64 67 40 68 ed ea 51 ed 27 92 a7 e4 3c 42 a8 e9 ed 33 8b 20 d4 71 73 ad b1 b8 18 79 bd 97 06 a1 b9 e9 64 f9 93 86 c4 a5 22 f5 60 04 80 09 b9 4c a9 0e e4 a0 d2 e0 a2 73 7b 8f 64 c9 44 9c c4 1e 79 4c c9 6b a0 07 a5 cd bd f9 67 11 31 13 9e a5 60 a8 39 a2 34 f4 f9 d3 fd 51 fa fa 94 d4 c2 fe 4e 6a 6b b3 a2 d1 16 cc 5d ee 8a ef ae 57 41 47 f6 45 6f 70 b0 c0 25 b5 9a 8b 97 dc fe 0e 67 d7 b5 33 b2 76 71 22 7a e2 d4 35 8b 1f 40 61 69 91 ec c8 2c 1a a7 bb 95 6c aa bb b8 ce a1 71 77 68 dc 7d f3 52 c0 97 fa c3 24 da f6 f7 c9 fd b8 58 6e 8a 72 4f 51 6e af ce fb ff f6 c8 76 e5 2c fe 5e e4 49 c4 6d 4e cf 14 0b 4f b8 4d c7 1f c7 ef f8 8c 87 b6 f3 f5 9f 5d bb ab d9 1f 91 58 76 d8 46 3c cd 4a ad 7b 69 c4 29 3c 41 86 27 c8 91 3f b9 02 03 aa ea ec 0a 22 63 86
                                                                                                                                                                                                                                      Data Ascii: 36dg@hQ'<B3 qsyd"`Ls{dDyLkg1`94QNjk]WAGEop%g3vq"z5@ai,lqwh}R$XnrOQnv,^ImNOM]XvF<J{i)<A'?"c
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 63 8d 33 61 ca 65 6a b2 91 00 f0 ed 5f 57 fc cb 78 d0 d9 35 08 20 37 eb a4 1b ca 95 2d ef a5 42 b5 ee b8 bc f9 23 77 be 6b d6 45 21 54 03 01 6f 5b f2 a8 04 c4 31 eb e5 8f 85 f9 2f 6b 46 99 9d 8d 2e ef a0 3e 79 0d b4 b2 5e 73 9e 4d 0b 6e 86 97 f2 cc 39 d2 d9 ce 86 aa e3 0b af f1 98 20 75 16 b4 83 10 1c d3 9b 95 5b 20 54 8b 38 b2 a7 71 ff 5c 10 41 e3 45 b3 08 98 2b 9f b8 c7 12 43 20 ca ce 96 9c 80 60 26 be f4 01 9c 54 c8 72 c6 ed df 3a c0 9e a8 5e 5b 2b 63 78 e3 6f d9 7f bf cd f3 8e a4 7b d8 91 39 30 c9 af 3a c0 7e ae 1b d8 98 f2 b0 a4 7a eb 8a 5d 35 47 b4 ce 20 21 b9 30 74 3d 6b 2c 2e 44 7f c6 00 68 7e 9c b3 63 77 1c 38 ac 04 98 bc 17 5e da e4 d8 97 d4 20 7b f0 d0 9d 5e 6d bc 96 b9 ff a5 1f 40 d8 fc d3 dc eb 17 b5 32 c5 49 80 28 15 ca 3e 23 51 5c 32 ab 32
                                                                                                                                                                                                                                      Data Ascii: c3aej_Wx5 7-B#wkE!To[1/kF.>y^sMn9 u[ T8q\AE+C `&Tr:^[+cxo{90:~z]5G !0t=k,.Dh~cw8^ {^m@2I(>#Q\22
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 93 f3 2e 45 3f 95 ac dc e9 f0 f8 62 4d b7 d9 08 00 c1 7b 79 87 e6 e2 93 8b 5f f8 34 b9 6d 87 49 62 94 ed 54 9d c9 07 12 4b c0 d7 2e 59 e3 5c 6d 3e e4 6c 14 55 54 88 d4 7d a1 82 37 38 4e 51 6c 46 48 fc 7d 41 83 52 05 55 38 d6 cf 00 28 c4 87 8b ae b0 b0 36 92 f6 06 1b 42 cf e7 0b 7a ee 35 17 0a 6e ec af b0 97 11 f7 c5 56 37 80 ec fd 93 f9 52 d7 b0 bb cf ce 14 30 04 b2 9e b6 39 4f 7d 79 3b 71 7a c3 55 a8 42 f8 a6 97 04 20 7e f2 4e d1 59 78 aa a3 be 72 23 cf 23 c8 f3 e2 af 3c 2a 5c 0a 85 1e d9 b3 94 e5 6b ea 84 b2 ff 26 03 70 ab 7f 6a 70 4f 44 62 8b b3 9e 63 b3 21 b2 cf 60 f2 2e f5 eb 04 91 18 4a a1 fc fe e4 b7 03 c4 99 b0 bf 57 2d 3a 6e 2b c7 3a 97 4b a5 a2 d9 2a 06 60 7a 3f c9 b8 89 ab 52 76 52 4f 40 c8 f4 53 a5 ed 76 98 59 0c c7 38 13 a6 86 2d da 2b 99 37
                                                                                                                                                                                                                                      Data Ascii: .E?bM{y_4mIbTK.Y\m>lUT}78NQlFH}ARU8(6Bz5nV7R09O}y;qzUB ~NYxr##<*\k&pjpODbc!`.JW-:n+:K*`z?RvRO@SvY8-+7
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 84 10 42 65 80 29 08 42 08 21 84 ca 00 53 10 84 10 42 08 95 01 a6 20 08 21 84 10 2a 03 4c 41 10 42 08 21 54 06 98 82 20 84 10 42 a8 0c 30 05 41 08 21 84 50 19 60 0a 82 10 42 08 a1 32 c0 14 04 21 84 10 42 65 80 29 08 42 08 21 84 ca 00 53 10 84 10 42 08 95 01 a6 20 08 21 84 10 2a 03 4c 41 10 42 08 21 54 06 25 49 41 62 4f fc ce 16 a5 a8 a2 a2 a2 42 ed 89 96 62 09 88 15 7b 44 5a ce 4b 13 fb b9 42 74 54 6d e8 a3 98 97 eb ae 2c ce 8c bb 4d e7 e5 75 b5 89 ea 0e 4a d5 2d 4e ff 93 58 9e 85 4e 91 b6 16 b5 f4 60 a2 58 6d 9d fc bc c5 33 c1 e4 af 92 09 79 3a 9a 53 25 0f 4a 9b 3b c8 70 9e fa d0 76 16 0b 93 19 1f b1 ba c5 49 6d a8 bd c7 c2 5e 4b f3 f1 ba 9a 44 44 4b 1b 0d ce f1 3c a1 45 77 56 e4 d7 e8 c9 2a 1d f5 a8 57 28 68 0b 6e 64 25 0b db 12 2e db 66 aa ca c8 6d a7
                                                                                                                                                                                                                                      Data Ascii: Be)B!SB !*LAB!T B0A!P`B2!Be)B!SB !*LAB!T%IAbOBb{DZKBtTm,MuJ-NXN`Xm3y:S%J;pvIm^KDDK<EwV*W(hnd%.fm
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 1f 35 75 7a 01 e0 5b 58 76 3b 89 e5 bd 64 0c d6 d4 1d 97 37 7f e4 ce 7b f7 16 cb bb 78 63 c8 41 a9 bc d1 60 1b a6 37 7c 67 ca aa 4a d5 36 0b 5b 78 c0 a2 bd 92 b8 04 53 bf 72 9e cf 84 1f 4c 02 88 09 98 f0 64 df da 66 f7 3f d9 3e d7 bb d0 ab 02 53 90 ed 87 89 a6 cf 15 99 db 16 f9 71 b5 7d 7c a7 a2 3b 70 a7 5f 23 d9 b3 c2 d5 df 75 08 da d5 ff 55 6d 09 ac d5 63 3e f2 98 7e 76 aa d9 15 5e bd f7 8a 0c 37 69 af 30 50 67 be b8 76 b2 82 b6 bc 28 93 0e c1 a8 df 72 42 aa be 42 ed 54 f6 04 be 74 68 ea f7 ae 2b 04 c5 ba 7e bd 18 18 bf 59 fe 36 b1 98 df 1e 94 37 f7 fa d7 ba 65 83 09 8d 53 ee de 66 e5 fe 83 da d5 83 70 9a a6 bc 4e cb 59 69 cd 71 13 35 b7 9e 55 2c c4 26 b5 cd bc e6 a9 2e b3 7d f5 4b 30 ac 97 f0 2d 9b 99 35 4b 8f 6a 2d d7 48 3a 79 97 4d 34 44 0d 9a 94 fb
                                                                                                                                                                                                                                      Data Ascii: 5uz[Xv;d7{xcA`7|gJ6[xSrLdf?>Sq}|;p_#uUmc>~v^7i0Pgv(rBBTth+~Y67eSfpNYiq5U,&.}K0-5Kj-H:yM4D
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: ae 2f d2 17 49 e2 f1 bf e6 a9 90 ee ac 90 76 2c 7b b5 56 d1 f3 7f f5 65 5e 03 62 86 d5 35 67 c9 dc 62 7c 89 7e d8 61 3c 94 d1 b9 4e d8 4f b5 fb 19 b6 7b 75 aa df 72 e6 96 57 ba 66 f2 3e 4b 1b 6d 23 3b 24 e6 df 9a e9 f7 2c ee 36 a9 bb 2d e3 f5 3a dd d0 af 35 79 42 30 63 36 26 93 2f 02 21 68 4b 5d 38 48 13 eb 06 fa 7e 93 7b 0b 15 e3 69 ac d1 7a 73 ff 5a d0 e8 18 ee 56 55 af 51 21 1b ab c6 7e 57 de 5b cd b9 52 6c db cc dc 31 79 2b cc d3 e8 bc da 1a 6f aa 5b 75 4d 17 fd 54 f5 4a a5 d1 e5 fb 83 76 d8 ae 3e 68 cf 7c 9d 90 5b fb 3e c0 f9 e2 68 53 e1 28 c8 36 c5 13 b7 07 66 6e f5 e8 e4 c2 c4 b1 9c 10 d6 6b ac a3 0f 47 bb 15 79 4f ef aa 4f 9b 7b 94 02 00 81 a2 db aa a9 5d ab 6e be 50 a2 d4 99 07 02 33 5f 0d e9 56 fb be 31 81 58 aa d1 5f 4d 3c 3a fa 64 f6 62 5f ae
                                                                                                                                                                                                                                      Data Ascii: /Iv,{Ve^b5gb|~a<NO{urWf>Km#;$,6-:5yB0c6&/!hK]8H~{izsZVUQ!~W[Rl1y+o[uMTJv>h|[>hS(6fnkGyOO{]nP3_V1X_M<:db_
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 69 47 b5 cc 32 7c f9 1c 01 41 4b d6 31 8f 53 f4 58 97 1f 40 d3 e9 32 d6 57 f3 de 58 5a ae ab 53 09 e0 fd ed cd e9 8c a2 7c 85 b5 57 27 ab 5d 8c 54 1e 21 6c d0 6b 4e 02 c0 b3 6f e7 4b b4 76 a5 68 9b 19 35 77 b4 3a a3 42 e3 c7 17 7f fc 77 79 0b 10 8a 8f 7b 74 c7 04 e9 0d de af d2 ff 37 05 bb c1 0b 6b 66 3e 31 f2 7a 2f 0d 42 73 d3 49 62 dd 2b 88 50 f1 38 9e 0b 22 d0 9a b3 c6 42 01 04 6f bf cb ed 22 10 c4 be a4 06 01 f8 7a dd e9 cc 2b 1a f1 f0 6d ea eb 28 00 38 ef dd 2f fa 5c ab ba d1 61 d5 8a 89 37 56 2f 45 54 bd 4d 00 d0 14 9d 35 a6 15 9f f8 92 02 80 73 82 bd 8b af 84 fe 74 23 04 20 7b 5f 23 c9 1c 76 66 28 ff 38 fb 87 a1 db f7 72 47 d1 d1 36 13 fb 72 dc 0d 40 e8 b5 67 b2 42 f0 91 9f 7a c8 9e 6b 38 83 5f 6f e8 74 7f 45 cc 6c 88 01 50 88 df a9 cc 7e 9d 38 74
                                                                                                                                                                                                                                      Data Ascii: iG2|AK1SX@2WXZS|W']T!lkNoKvh5w:Bwy{t7kf>1z/BsIb+P8"Bo"z+m(8/\a7V/ETM5st# {_#vf(8rG6r@gBzk8_otElP~8t
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: a1 d1 7b c3 2a 04 c6 73 65 a4 44 37 65 71 dd 36 e3 f4 55 8b 6d b2 b0 4b 30 39 de e0 11 b5 32 e3 67 a3 56 11 30 c3 bd 23 53 79 0b 45 46 2e e3 10 08 2a a7 52 a4 20 f1 d0 15 35 9b 77 d7 99 7d bf b7 4a 70 00 a4 38 84 6a 70 f9 3d fb d9 0f 0b da 53 ad 4a 94 94 b4 f9 ee 7e 66 cc d8 c3 b1 d0 9f 48 00 e2 c0 9e d2 f4 27 71 fa 0f bd 0c 80 b0 45 9f 79 75 99 90 98 2e ea 00 20 3a 42 a7 ba 39 a2 4a 98 58 a7 5a 8d e3 2b 5f 4f 83 20 7d 7a 35 19 f2 03 80 72 df de 92 ac 1f e2 48 de 47 47 64 3d a7 ae ba ba 01 12 8f bd 32 fa fe e8 35 d6 67 84 e0 7d 9a 0d 41 e1 5e 4e 42 90 b7 67 ef e1 82 0a 86 fc ff 93 02 d0 1c 16 ae 75 2a bf 5f 28 63 e3 30 5e aa 6b 31 1c b7 cd 10 d5 41 03 84 6c c7 77 65 0e 48 49 3b d8 f7 c8 d4 63 52 6d 2b 3c c6 38 49 28 94 b2 f5 c4 f3 5d 8b 89 07 9c 16 1f 0e
                                                                                                                                                                                                                                      Data Ascii: {*seD7eq6UmK092gV0#SyEF.*R 5w}Jp8jp=SJ~fH'qEyu. :B9JXZ+_O }z5rHGGd=25g}A^NBgu*_(c0^k1AlweHI;cRm+<8I(]
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: f3 f1 ba 9a 64 b1 46 83 73 9c c9 5f df 4b 86 ea 33 28 8f 24 0a d6 d6 c9 57 ac 10 6d 5b b1 30 d9 d1 2c 3d 98 08 99 83 52 75 8b 93 8a ae ab 9e a8 47 5d b1 1a 5b 70 f9 9f d0 9e 0e 6d 5d ed 0a ef ae 5a 67 fe f2 9c e2 ba 6d 16 5a 61 a2 98 3c b9 5b 56 5f 2e 33 ee 34 9c 4e b6 e2 44 47 ed 0d 63 e3 44 9b ef 6f be fb ee bb cc df ef df bf bf 6f df be f5 d6 c6 78 1a 6b b4 de dc 57 89 7a eb f0 a8 5e cc 5b 6f ad 28 9f c8 b0 56 7a d6 93 73 f0 27 e4 d6 51 97 5e b8 a3 f8 ea 62 94 ed a7 5a 4b 6e 32 21 d0 b8 bc 0e 55 75 fa 85 79 da 76 ba 61 59 31 10 5f 0a f8 da b3 3f e1 79 da 76 4a 6a c9 ed eb c5 ba e1 eb 3d 27 ab 8b 5f 3f b4 f5 cc 7a b4 ef 69 3d 39 39 07 5f 66 bd 31 a4 17 15 d9 da a3 1e 75 ad 96 5c f9 7d f3 17 0b c6 ba e4 7f e3 cc c4 58 7f 5f af db 13 62 f2 bc 5b 50 9d f9
                                                                                                                                                                                                                                      Data Ascii: dFs_K3($Wm[0,=RuG][pm]ZgmZa<[V_.34NDGcDooxkWz^[o(Vzs'Q^bZKn2!UuyvaY1_?yvJj='_?zi=99_f1u\}X_b[P


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      25192.168.2.2449879199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:31 UTC589OUTGET /YlQFLz8.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 45210
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Fri, 31 May 2024 11:59:23 GMT
                                                                                                                                                                                                                                      ETag: "a1217157be7fe4b07e957d3212e16225"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: X_xuHO7I4-Q3ax0jj40kQVYIws4JXx43t2RKhbMuUljGomzk9AKNXQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1151914
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:31 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000021-IAD, cache-ewr-kewr1740048-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 148, 0
                                                                                                                                                                                                                                      X-Timer: S1734532112.958604,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 29 00 00 00 f4 08 02 00 00 00 d1 ce 21 91 00 00 80 00 49 44 41 54 78 9c ec 9d 7b 5c 14 d5 df f8 cf 5e 70 09 61 11 b9 08 0b 08 09 82 b0 82 a6 a0 68 98 20 08 a5 7d 2d 2f 8b 82 8a a6 3e 6a 60 de 52 d2 ca 44 2b f1 52 9a 15 94 fa 68 58 8a 09 62 fd ec 9b 29 82 a2 52 82 a0 8f 22 cb 4d 25 90 5d 50 d6 04 76 11 59 d8 d9 fd bd 66 66 2f 33 3b b3 cb 72 f1 da 79 ff e1 cb 9d cb 39 9f f3 b9 9c cf 39 33 87 39 6c 95 4a 05 20 10 08 04 02 79 82 b0 9f b6 00 10 08 04 f2 d4 40 10 a4 b2 b2 b2 b5 b5 95 78 d0 cd cd cd ce ce ce 94 db ef df bf 5f 53 53 a3 fd c9 e5 72 07 0f 1e dc e9 5d 35 35 35 f7 ef df d7 3b 68 7a a5 2f 06 cc a7 2d 00 04 02 81 3c 1d 7a 98 78 00 00 16 16 16 c4 9f 0a 85 c2 94 bb 68 ab a0 4d 48 2f 30 30 f7 40 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR)!IDATx{\^pah }-/>j`RD+RhXb)R"M%]PvYff/3;ry9939lJ y@x_SSr]555;hz/-<zxhMH/00@
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 42 34 25 e8 cb 59 a7 6a a5 ea 50 23 a4 44 ab 43 04 53 be 49 c6 75 5a 10 27 6c 94 e5 47 87 a8 15 98 8d 5f 8f 50 da f8 8f ee fa 26 6a 8d 1d 3d 73 6f c8 b3 4c 75 75 75 11 05 89 44 d2 e9 8d 12 89 44 ef ae ea ea ea 27 22 f2 0b 05 dd 6a f4 96 8c e4 79 bc c5 d9 d3 43 98 d2 8a c3 9b 76 ae 3e 28 1c 62 ae 28 d6 9c 95 95 de 10 3e f4 da 30 7d 11 b8 35 37 f9 e7 8c 71 1f c6 39 f7 e9 59 fa 1b 19 72 fa e4 6f d6 2b ff 13 54 98 2b 6a 8d 73 ba 92 97 51 a3 c8 99 3e ec 00 7e 56 e0 2f 12 9a 67 d4 b0 03 87 05 5b 9a 3b bd 9e 96 ae cc d9 1f 2e 72 8a 79 63 aa 25 93 69 31 ee d5 f1 9f ff 98 5d dc 3c 1a a8 24 6c fb 71 a3 43 ad 90 5b f8 7d cc 81 c3 c2 ed eb 17 af 98 d8 b6 34 6e ea 64 01 75 36 1c 31 2d 2e b0 1f 00 34 8f 55 94 95 c7 d3 cf 0d e5 af f3 b0 62 da 45 9c f2 8f 00 0a dd d4 5a
                                                                                                                                                                                                                                      Data Ascii: B4%YjP#DCSIuZ'lG_P&j=soLuuuDD'"jyCv>(b(>0}57q9Yro+T+jsQ>~V/g[;.ryc%i1]<$lqC[}4ndu61-.4UbEZ
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 08 ef c5 3e ac ff e4 f5 79 33 22 4c a2 32 2a e7 00 63 3a 64 06 bd 9e 10 11 bc 23 ac 9f d7 d1 5a 2f 37 b6 44 65 ba 71 29 52 2d d5 6b 23 bd 0d 74 56 83 6b 0d 5e 7c 4c 49 3f 30 f1 f4 3a 0c b8 87 c2 b3 8a 42 7a e6 f5 21 11 fd a7 96 fd 68 da 3a e3 17 0d 65 79 fc 1b 3e 05 ed a7 4f 9d a3 1d 5b 40 20 bd 8a 91 6f 4b c3 c4 f3 38 80 7b 28 40 9e 45 b0 c4 93 72 76 6e ea a9 31 fd 9f b6 2c 90 7f 05 86 96 1e 3c 7c f8 50 ef 20 4c 3c bd 02 9c f7 40 20 10 88 9a 4e ff ca 07 26 9e de 02 7e cf 0d 02 81 40 d4 18 ff b0 1b 4c 3c bd 08 cc 3d 10 08 04 a2 c3 50 fa e1 70 38 30 f1 f4 22 30 f7 40 20 10 08 09 da f4 23 97 cb f5 76 4c 80 f4 04 98 7b 20 10 08 44 9f 7f f9 c6 6e 4f 00 98 7b 20 10 08 84 06 98 7e 1e 2b 30 f7 40 20 90 e7 12 04 41 aa aa aa 10 84 fe af 9b 7b 05 98 7e 1e 1f 30 f7
                                                                                                                                                                                                                                      Data Ascii: >y3"L2*c:d#Z/7Deq)R-k#tVk^|LI?0:Bz!h:ey>O[@ oK8{(@Ervn1,<|P L<@ N&~@L<=Pp80"0@ #vL{ DnO{ ~+0@ A{~0
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 2d 6b c9 f2 50 e3 4b d3 10 4a ed 26 40 9b 7b b4 d1 a5 52 c9 d2 92 ec a7 c4 95 c9 ea 8e e2 b9 e7 11 ea b8 b8 06 65 bf ef 23 07 7f d7 69 d3 14 ab 45 9d cf 30 bd a3 7d b1 14 b9 9c 19 db 97 bd 36 a7 49 97 0e 31 45 e7 47 db db 6f 47 93 96 2c 2d c9 ab 7f c8 69 09 76 cb 50 ff f4 ea 0e 5d c7 8a 68 2c 54 57 f8 b9 bb 7d 52 7e 83 0a 91 e5 47 07 a3 a7 da d1 36 b2 df dd 58 fb 08 d7 1a a9 21 44 9d 1a a8 c8 f7 bb e2 a6 da 8d 0b 9c 70 7f 92 14 7e 8e 67 bb 46 34 ea b0 78 43 6a 37 2e 60 fb 85 9c be 67 5c 54 92 ce b1 0e 97 1a 84 7a b9 47 73 2f 55 b6 3a 8a 3e 31 90 ec 7d af f5 45 e3 a7 29 39 c1 09 60 1d 07 66 c7 b5 59 22 8a 6c 78 77 c9 5e 90 79 5d 6d fd 10 ac 47 ae d5 34 50 65 40 ff f7 b0 61 c4 f6 93 47 42 d4 83 09 d3 74 28 93 a5 6d 1d a9 96 6d 2d db 0b cd 5e 78 90 7b ec 48
                                                                                                                                                                                                                                      Data Ascii: -kPKJ&@{Re#iE0}6I1EGoG,-ivP]h,TW}R~G6X!Dp~gF4xCj7.`g\TzGs/U:>1}E)9`fY"lxw^y]mG4Pe@aGBt(mm-^x{H
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: ff 65 89 22 ed fb 61 d4 65 c7 ef 3a 96 fc f3 69 e4 95 c8 88 f8 f2 d2 2b 17 0a 4e 4c 1d 3f b4 5f a7 ad 43 88 c3 d8 83 d3 f8 9d 37 aa a6 e2 4e 33 f5 e9 7a f7 74 d8 13 ab a1 fd 54 f9 c7 cb a3 cd ed f3 1b b1 91 a3 1c 00 85 b4 51 ff 6d b0 52 34 22 64 dd 58 c5 47 87 f7 12 5e a7 2b 9b 25 65 fa 85 99 63 3a 3c 73 3e 3f 63 23 78 4b e0 65 de 2b 8e 41 d7 46 c3 f1 84 08 8f c6 6f 4d 9d 9c d7 a0 79 a8 85 90 82 a2 c6 a0 76 48 41 8d 95 74 5f 8a f5 0e 52 71 55 2d 87 ef ce d3 3f 32 d0 01 00 5b a4 51 82 f5 38 8a da d2 a3 9c 41 7c 07 8d 60 cc c0 71 33 5d ea 8f 65 fd 72 d6 40 70 39 5e d4 93 93 04 59 66 83 2f 62 94 aa f2 ba 11 d1 7b 0f ed f4 2e 15 7f 3c 39 3a bb 5e 09 00 1b 58 59 f4 a7 ee a1 ce b0 72 f3 0e 3e 30 7d 18 8b e3 b2 d2 6f f1 ba 30 ad 97 b6 b6 b6 22 ca 4e f6 65 a6 37
                                                                                                                                                                                                                                      Data Ascii: e"ae:i+NL?_C7N3ztTQmR4"dXG^+%ec:<s>?c#xKe+AFoMyvHAt_RqU-?2[Q8A|`q3]er@p9^Yf/b{.<9:^XYr>0}o0"Ne7
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 23 d8 fc 46 20 3b 68 d2 c6 60 54 45 56 cb bf 2d 43 bb 3e 15 29 28 fc d9 84 ba 34 cb d2 a8 41 5d af 95 9c e5 b2 ef f7 f9 ff ef db 70 07 ca 11 3b 9d 06 58 c3 5e 6f f8 e8 c7 15 c1 4e 24 c7 88 8c 8c e1 1a 0c 2e e5 38 3d 39 89 28 c8 32 6b 4d c8 f4 5a 92 f0 fe d5 8c 20 3b ab 77 25 ff 58 9b 81 8e 36 50 b2 ee ed 80 80 80 80 b7 97 96 cd fe f4 7f c2 1c fb e9 9b 5b 7b ab d5 cb 1e de 8b 7d cc d4 7f a7 71 30 47 a6 d4 7e e4 ad 9d f7 5a 8c ff 17 f1 fd 02 43 b3 64 94 1b 59 86 8d 48 6c 94 27 3f a3 8f e6 27 cb 8a 5f 5e fb d3 ae e4 d1 fd 0c 08 63 02 cc a0 37 d6 85 f1 d7 07 71 75 ae 6e 14 92 59 d1 f1 fa 1c 36 1b 8b 5f c2 35 94 50 a5 49 03 8a 8c 2f 50 d5 9b 59 47 b0 c6 a7 c6 8c b3 35 e1 16 32 7a f1 c5 34 5c bb 29 0b d9 19 2a 55 67 2d 87 74 01 49 d1 56 7e 30 f3 64 73 42 80 a1
                                                                                                                                                                                                                                      Data Ascii: #F ;h`TEV-C>)(4A]p;X^oN$.8=9(2kMZ ;w%X6P[{}q0G~ZCdYHl'?'_^c7qunY6_5PI/PYG52z4\)*Ug-tIV~0dsB
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 21 a2 1f be 9c d5 57 a3 8d 4a 5a 0f 54 69 ae af a5 68 86 e0 9c 98 fb e9 eb 41 67 74 75 30 56 9f d5 19 fd d0 21 4d 2b 9c ec 57 1d 2b 7e 90 a6 6b 94 ba c8 1d e9 1d 32 1a c7 d0 d6 a2 ad d7 b0 db bf 33 17 d5 2f 6b 52 62 ca 85 cb 45 45 05 17 32 16 c7 0e 63 d1 b9 3d 4d 9f 80 b5 6e c9 27 77 ee a7 af ee cf 9a 34 7b 36 7a a3 c7 a0 0f 7f 3e 53 54 54 5d 7d 99 6c 56 92 75 d4 3d 83 49 51 4f 51 11 b5 43 23 7a ac 4e 69 44 1b 11 77 19 a7 2b 81 54 6f ac 20 75 cb 5a 72 33 f5 43 80 a6 7f a0 0d 76 8a e1 d4 4e 82 37 5f 1b aa 32 93 83 a5 73 68 73 4f 47 73 56 18 3b 6c ff 39 04 4f 42 38 b8 61 a4 84 7c a3 d9 48 bb 8b 55 92 6a 42 7d 62 a8 7f 7a 35 2a b7 2c 2d c9 3e 44 90 df a8 52 d5 a2 51 bd 36 a7 a9 29 79 2d db 4b 7d 56 d5 21 cb 8f 0e 66 63 66 46 2e 67 c6 f6 c5 52 60 23 6a 2a d4
                                                                                                                                                                                                                                      Data Ascii: !WJZTihAgtu0V!M+W+~k23/kRbEE2c=Mn'w4{6z>STT]}lVu=IQOQC#zNiDw+To uZr3CvN7_2shsOGsV;l9OB8a|HUjB}bz5*,->DRQ6)y-K}V!fcfF.gR`#j*
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: fe d4 66 78 d6 04 de c2 e3 c5 34 56 30 b1 1c 93 d0 53 1a 9f 72 c1 43 e6 c8 88 65 93 3d e2 0e fd 21 47 dd 4b 49 d2 6a 2f d4 e8 d2 b3 d2 30 91 b8 84 f1 e6 f7 89 3c d3 de 39 58 46 27 e4 5d 39 31 a2 a8 6a f6 c0 61 19 35 94 57 d1 dd a9 8b 72 96 14 90 84 f1 f5 2d a1 c0 55 73 b8 be f1 a6 b8 de 60 ac 49 2b d3 96 08 ae af 4d 97 21 78 ae ad 07 6e d3 0f e1 0f aa 8b ce 45 18 da 9f c6 44 6f 57 c3 50 3e 78 70 63 00 e1 80 4b 67 1e d8 09 14 3d 98 bb 0f b7 28 8e 72 67 b1 46 45 b3 76 7e fd 3a 69 1b 50 65 f9 67 cb a3 cd ed d5 33 3f d3 df 53 30 ac dc bc 83 0f 4c 1f c6 e2 b8 ac f4 5b bc 2e 8c ea ba 54 9c 6c 58 c0 02 4d f3 08 6b fe 07 b9 97 8b 70 d6 fa 0d 30 bc 16 4e a5 44 2a ef c8 54 80 64 68 3b 5b 2b 1b 86 7a 0a 6e c0 ac 5a 4c 8c d6 7e 54 15 e9 45 8a 33 d9 63 4d 31 4b cf 63
                                                                                                                                                                                                                                      Data Ascii: fx4V0SrCe=!GKIj/0<9XF']91ja5Wr-Us`I+M!xnEDoWP>xpcKg=(rgFEv~:iPeg3?S0L[.TlXMkp0ND*Tdh;[+znZL~TE3cM1Kc
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 29 09 76 47 aa f3 fe e8 52 d3 68 e7 3a da 6f c1 3d e9 e5 d4 26 ab e8 f1 f1 7c 85 00 fc 96 28 04 02 e9 0c 47 c1 bb 5b 2e ee 75 36 43 e7 52 f3 9c 05 19 73 68 e7 52 5d fc 26 b4 77 d0 b2 69 01 2b 06 62 4f 29 be fb 7d 73 d2 46 c3 93 7f 5a 8c 7c 72 f4 29 fc 1d 8f 69 2a 82 68 81 f3 1e 08 04 d2 0b e8 75 f7 4f 6c 0f 37 da d9 0f 87 c3 91 cb 49 8f 9f e1 27 73 9e 35 e0 bc 07 02 81 f4 02 55 55 55 7a df 84 7e 32 5b 12 d0 ce 7e 60 e2 79 f6 81 b9 07 02 81 f4 02 ce ce ce 2c 16 8b 78 e4 e9 a6 1f 2d 30 f1 3c 9b c0 dc 03 81 40 7a 01 0b 0b 0b 2f 2f af 67 2d fd c0 c4 f3 cc 02 73 0f 04 02 e9 1d 9e b5 f4 03 13 cf b3 0c cc 3d 10 08 a4 d7 78 76 d2 0f 4c 3c cf 38 70 9d 1b 04 02 e9 65 5a 5b 5b f5 b6 b5 7e c2 2b df b4 bb 6e 43 9e 59 60 ee 81 40 20 bd cf d3 4d 3f 90 67 1f f8 cc 0d 02
                                                                                                                                                                                                                                      Data Ascii: )vGRh:o=&|(G[.u6CRshR]&wi+bO)}sFZ|r)i*huOl7I's5UUUz~2[~`y,x-0<@z//g-s=xvL<8peZ[[~+nCY`@ M?g
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 2b 01 01 b3 88 b7 6c df 32 b1 6f df be 66 31 5b 0e 7f 13 4a f0 6d 14 a4 24 0d eb 1c 78 0e 6b b3 34 21 a6 ac bf 59 d9 da 7a 87 58 fb 83 fe a4 c4 43 76 fb 1d fa c5 76 d2 c3 50 ae a7 11 83 62 4d 82 c7 7e fc d7 4f a4 0e 4d 87 44 bd a7 25 d9 a9 cc 62 57 af 56 bf f9 bb 21 21 46 7d e8 a6 9f af 53 53 32 f9 96 cd 3f ec 5b 69 d4 ca ba 69 31 cf 61 75 66 ae 4c 49 d7 27 10 68 4e 49 30 9b 1e 5f de 06 c0 ed b3 6b ac f1 f1 9c 52 1d 1d 8d 46 5a 9d 58 d7 6e d4 c1 0c a0 a2 a1 a3 39 2b 8c 1d b6 ff 1c a2 52 89 37 c6 aa 2f 1c ea bb e5 62 89 66 db ef 8e 7c 01 87 b3 2d bd 83 ee ee 2e d0 56 77 74 84 76 78 a5 52 d5 16 7e ee 6e 9f 94 df a0 42 64 f9 d1 c1 d8 36 e3 1d f9 02 0f 30 d4 f7 bb 62 99 2c 6d eb c8 be be e9 77 30 91 34 53 31 4c 12 0f ec 27 41 a4 86 c2 24 7b ce b6 42 79 59 5c
                                                                                                                                                                                                                                      Data Ascii: +l2of1[Jm$xk4!YzXCvvPbM~OMD%bWV!!F}SS2?[ii1aufLI'hNI0_kRFZXn9+R7/bf|-.VwtvxR~nBd60b,mw04S1L'A${ByY\


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      26192.168.2.2449886192.0.77.324436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:31 UTC613OUTGET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1
                                                                                                                                                                                                                                      Host: s2.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://climateaudit.org
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:32 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 655
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                      etag: W/1125-1684460866104.371
                                                                                                                                                                                                                                      Expires: Fri, 30 May 2025 20:23:30 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC655INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 50 47 72 6f 48 6f 7c 7c 7b 7d 3b 65 2e 6d 79 5f 68 61 73 68 3d 22 22 3b 65 2e 64 61 74 61 3d 7b 7d 3b 65 2e 72 65 6e 64 65 72 65 72 73 3d 7b 7d 3b 65 2e 73 79 6e 63 50 72 6f 66 69 6c 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 29 7b 69 66 28 21 65 2e 64 61 74 61 5b 61 5d 29 7b 65 2e 64 61 74 61 5b 61 5d 3d 7b 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 64 69 76 2e 67 72 6f 66 69 6c 65 2d 68 61 73 68 2d 6d 61 70 2d 22 2b 61 2b 22 20 73 70 61 6e 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 74 5d 3b 65 2e 64 61 74 61 5b 61 5d 5b 6f 2e 63 6c
                                                                                                                                                                                                                                      Data Ascii: (function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.cl


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      27192.168.2.2449887192.0.77.324436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:31 UTC599OUTGET /wp-content/js/mobile-useragent-info.js?m=1609849039i HTTP/1.1
                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://climateaudit.org
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC483INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:32 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 6113
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                      etag: W/11978-1684464996781.1526
                                                                                                                                                                                                                                      Expires: Thu, 16 Jan 2025 03:47:05 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca BYPASS
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC886INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 50 4c 41 54 46 4f 52 4d 5f 57 49 4e 44 4f 57 53 3a 22 77 69 6e 64 6f 77 73 22 2c 50 4c 41 54 46 4f 52 4d 5f 49 50 48 4f 4e 45 3a 22 69 70 68 6f 6e 65 22 2c 50 4c 41 54 46 4f 52 4d 5f 49 50 4f 44 3a 22 69 70 6f 64 22 2c 50 4c 41 54 46 4f 52 4d 5f 49 50 41 44 3a 22 69 70 61 64 22 2c 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 5f 31 30 3a 22 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 22 2c 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 3a 22 73 79 6d 62 69 61 6e 5f 73 65 72 69 65 73 36 30 22 2c 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 5f 53 34 30 3a 22 73 79 6d 62 69 61 6e 5f 73 65 72
                                                                                                                                                                                                                                      Data Ascii: (function(e){var i={PLATFORM_WINDOWS:"windows",PLATFORM_IPHONE:"iphone",PLATFORM_IPOD:"ipod",PLATFORM_IPAD:"ipad",PLATFORM_BLACKBERRY:"blackberry",PLATFORM_BLACKBERRY_10:"blackberry_10",PLATFORM_SYMBIAN:"symbian_series60",PLATFORM_SYMBIAN_S40:"symbian_ser
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 65 6e 74 4e 61 6d 65 21 3d 3d 66 61 6c 73 65 29 72 65 74 75 72 6e 20 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3b 69 66 28 69 2e 75 73 65 72 41 67 65 6e 74 3d 3d 3d 66 61 6c 73 65 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 69 66 28 69 2e 69 73 43 68 72 6f 6d 65 46 6f 72 49 4f 53 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 63 68 72 6f 6d 65 2d 66 6f 72 2d 69 6f 73 22 3b 65 6c 73 65 20 69 66 28 69 2e 69 73 54 77 69 74 74 65 72 46 6f 72 49 70 61 64 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 74 77 69 74 74 65 72 2d 66 6f 72 2d 69 70 61 64 22 3b 65 6c 73 65 20 69 66 28 69 2e 69 73 54 77 69 74 74 65 72 46 6f 72 49 70 68 6f 6e 65 28 29 29 69 2e 6d 61 74 63 68 65 64
                                                                                                                                                                                                                                      Data Ascii: entName!==false)return i.matchedUserAgentName;if(i.userAgent===false)return false;if(i.isChromeForIOS())i.matchedUserAgentName="chrome-for-ios";else if(i.isTwitterForIpad())i.matchedUserAgentName="twitter-for-ipad";else if(i.isTwitterForIphone())i.matched
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 73 65 20 69 66 28 69 2e 69 73 57 6f 72 64 50 72 65 73 73 46 6f 72 49 6f 73 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 69 6f 73 2d 61 70 70 22 3b 65 6c 73 65 20 69 66 28 72 28 22 69 70 68 6f 6e 65 22 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 69 70 68 6f 6e 65 2d 75 6e 6b 6e 6f 77 6e 22 3b 65 6c 73 65 20 69 66 28 72 28 22 69 70 61 64 22 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 69 70 61 64 2d 75 6e 6b 6e 6f 77 6e 22 3b 72 65 74 75 72 6e 20 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 7d 2c 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d
                                                                                                                                                                                                                                      Data Ascii: se if(i.isWordPressForIos())i.matchedUserAgentName="ios-app";else if(r("iphone"))i.matchedUserAgentName="iphone-unknown";else if(r("ipad"))i.matchedUserAgentName="ipad-unknown";return i.matchedUserAgentName},getPlatformName:function(){if(i.matchedPlatform
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 54 46 4f 52 4d 5f 4d 4f 42 49 4c 45 5f 47 45 4e 45 52 49 43 7d 72 65 74 75 72 6e 20 69 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 7d 2c 67 65 74 42 6c 61 63 6b 42 65 72 72 79 4f 53 56 65 72 73 69 6f 6e 3a 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 29 72 65 74 75 72 6e 22 31 30 22 3b 69 66 28 21 72 28 22 62 6c 61 63 6b 62 65 72 72 79 22 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 76 61 72 20 65 3d 2d 31 3b 76 61 72 20 61 3b 69 66 28 72 28 22 77 65 62 6b 69 74 22 29 29 7b 61 3d 2f 56 65 72 73 69 6f 6e 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 7d 65 6c 73 65 7b 61 3d 2f 42 6c 61 63 6b 42 65 72 72 79 5c 77 2b 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 7d 69 66 28 61 2e 65 78 65 63 28 69 2e
                                                                                                                                                                                                                                      Data Ascii: TFORM_MOBILE_GENERIC}return i.matchedPlatformName},getBlackBerryOSVersion:a(function(){if(i.isBlackberry10())return"10";if(!r("blackberry"))return false;var e=-1;var a;if(r("webkit")){a=/Version\/([\d\.]+)/i}else{a=/BlackBerry\w+\/([\d\.]+)/i}if(a.exec(i.
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1120INData Raw: 72 28 22 73 65 72 69 65 73 36 30 22 29 7d 65 6c 73 65 20 69 66 28 72 28 22 73 79 6d 62 69 61 6e 6f 73 22 29 26 26 72 28 22 73 65 72 69 65 73 36 30 22 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 65 6c 73 65 20 69 66 28 72 28 22 6e 6f 6b 69 61 22 29 26 26 72 28 22 73 65 72 69 65 73 36 30 22 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 65 6c 73 65 20 69 66 28 72 28 22 6f 70 65 72 61 20 6d 69 6e 69 22 29 29 7b 72 65 74 75 72 6e 20 72 28 22 73 79 6d 62 69 61 6e 6f 73 22 29 7c 7c 72 28 22 73 79 6d 62 6f 73 22 29 7c 7c 72 28 22 73 65 72 69 65 73 20 36 30 22 29 7d 7d 29 2c 69 73 4b 69 6e 64 6c 65 46 69 72 65 3a 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 73 69 6c 6b 2f 22 29 26 26 72 28 22 73 69 6c 6b 2d 61 63 63 65 6c 65 72 61 74 65 64
                                                                                                                                                                                                                                      Data Ascii: r("series60")}else if(r("symbianos")&&r("series60")){return true}else if(r("nokia")&&r("series60")){return true}else if(r("opera mini")){return r("symbianos")||r("symbos")||r("series 60")}}),isKindleFire:a(function(){return r("silk/")&&r("silk-accelerated


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      28192.168.2.2449888192.0.73.24436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC627OUTGET /js/hovercards/hovercards.min.js?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e HTTP/1.1
                                                                                                                                                                                                                                      Host: 0.gravatar.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:32 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 20008
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Last-Modified: Fri, 29 Nov 2024 19:32:24 GMT
                                                                                                                                                                                                                                      ETag: "674a16c8-4e28"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                      Expires: Wed, 25 Dec 2024 14:28:32 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC913INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 74 28 72 29 7d
                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 6e 67 54 6f 70 22 2c 6c 65 66 74 3a 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 72 69 67 68 74 3a 22 70 61 64 64 69 6e 67 4c 65 66 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 72 2c 61 29 7b 76 61 72 20 6e 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 7b 7d 3a 61 2c 65 3d 6e 2e 70 6c 61 63 65 6d 65 6e 74 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 72 69 67 68 74 2d 73 74 61 72 74 22 3a 65 2c 63 3d 6e 2e 6f 66 66 73 65 74 2c 76 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 30 3a 63 2c 73 3d 6e 2e 61 75 74 6f 46 6c 69 70 2c 64 3d 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 73 2c 6c 3d 6e 2e 61 75 74 6f 53 68 69 66 74 2c 68 3d 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 6c 3b 72 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 3d 22 30 22 3b 76 61 72 20 75 3d 74 2e 67 65 74 42 6f 75 6e 64 69
                                                                                                                                                                                                                                      Data Ascii: ngTop",left:"paddingRight",right:"paddingLeft"};function c(t,r,a){var n=void 0===a?{}:a,e=n.placement,o=void 0===e?"right-start":e,c=n.offset,v=void 0===c?0:c,s=n.autoFlip,d=void 0===s||s,l=n.autoShift,h=void 0===l||l;r.style.padding="0";var u=t.getBoundi
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 60 22 3a 22 26 23 78 36 30 3b 22 7d 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 28 61 6d 70 7c 6c 74 7c 67 74 7c 71 75 6f 74 7c 23 33 39 7c 78 36 30 29 3b 7c 5b 5c 26 3c 3e 22 27 60 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 26 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 72 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 72 2c 61 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 3f 22 29 2c 65 3d 6e 5b 30 5d 2c 6f 3d 6e 5b 31 5d 2c 69 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 7c 7c 22 22 29 3b 72 65 74 75 72 6e 20 69 2e 73 65 74 28 72 2c
                                                                                                                                                                                                                                      Data Ascii: ;","'":"&#39;","`":"&#x60;"};return t.replace(/&(amp|lt|gt|quot|#39|x60);|[\&<>"'`]/g,(function(t){return"&"===t[0]?t:r[t]}))}function s(t){return encodeURI(t)}function d(t,r,a){var n=t.split("?"),e=n[0],o=n[1],i=new URLSearchParams(o||"");return i.set(r,
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 61 73 68 22 3a 65 2c 69 3d 6e 2e 69 67 6e 6f 72 65 53 65 6c 65 63 74 6f 72 3b 74 26 26 28 72 2e 64 65 74 61 63 68 28 29 2c 72 2e 5f 28 74 2c 6f 2c 69 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 6d 28 61 2c 74 29 7d 29 29 2c 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 70 28 61 2c 74 29 7d 29 29 7d 29 29 29 7d 2c 74 68 69 73 2e 64 65 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 2e 6c 65 6e 67 74 68 26 26 28 72 2e 69 2e 66
                                                                                                                                                                                                                                      Data Ascii: ash":e,i=n.ignoreSelector;t&&(r.detach(),r._(t,o,i).forEach((function(t){t.ref.addEventListener("mouseenter",(function(a){return r.m(a,t)})),t.ref.addEventListener("mouseleave",(function(a){return r.p(a,t)}))})))},this.detach=function(){r.i.length&&(r.i.f
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 3d 5b 73 26 26 22 64 3d 22 2b 73 2c 64 26 26 22 66 3d 22 2b 64 2c 6c 26 26 22 72 3d 22 2b 6c 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 26 22 29 29 3f 22 3f 22 2b 65 3a 22 22 2c 72 65 66 3a 6e 2e 55 28 74 29 7c 7c 74 7d 7d 29 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 74 68 69 73 2e 69 7d 2c 74 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 61 29 7b 72 65 74 75 72 6e 27 5c 6e 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 22 20 64 61 74 61 2d 64 72 61 77 65 72 2d 6e 61 6d 65 3d 22 27 2b 74 2b 27 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72
                                                                                                                                                                                                                                      Data Ascii: =[s&&"d="+s,d&&"f="+d,l&&"r="+l].filter(Boolean).join("&"))?"?"+e:"",ref:n.U(t)||t}})).filter(Boolean),this.i},t.F=function(t,r,a){return'\n\t\t\t<div class="gravatar-hovercard__drawer" data-drawer-name="'+t+'">\n\t\t\t\t<div class="gravatar-hovercard__dr
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 61 6d 65 3d 22 27 2b 74 2e 64 61 74 61 73 65 74 2e 74 61 72 67 65 74 44 72 61 77 65 72 2b 27 22 5d 27 29 3b 61 26 26 28 61 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 63 6c 6f 73 69 6e 67 22 29 2c 61 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 6f 70 65 6e 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 63 6c 6f 73 69 6e 67 22 29 7d 29 2c 33 30 30 29 29 7d 2c 74 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                                                                                                                                                                      Data Ascii: ame="'+t.dataset.targetDrawer+'"]');a&&(a.classList.add("gravatar-hovercard__drawer--closing"),a.classList.remove("gravatar-hovercard__drawer--open"),setTimeout((function(){a.classList.remove("gravatar-hovercard__drawer--closing")}),300))},t.q=function(t)
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 74 5c 74 3c 2f 6c 69 3e 5c 6e 5c 74 5c 74 5c 74 22 7d 29 29 2e 6a 6f 69 6e 28 22 22 29 7d 2c 74 2e 58 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 61 2c 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 72 3d 74 2e 6c 69 6e 6b 73 29 7c 7c 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 70 75 73 68 28 27 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 6c 69 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 69 74 65 6d 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 69 6d 67 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 69 74 65 6d 2d 69 63 6f 6e 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22
                                                                                                                                                                                                                                      Data Ascii: t\t</li>\n\t\t\t"})).join("")},t.X=function(t){var r,a,n=[];return null==(r=t.links)||r.forEach((function(t){n.push('\n\t\t\t\t<li class="gravatar-hovercard__drawer-item">\n\t\t\t\t\t<img class="gravatar-hovercard__drawer-item-icon" width="24" height="24"
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 2c 76 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 75 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6e 29 29 7b 76 61 72 20 72 2c 76 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 29 3b 76 2e 64 65 6c 65 74 65 28 22 73 69 7a 65 22 29 2c 76 2e 73 65 74 28 22 73 22 2c 22 32 35 36 22 29 2c 6f 3d 22 3f 22 2b 76 2e 74 6f 53 74 72 69 6e 67 28 29 3b 76 61 72 20 73 3d 7b 70 6c 61 63 65 6d 65 6e 74 3a 61 2e 6b 2c 6f 66 66 73 65 74 3a 61 2e 4c 2c 61 75 74 6f 46 6c 69 70 3a 61 2e 6a 2c 61 75 74 6f 53 68 69 66 74 3a 61 2e 4f 7d 3b 69 66 28 61 2e 75 2e 68 61 73 28 65 29 29 7b 76 61 72 20 5f 3d 61 2e 75 2e 67 65 74 28 65 29 3b 72 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 28 68 28 7b 7d 2c 5f 2c 7b
                                                                                                                                                                                                                                      Data Ascii: ,v=setTimeout((function(){if(!u.getElementById(n)){var r,v=new URLSearchParams(o);v.delete("size"),v.set("s","256"),o="?"+v.toString();var s={placement:a.k,offset:a.L,autoFlip:a.j,autoShift:a.O};if(a.u.has(e)){var _=a.u.get(e);r=t.createHovercard(h({},_,{
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 28 6e 29 7b 63 61 73 65 20 34 30 34 3a 69 3d 6c 28 61 2e 74 2c 22 50 72 6f 66 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 32 39 3a 69 3d 6c 28 61 2e 74 2c 22 54 6f 6f 20 4d 61 6e 79 20 52 65 71 75 65 73 74 73 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 30 30 3a 69 3d 6c 28 61 2e 74 2c 22 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 2e 22 29 7d 76 61 72 20 63 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 45 72 72 6f 72 28 22 68 74 74 70 73 3a 2f 2f 30 2e 67 72 61 76 61 74 61 72 2e 63 6f 6d 2f 61 76 61 74 61 72 2f 22 2b 65 2b 6f 2c 69 2c 7b 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 61 2e 4d 7d 29 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 2e 63 6c 61 73 73 4c 69
                                                                                                                                                                                                                                      Data Ascii: (n){case 404:i=l(a.t,"Profile not found.");break;case 429:i=l(a.t,"Too Many Requests.");break;case 500:i=l(a.t,"Internal Server Error.")}var c=t.createHovercardError("https://0.gravatar.com/avatar/"+e+o,i,{additionalClass:a.M}).firstElementChild;r.classLi
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 76 61 72 20 4d 3d 73 28 64 28 6d 2c 22 75 74 6d 5f 73 6f 75 72 63 65 22 2c 22 68 6f 76 65 72 63 61 72 64 22 29 29 2c 48 3d 76 28 70 29 2c 55 3d 21 62 26 26 63 3d 3d 3d 66 2c 41 3d 5b 6b 2c 79 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c 50 3d 28 6e 75 6c 6c 3d 3d 4c 7c 7c 6e 75 6c 6c 3d 3d 28 61 3d 4c 2e 6c 69 6e 6b 73 29 3f 76 6f 69 64 20 30 3a 61 2e 6c 65 6e 67 74 68 29 7c 7c 28 6e 75 6c 6c 3d 3d 4c 7c 7c 6e 75 6c 6c 3d 3d 28 6e 3d 4c 2e 63 72 79 70 74 6f 5f 77 61 6c 6c 65 74 73 29 3f 76 6f 69 64 20 30 3a 6e 2e 6c 65 6e 67 74 68 29 2c 52 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 78 7c 7c 7b 7d 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 5b 30 5d 3b 72 65 74 75 72 6e 21 21 74 5b 31
                                                                                                                                                                                                                                      Data Ascii: var M=s(d(m,"utm_source","hovercard")),H=v(p),U=!b&&c===f,A=[k,y].filter(Boolean).join(", "),P=(null==L||null==(a=L.links)?void 0:a.length)||(null==L||null==(n=L.crypto_wallets)?void 0:n.length),R=Object.entries(x||{}).filter((function(t){t[0];return!!t[1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      29192.168.2.2449883199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC589OUTGET /EdmUR7Y.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 66139
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Fri, 24 May 2024 00:21:17 GMT
                                                                                                                                                                                                                                      ETag: "68d85c7a9e085cda2e9fe4739bae427a"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: aqCFi72UOVBLyFF7NRZfF-GGfNqNvMVIR-SvwKM6Hg_oJuWhw25qIQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 86278
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:32 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200172-IAD, cache-ewr-kewr1740055-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 122, 0
                                                                                                                                                                                                                                      X-Timer: S1734532112.335351,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 66 00 00 03 26 08 02 00 00 00 11 ef 05 c5 00 00 80 00 49 44 41 54 78 9c ec dd 77 7c 54 55 fa 30 f0 67 fa dc e9 3d 93 49 af a4 91 04 42 2a 10 4a 0a 3d 80 34 45 b1 fc 14 d7 be ea 36 f5 5d 57 77 7d d7 77 dd 5d 75 75 77 7f 96 d5 dd b5 ec 22 45 05 41 44 08 2d a1 04 d2 43 7a af 33 49 a6 64 fa bd 53 ee 9d f7 93 09 2d 90 10 40 85 5d 38 df 0f ff 30 b7 9c 73 9e 73 66 e6 c9 b9 e7 de 61 fa 7c 3e 40 10 04 41 10 04 41 90 c9 31 6f 76 05 10 04 41 10 04 41 90 ff 2c fd 46 dc 4e 78 cf ff 37 2e 48 48 bf a9 f5 41 10 04 41 10 04 41 fe 0b a0 94 11 41 10 04 41 10 04 99 02 4a 19 11 04 41 10 04 41 90 29 a0 94 11 41 10 04 41 10 04 99 02 4a 19 11 04 41 10 04 41 90 29 a0 94 11 41 10 04 41 10 04 99 c2 ad f7 90 1d 53 f3 be cf f6
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRf&IDATxw|TU0g=IB*J=4E6]Ww}w]uuw"EAD-Cz3IdS-@]80ssfa|>@AA1ovAA,FNx7.HHAAAAAJAA)AAJAA)AAS
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: f7 c8 d3 bb ea 2b c6 9f d8 54 b1 6f d7 cb eb f2 f2 46 4b f6 4b 8e 4a 79 60 ed 2f 3f d9 79 c6 a1 77 8c ee a0 af df b7 ed 47 d2 30 19 dd 9f 2c 33 99 6c be 48 1e 22 93 3f f2 da be fa ca 8a 4f 3f 7a 3a 6b ac 81 4f bf f6 f2 6f 7f b3 7e 5d 96 5c 2e 0f 91 cb 1f 79 ed a3 fa 03 9f bd f6 da ba 73 ff dd 57 df 71 b6 40 c2 e7 2b f9 60 63 e1 42 b9 3c 6a f6 aa bb 3f e9 31 38 bc 57 19 0d c2 a2 2b 79 39 71 e1 34 36 67 f4 6f 13 3a 8d 8e 09 a4 32 a9 7c dd 8f 5e fb 6c 57 d9 47 7f c8 93 87 ab e5 f2 ac a7 9f fb b4 e2 e2 38 9b 3a 2a 0e be f7 f2 23 79 79 21 63 2d 4c 4e 4e 79 e0 f1 5f 7e 5c 72 c6 41 38 ce 97 eb 30 f4 7c 72 f7 aa d9 51 72 79 f2 ec 55 3f fb e0 4c f5 be 5f de 59 98 32 16 e7 94 f0 3b 5f fe 43 b5 a5 db 31 d9 20 a1 7c 3e 77 d9 9b cb ee 4c 01 a0 c9 c5 9a b5 af 96 19 ba
                                                                                                                                                                                                                                      Data Ascii: +ToFKKJy`/?ywG0,3lH"?O?z:kOo~]\.ysWq@+`cB<j?18W+y9q46go:2|^lWG8:*#yy!c-LNNy_~\rA80|rQryU?L_Y2;_C1 |>wL
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 63 6a 92 5a ce 1c 71 ea aa 3f ff f4 58 6b b1 fd 9b 40 4d 50 58 62 cc 25 1d 4a 39 3b 4c 33 f3 e6 af 4a 8d 92 8a 04 62 4a 1a 1b 2b ef ad ff db d9 1e e4 4f de 83 41 21 93 c4 fc 7b 19 57 a3 3b 0f 5e c7 b8 0a 0a b9 b1 eb 39 11 04 41 90 ff 24 b7 6e ca 48 79 60 a4 b1 ea c8 37 6c 9d 4a 70 fe c5 91 8a 43 c5 55 a7 3a 81 8e d1 c5 81 2a 11 97 c3 06 bb a9 bb f1 f8 47 bb ab 1d 40 45 cc 99 bf fa a1 27 1f cc 8e 14 13 60 38 ae b0 58 5d 5f 9d 68 a8 ae fc 66 4b d5 ea 98 d9 d1 6c ae a7 a7 bc f1 e4 de dd 0d 0c 80 a0 39 4b 36 dc 73 cf f2 25 a1 3c 56 7b b9 a6 b5 c6 dd 4f 1b 11 8b 15 0c 3b ee 9f 0d 1a 69 d9 7f ac e4 c8 c1 1a 9c 2d 88 4b 5d f3 c0 ff 3c 9a 3f 3f 4e c5 1a 6e ee 28 e6 0c 18 fe 7e bc b5 a6 e6 48 c9 37 e1 69 f3 e2 67 29 2e aa 32 83 c3 0b ca bd 6b c3 e6 0d cb 67 85 c9
                                                                                                                                                                                                                                      Data Ascii: cjZq?Xk@MPXb%J9;L3JbJ+OA!{W;^9A$nHy`7lJpCU:*G@E'`8X]_hfKl9K6s%<V{O;i-K]<??Nn(~H7ig).2kg
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 72 db 1d 84 77 c2 0e 65 30 e2 2f 74 e8 65 3d 68 3d fe af 17 ab ae be 07 af 7f 5c 8d ab 06 17 63 68 82 7e b0 71 85 20 08 82 dc b2 6e b3 94 31 64 d6 ac 9c 05 2b 0a 17 e4 ce c9 4c 95 63 7c 3a 0d ac 23 56 fd 60 93 3f 65 a4 5c 0e 87 cb 71 d9 f4 8e cf 7f a7 0c 80 8f f2 f3 27 49 11 41 0a 1e 76 f6 b9 30 34 1a 9d 23 b8 e8 0b d5 0d a0 1d ea c1 cd 43 00 72 1e 23 22 48 c3 60 5e f8 6a 67 32 34 41 11 18 af 16 60 c8 89 f7 f4 6a 81 bc 30 05 46 03 60 d0 19 70 76 3e 87 46 03 3a 9d 31 ee 0a 25 03 e8 c1 73 d7 3d 3c e8 a1 8f ec 3c 54 d1 47 38 3c c4 e8 cb 38 ee 1c 36 7e 72 ba f2 e0 47 33 d7 dc f7 d8 b2 85 89 71 53 df a7 40 03 60 d2 e9 57 37 77 44 92 a0 1f 1c 26 70 f3 b8 57 af 32 1a 57 0f 27 bd 03 bd 4d 94 d3 06 10 24 c6 34 2a cd c5 29 23 c6 f3 e7 cf cd 00 dd 66 cb d0 90 fe e2
                                                                                                                                                                                                                                      Data Ascii: rwe0/te=h=\ch~q n1d+Lc|:#V`?e\q'IAv04#Cr#"H`^jg24A`j0F`pv>F:1%s=<<TG8<86~rG3qS@`W7wD&pW2W'M$4*)#f
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: e0 e6 8f 2b 04 41 10 e4 b6 75 bb fc 6e ed d8 6d 19 4f ad 4d 5d 12 07 a0 ab b7 ed 7c f1 ed 52 4b db 08 00 84 c8 03 e3 b3 97 00 07 03 38 79 a0 64 ff 91 ed cd 06 20 dd a0 2d df fe c8 fd f7 cc 9a 35 6b e1 fa c2 67 77 d6 99 71 fc fc dd 12 40 00 ec 3d b0 ed f0 91 d2 3e 03 e0 b8 b3 73 e7 96 3d c7 4b be f8 f2 1f 2f fd e1 77 bf 7d bb 1c ec 6e 88 5b b0 2a 3d 39 27 02 74 16 f3 17 2f fe e4 b3 23 b5 03 16 00 7c a0 b6 e9 b3 9f bc f0 85 b9 5e 07 01 39 c9 33 57 2d 98 75 4d 17 73 dd 76 28 7f fb 99 fb 97 fb 2b 75 ff 8f 77 96 37 e2 6e 1c 00 2c 16 67 8f be a7 1b 48 2f 40 84 5a 1c 20 55 5e b8 1f 42 74 e1 7e 88 6b 78 46 8a 07 a0 a9 a6 b1 b3 b3 d7 02 f8 08 de 5e ba f3 93 9d da 5e dd 25 3b 5d 7d 34 94 01 e1 62 69 00 80 e3 ec 8d 44 13 2c 04 1c c5 c2 f8 b3 d6 fe 68 66 70 64 00 34
                                                                                                                                                                                                                                      Data Ascii: +AunmOM]|RK8yd -5kgwq@=>s=K/w}n[*=9't/#|^93W-uMsv(+uw7n,gH/@Z U^Bt~kxF^^%;]}4biD,hfpd4
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 7b e1 fa 3b 12 83 79 67 bf d8 19 1c 08 9b b3 62 a5 89 26 0a 2f ed 34 02 93 03 61 e9 09 6a b1 8c 1b 11 e9 8f 0e 40 d8 cc 48 b9 fc 92 bc 88 ab 09 4e c9 df 24 67 f3 35 ea e3 2d b8 c1 01 7c 45 48 74 56 e1 c2 79 8a 3e 59 60 55 7d fb 50 48 52 7c 04 8f c3 a0 5f 5b 34 d4 29 19 79 ab 36 7b 44 92 9a 81 b1 c8 66 24 85 07 49 3c 90 b7 b6 28 1a f0 80 99 a9 11 72 ee 85 2e 5a b0 90 1f 1c 1a 96 58 5a 52 7f aa a7 c7 e5 f5 82 5c ae 88 99 95 93 5a b4 66 b6 82 c7 3d 5b 34 9d c1 e1 45 e4 e4 16 4a 65 f1 dc 90 a4 e9 11 3c 38 57 29 81 38 30 21 7d ed 5a 1f 80 2b 35 21 5e 33 d9 cd 4c 17 d0 59 1c 71 42 41 c1 12 37 2f a4 cf 08 0a 81 74 f6 fc 38 9e 6c 82 07 05 49 55 51 d9 cb 9e 11 49 8e 1e aa 29 6b 6f 33 38 46 9b cb c1 c2 32 8a 72 73 73 67 44 8f 3d af 7b 7c 87 8a 2f ee 50 b8 96 1e 64
                                                                                                                                                                                                                                      Data Ascii: {;ygb&/4aj@HN$g5-|EHtVy>Y`U}PHR|_[4)y6{Df$I<(r.ZXZR\Zf=[4EJe<8W)80!}Z+5!^3LYqBA7/t8lIUQI)ko38F2rssgD={|/Pd
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 30 b9 e8 c9 85 31 22 ee d9 45 71 74 36 c8 32 96 6f 8e a0 02 a7 cd 88 12 8d bd 26 52 69 a4 1c 2e cb 6a 36 39 bd 94 a9 bd b5 db 47 86 06 c4 c6 28 b1 d1 8d 98 72 e6 ac 84 fd bd 5d 75 e5 65 9d eb a2 45 93 1f 4b 00 e5 f3 bf e4 ec ed 3b 53 b3 73 ab 23 71 61 7a cf 40 ef 35 4f a9 32 30 26 5f 13 a2 61 e0 66 ab cd 31 b6 c4 6c f2 f6 5e be 95 85 41 52 d1 7d b9 31 f1 67 97 01 4e be d5 6d 72 ea ea b6 7f dc a6 ca 0e c6 0d ba ae 9a 56 fd c5 bd a0 b8 42 15 9d a6 ee 33 75 07 f6 b7 c5 dc 5b 90 1c 18 ee 5f 25 47 b9 1d 96 da 1d 3b 8e b1 85 d3 53 e7 e6 06 48 74 d5 3b 3e 2e e9 76 b8 70 ff 01 2c 4c 98 54 f4 64 6e 8c e8 aa d6 26 d2 19 20 0d d6 48 30 a1 d9 43 b8 5c e7 86 4a 0b 11 30 2d 6e 41 7a 82 d0 bf 8f ad b1 fc 70 73 cb 10 77 da da a5 29 62 60 d3 6d bd e5 87 cb 4b 4e 94 eb cf
                                                                                                                                                                                                                                      Data Ascii: 01"Eqt62o&Ri.j69G(r]ueEK;Ss#qaz@5O20&_af1l^AR}1gNmrVB3u[_%G;SHt;>.vp,LTdn& H0C\J0-nAzpsw)b`mKN
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 54 11 38 41 ca e8 a3 48 d7 88 56 db 2b ee f4 f9 67 c4 dc 36 a8 dc b6 7b 20 2a ae 30 67 d1 2c e9 68 c6 79 05 3e 2f 10 1d 87 3f 78 f7 8b a1 70 f9 fa 37 b7 6d 4a 02 80 e1 83 bf 79 e3 f3 f2 ad 1f f0 d3 5e 5d 15 ef 03 80 81 a6 2e 0c 66 e7 fe ef b6 5f 07 02 18 bf fd d5 1f fe da 78 62 57 79 fe a6 87 9e f9 ad 6d 64 68 34 19 5d fe fc 83 45 6a 02 88 83 ef bd fa c9 09 56 4e ea af 7f f7 ab 3c 09 40 e5 3f ef 7e fe 64 25 e1 cd 9b 71 fd 05 6d fd ba e6 ae 1f e7 32 61 d2 d4 ed 92 81 a4 20 d9 2d df 69 10 42 e4 a2 75 91 00 8e 2e 63 5d c5 95 42 77 ce d4 83 10 ba 2e 1b 2a 46 dd 97 4f 3c fc fb ad 1f 9f c9 e9 bf e7 c9 4b db 7b e7 63 b9 de c9 63 f5 da da 78 66 cb b1 9d 27 4d a2 f9 eb df fc b1 7f 23 0c fb 8f 3d 79 e0 78 cd 8f e2 73 af 3b 92 08 82 20 b7 b4 5b 33 65 b4 76 94 1f 2d
                                                                                                                                                                                                                                      Data Ascii: T8AHV+g6{ *0g,hy>/?xp7mJy^].f_xbWymdh4]EjVN<@?~d%qm2a -iBu.c]Bw.*FO<K{ccxf'M#=yxs; [3ev-
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 4e c2 d0 54 5c fe cd d6 cf 0f 74 b2 e6 fc 68 45 d1 92 bc 54 8d 92 03 e0 a1 83 4c a1 64 6b 29 a7 c3 6a 03 10 5e d8 9f c9 60 f0 31 6c 6c d2 74 c2 63 29 82 b0 d4 17 9f 6c aa ec 6c ef 1e 76 d5 57 52 6e b0 35 95 74 74 11 16 07 f5 31 93 b9 f6 be 85 61 c0 bd 2c 18 5c 79 88 3a 65 6e 7e be ff 91 80 f6 70 95 cf c7 e1 1e db d9 56 de a2 2f 88 50 f2 04 6c 20 c9 2b b6 37 88 41 75 e1 56 1f 46 67 33 27 6e 2f 8d 06 22 1e 87 c5 64 9d ff 2f c6 e3 33 3c 1e 8f db e5 1a bb 61 7f ea 58 4d 80 21 c0 a4 71 4b 97 4d 3b d5 3d d4 d6 d5 d1 ef eb 6d 28 6f c4 52 d7 84 6b e4 0a 9e 98 8a 4b 5f f2 e8 a3 ec 56 c0 3d 03 cd f5 f5 55 7f 6d 7e ee 64 c8 f8 5b 76 c6 d7 91 c9 16 45 a6 cf 9a 9d 32 3b 82 ef 7f 81 04 48 94 35 76 be f9 f9 48 c3 89 76 ed 03 c9 13 3c 52 f0 1c 9f cf 87 e3 0e 52 1e 16 15
                                                                                                                                                                                                                                      Data Ascii: NT\thETLdk)j^`1lltc)llvWRn5tt1a,\y:en~pV/Pl +7AuVFg3'n/"d/3<aXM!qKM;=m(oRkK_V=Um~d[vE2;H5vHv<RR
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: b6 f4 c0 a1 7a 82 90 66 27 a5 53 38 fb 4a c7 7e 3f 64 c1 51 d9 6b ef 4d c1 4a b7 6e 3b bc af b4 0f ae dc 5e 87 8c 13 3a 63 6e 52 fb b1 ca d3 27 6a fb 00 70 dc 5c b7 eb 27 8b 36 fc f2 fd f7 2f 3e f6 fc 56 67 e7 ae 2d 7b b4 c1 ca 90 f8 f0 f8 ef 5a d3 b1 58 59 b4 dd 3b 3f de 5d da b1 24 27 85 cb 96 01 40 5f 69 c9 fb af e6 2d f9 f3 3e 83 ed ec 63 b8 71 dc ab 1d ea 21 a7 09 15 22 a9 f8 6a ce 4c 81 3f ec 7a 2e 7b e6 ea 05 e9 0c 06 5b 13 14 88 0d 8d f4 b6 d5 34 ea cf 6e dd b2 e5 e0 91 93 dd a3 b5 e0 c1 ac b5 ab 67 7a a0 e9 e0 96 2d a5 5a ff 66 68 da fe fe 8b 3f db f0 e8 db bb b4 80 93 93 97 c3 60 80 ff cc 34 cb e0 90 01 80 cd 86 f4 9c 6c 69 2b 51 7f ea 40 a9 7e ec 37 5a b6 bf bf b7 f4 9b 26 18 2b 28 fd 7a 0b ba b4 7d d7 34 08 a9 9b 3f 08 af d5 d5 74 4a 57 4d 6f
                                                                                                                                                                                                                                      Data Ascii: zf'S8J~?dQkMJn;^:cnR'jp\'6/>Vg-{ZXY;?]$'@_i->cq!"jL?z.{[4ngz-Zfh?`4li+Q@~7Z&+(z}4?tJWMo


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      30192.168.2.2449885199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC589OUTGET /6lAuuHc.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 134376
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sat, 01 Jun 2024 14:58:19 GMT
                                                                                                                                                                                                                                      ETag: "4e89a02a538900ae9438f1301d03e495"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: JDCHOCJbJhOl0zSHrquugLj-7UE2M0ewkvboecpdRsE7pF9cQ3kJ-Q==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1429318
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:32 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200103-IAD, cache-nyc-kteb1890042-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 95, 0
                                                                                                                                                                                                                                      X-Timer: S1734532112.338254,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 d0 00 00 02 ca 08 02 00 00 00 55 f6 2e f6 00 00 80 00 49 44 41 54 78 9c ec bd 67 90 5c d7 95 e7 79 9f 4b ef 7d 56 66 79 ef 3d 0a de 5b 82 20 68 45 4a 94 5a 2b a9 47 da e9 9d 9e 98 89 dd 98 8d fd b0 1b 31 1b 31 b1 bb 13 3b b3 ed 43 3d 3d ea 96 69 8a a4 48 91 20 41 d8 82 29 14 50 28 ef 7d 55 56 7a ef ed cb 7c 7e 23 b3 0a 40 c1 91 84 28 4a 82 3a 7f 1f 10 a8 cc 7c ef dd 77 ee b9 ef fe ef 7d e7 9e 8b 72 1c 07 8a 14 29 52 a4 48 91 22 45 8a 14 29 f2 f5 00 ff be 0b 50 a4 48 91 22 45 8a 14 29 52 a4 c8 1f 33 45 c1 5d a4 48 91 22 45 8a 14 29 52 a4 c8 d7 48 51 70 17 29 52 a4 48 91 22 45 8a 14 29 f2 35 52 14 dc 45 8a 14 29 52 a4 48 91 22 45 8a 7c 8d a0 bf ef 02 3c 03 1c 4b 33 24 49 b1 2c c3 c1 10 8c f2 78 28 8a
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRU.IDATxg\yK}Vfy=[ hEJZ+G11;C==iH A)P(}UVz|~#@(J:|w}r)RH"E)PH"E)R3E]H"E)RHQp)RH"E)5RE)RH"E|<K3$I,x(
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 95 7a 63 69 ad 41 27 e5 17 f4 3a c7 b1 89 98 cb eb b5 fa 82 59 82 d5 56 18 4b ab 2b d4 a8 18 cd a6 c3 01 f7 92 c3 9f cc 64 14 25 0a 9d b9 5c ce a1 44 d0 e9 f7 27 92 0c 43 8b 04 0a 9d b6 dc 5c 66 94 4a 39 8a f0 da 9c ee 40 30 89 67 20 94 15 a9 54 a6 b2 72 93 5a 85 02 ec 51 71 89 e3 7e 8f c7 1d 70 44 33 14 cb 41 40 80 f2 55 52 8d de 5c a6 36 ca d1 fb b3 f5 1c 9d a3 e2 6e b7 db b5 e1 a7 39 54 aa 36 97 18 f4 62 51 32 e0 76 fb 3d 29 12 c0 08 2c 56 ca 74 26 73 a9 d1 20 c8 bb 0e 4b a4 62 ce 99 d9 1b 1f 7f 72 75 68 c6 49 e2 5c 3a 16 58 98 1d b8 2e 70 55 56 ea 8d 15 4d 25 4a 0c 46 a9 6c 36 ee 0f fa 5d de 70 3a 45 22 1c c7 41 10 84 61 42 89 54 ab ac a8 d0 69 84 32 e8 99 27 4d 21 04 93 1a 1b 6b 76 9c 3e 81 a4 43 38 92 1f 7a 41 1c c7 e4 32 11 6f c0 b6 e1 4e b0 59 a1
                                                                                                                                                                                                                                      Data Ascii: zciA':YVK+d%\D'C\fJ9@0g TrZQq~pD3A@UR\6n9T6bQ2v=),Vt&s KbruhI\:X.pUVM%JFl6]p:E"AaBTi2'M!kv>C8zA2oNY
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 17 3e 9a 22 43 38 00 c0 e3 5e be f0 d1 5f 4f 5f 13 b7 f7 1c 3d f3 fd ff 4d db 02 31 94 6b 79 75 62 70 74 e8 ea f0 42 c0 9e 80 37 05 b7 44 a2 35 57 74 d5 9d 38 bb 67 4f 4b a7 5e a8 e4 3f db ec 33 84 0a 35 4d 47 f7 e9 5a eb 5e a0 72 34 b2 99 32 86 25 fd ce 91 cb 37 7e ee f8 64 91 cc 6a 9b ca 8f bc fa 83 13 cd dd 65 62 96 61 59 08 81 a5 3a b5 5a ad 16 21 79 d5 40 26 e3 f6 d9 d9 fe cb 97 ef cc dd b5 86 70 8a 05 40 2d 54 b6 36 ee d9 7d e0 68 db ee 4e b3 59 2a e4 e7 af 93 4e 78 c6 ee fc ec e3 2b 77 97 57 64 a5 bc ee 57 5e 6b e2 eb 73 b3 e3 b3 e3 d3 2b d1 74 52 22 54 37 75 bc 78 fc c8 be e6 0e 19 41 ce 0d 5e 3b 7f ed c6 bc cb 87 f0 68 7d 5d 59 d7 c1 c3 27 4e 9e ea 30 54 88 f2 86 e5 18 32 61 1d 9a 38 f7 d7 3f 1b a6 dc c9 ba ba f6 ce bd 87 f5 48 c4 31 de 3f b6 e8
                                                                                                                                                                                                                                      Data Ascii: >"C8^_O_=M1kyubptB7D5Wt8gOK^?35MGZ^r42%7~djebaY:Z!y@&p@-T6}hNY*Nx+wWdW^ks+tR"T7uxA^;h}]Y'N0T2a8?H1?
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: bb 54 a4 80 c1 33 f4 9f 30 2a 50 98 8d 0a b3 f1 a1 4f 83 da f4 f2 86 1c e6 43 00 88 34 f2 8a 96 b6 de 5d dd e6 47 62 7f 68 00 42 de d9 5b 37 fe e9 a3 1b 13 13 83 2b 0e 7b ea 7e 48 ca f2 8a 77 c5 1a da eb 4a 1f 3c 73 b4 b7 9e 87 f2 00 99 4b 79 dd 0b 53 53 53 cb cb 60 09 d8 63 d9 11 44 46 3a 36 ec 56 4f 68 f3 90 75 47 dc 16 58 31 4f 29 a9 e8 e2 d2 e8 ed f9 a5 38 99 03 00 f0 d6 96 d6 a3 41 07 22 ff f3 93 92 6e 9d 06 00 88 63 88 84 db bf 32 32 7e 17 78 09 8b c5 b9 b8 61 95 c3 a9 90 65 d6 12 a6 37 6b 64 01 5d 76 06 37 22 f1 f8 1b a7 cf ec a8 97 43 d2 bc 06 c9 31 b4 6b f9 e2 f9 6b 1f 5e b8 31 b3 30 6c 0d c5 b7 6a 8f 0f 96 57 d6 7d cb b6 c8 fe c0 cb 87 8f 75 d4 18 0b f3 de 6c 36 96 70 2f ce 4f 0e cd 5a 59 78 69 cd e1 51 f2 a9 70 c8 1e f4 e5 dd 06 83 9a 72 39 16
                                                                                                                                                                                                                                      Data Ascii: T30*POC4]GbhB[7+{~HwJ<sKySSS`cDF:6VOhuGX1O)8A"nc22~xae7kd]v7"C1kk^10ljW}ul6p/OZYxiQpr9
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: e3 0b 28 40 24 12 a1 85 b1 01 b5 a1 ac b2 e1 f0 8b 72 8c 20 e2 0e bb c3 65 71 cf 4f 7a bd 31 4c c2 d5 d6 68 5a 55 52 29 c4 e6 02 e1 f5 4f 2f ff e2 bf ff f4 fc aa 0b 98 34 f5 7b 5a cb 55 0a 3e 0d 67 bd b6 95 8d d5 51 fb 67 61 77 46 2a 53 56 54 1f 97 43 42 a8 90 5d 1a e5 61 3c 3e 00 59 96 0c ac 2e 23 1a 53 65 45 77 4f 87 8c 97 16 34 f7 1c ad 28 57 c4 e2 0b 97 06 3e f8 d9 3f 7e 62 63 51 b5 a6 a5 6e bf 49 ab 14 20 18 93 4c 05 9d f3 53 d6 f5 a1 73 24 e0 29 6a ea 2b 4d b2 5a 4d 75 79 e7 a9 2e d7 dd 04 19 76 c7 31 86 53 9b 1a cc a6 b2 ba 72 f3 ce 9e 3a 9d 06 c9 04 61 1e c6 cf 0f 2f f8 79 b7 de ee d5 79 2f c2 0a 76 c3 78 18 76 3f f7 79 a1 a9 62 98 00 85 32 34 97 f0 3a 91 68 da 54 55 75 e2 50 27 42 f3 4b 4b da db 5b ea a4 62 c2 e2 1a ff e5 07 ff f0 8b 73 0b b1 98
                                                                                                                                                                                                                                      Data Ascii: (@$r eqOz1LhZUR)O/4{ZU>gQgawF*SVTCB]a<>Y.#SeEwO4(W>?~bcQnI LSs$)j+MZMuy.v1Sr:a/yy/vxv?yb24:hTUuP'BKK[bs
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 78 2a 85 8a 11 39 eb 59 b4 fb fc c1 ac b1 b4 8c ec 3c 73 f6 cd 97 be bb a7 b1 4a c0 40 91 99 f9 81 73 7f e1 0c 64 3c f1 68 dc b1 b8 ee f1 75 d7 36 57 ec d9 f1 a6 84 26 fe 03 9d b9 71 6e 46 98 a6 bb fa 5e f9 de 9f fe bb 83 cd 7c 89 0a 63 53 eb 8e 08 53 d8 0a e7 0b bc fa b1 2f b7 4c c0 47 cd 3b 9b 0e bd f1 af be 79 e8 68 ab 1c 25 d2 24 07 2b c5 50 76 6e 7c ec bd 5f 0c 7a 42 1e b4 b5 b5 e7 cd ef fd d9 d9 d3 87 ab 4a 79 be f8 da a5 7f fc 2f 3f ff d5 a5 19 eb fa d4 9d cb 73 ed e6 f6 b6 3e e9 bd 98 8a ed d0 1c 1d 4f c7 e3 3e 17 9b 63 00 54 69 94 b7 d5 94 29 65 ca 27 94 4f a8 6e d9 77 a2 aa 8f 86 79 28 2f 3f 08 d8 3a 17 13 89 6c 0c dc 1a 18 bd 76 37 88 33 12 7e dd 0b c7 be f7 e6 8f 5e ef ac 97 03 7a a5 7f f4 fc df ff a7 5f 8e 2f 7a e7 1c d3 ba 0b d7 9b ab 74 c6
                                                                                                                                                                                                                                      Data Ascii: x*9Y<sJ@sd<hu6W&qnF^|cSS/LG;yh%$+Pvn|_zBJy/?s>O>cTi)e'Onwy(/?:lv73~^z_/zt
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: fa bb 7e df 7b 37 ec 33 2e fb d2 d5 d1 a9 f6 da 1d f5 66 de d6 00 95 e3 20 09 28 d9 b5 e3 c0 0b 6f 1c 6d 68 35 c1 c2 4c 2c 62 6f e8 13 0e 25 40 36 86 99 24 55 c7 bb 7b f6 ed 6d af 2a 11 a4 b9 6c 67 fd c0 9c 91 e7 cb 32 04 41 91 39 9c e5 b6 22 9b 1e 34 01 be c2 d0 71 f6 85 03 67 0e ec 68 d5 eb 45 00 68 4f 1e 09 f8 03 6b 8b e7 6e bb 17 7d fe e8 9d b9 f5 d7 3a da 6b 4c 52 7d 4b fb cb ff 56 da fd d6 cb 40 06 1b 2b 2b f4 a8 30 b3 e1 b2 2d cd cf df b8 34 b3 e0 65 41 0e 66 e8 54 ca 15 8c e0 39 7a 7b 8e 99 bc 2b f2 85 75 bb f7 1c 3a b6 af af 55 56 21 2f ac ed 65 b3 10 eb df fc 7e ab 30 30 0c 31 34 97 8b 26 62 31 5f 86 cc 02 00 72 09 36 e5 67 19 42 28 32 e8 a5 0d 12 e1 5b 7f 26 df fd 92 3f 85 08 a5 32 53 43 45 b9 60 73 dd 64 74 6d 6a 71 fc fa 9c 3b 14 02 e5 e6 c6
                                                                                                                                                                                                                                      Data Ascii: ~{73.f (omh5L,bo%@6$U{m*lg2A9"4qghEhOkn}:kLR}KV@++0-4eAfT9z{+u:UV!/e~0014&b1_r6gB(2[&?2SCE`sdtmjq;
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 35 e9 72 8f 44 3e 5a 18 14 f2 f9 88 52 29 aa a8 6e 6b de bb a7 a7 a7 bb a5 a6 c6 a0 51 89 30 2c 2f ba 9f 10 ab c0 3d 72 71 80 21 88 56 26 91 2a e4 f0 63 29 f9 9e 5e 66 3a 0f c9 71 ec e3 2b c0 36 2f 20 14 61 4a 85 5c 24 b8 37 93 97 ef fa 60 8e 83 20 14 c8 e4 7c b5 4a 89 c2 c8 d6 6b 58 18 be df 71 6f be 99 26 73 5c 24 10 48 a5 fc 00 10 44 2a b7 78 fd 96 6d 78 92 9f ff 0d 07 20 c0 52 74 2e 99 4c 67 01 e0 31 44 30 99 c8 24 d3 1c 2d db 14 88 1c e0 10 08 d2 48 44 0a a5 82 c7 df ea a3 31 44 2e 97 09 84 f2 42 5f 9d b7 25 f7 44 6b 6c fb 93 cb a5 c3 1b 6b 93 03 fd 97 6f 5e b9 bb ec 89 92 80 c7 17 63 00 82 50 3e ac 92 c3 b1 14 cb 50 5f 51 bc 3d 13 b9 0c 15 0d f9 33 78 10 00 36 97 f0 4f 7e 7a 69 e9 ea 2d 0c 86 21 c0 41 30 60 08 0a 8f 27 d2 04 00 08 4d 04 a3 09 3c 49
                                                                                                                                                                                                                                      Data Ascii: 5rD>ZR)nkQ0,/=rq!V&*c)^f:q+6/ aJ\$7` |JkXqo&s\$HD*xmx Rt.Lg1D0$-HD1D.B_%Dklko^cP>P_Q=3x6O~zi-!A0`'M<I
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: c7 73 e9 78 21 11 28 b0 5a 3d f3 2b 2b 03 03 83 0d 07 8e bc f0 f2 b1 03 ad ad a5 2c 00 e1 64 24 1d f5 71 04 85 02 ad 8c 6f 50 a9 00 b4 bd 0e 20 b1 4c a9 31 63 7c 1b 00 31 82 f2 85 22 44 6a 33 bb ca 56 31 51 08 08 90 c2 14 c2 bd 02 21 00 41 50 68 eb 39 59 dc c5 aa 48 91 22 cf 1d 7f 4c 82 7b f3 55 37 f7 c8 54 ce a3 f3 af 0c 00 a8 58 56 d5 d3 75 5a cc a9 cc 2d 33 4b cb ce e0 ba db 61 77 db bc 6e 86 c9 a4 93 99 d5 a4 73 75 63 2d 11 06 3a 81 4e 69 d6 29 f9 4f cf f9 bb fd 4a 4f b8 fa d6 25 ef 4f b1 6d ce 43 df 57 21 2c 20 08 8a 24 89 cd 42 3d ed ac 4f eb 99 0b b3 8d 9f db 67 e7 fb 2b b4 30 91 c6 17 2a 4c 6d 7b 9b 9b 9b aa 95 80 07 31 cc b6 c3 18 1a e5 89 4a 5b 77 56 d7 c8 61 3e 60 73 0f be fa 42 63 7e 3e c9 ac 7f 7e ea da c0 ed 9b cb 1b 84 58 da 7a a4 77 ff e1
                                                                                                                                                                                                                                      Data Ascii: sx!(Z=++,d$qoP L1c|1"Dj3V1Q!APh9YH"L{U7TXVuZ-3Kawnsuc-:Ni)OJO%OmCW!, $B=Og+0*Lm{1J[wVa>`sBc~>~Xzw
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 68 0e 82 20 14 91 89 2b 77 1f 30 74 f4 ec 7d 0d 4f 47 a3 be e5 e1 cf fe e6 d3 2b 8b a3 eb 39 c2 1f 4b c5 52 49 00 f4 10 80 e1 cd 60 0a 06 00 a6 20 40 90 4d b5 fa 85 1a 00 86 60 b1 44 a9 d4 94 a0 98 0d 80 08 8e 87 42 51 12 df 94 26 6c 8e 0a f8 23 d1 88 8f a6 29 00 1e cb b7 f0 15 e0 0a 17 e0 0b 20 b5 51 27 97 18 61 e0 21 b2 16 bb 73 c5 e6 c2 db 6b f9 08 52 88 43 66 e8 6c 8e a0 68 1a 82 01 8c f1 f9 18 1f fb 0d fb 63 18 ce 9b 07 40 6c 61 e0 90 37 0e 54 d8 e5 84 49 44 42 04 11 e3 f2 63 0e 99 48 2a 96 60 05 8d 4f b1 91 60 3c e0 77 53 64 12 00 58 20 d0 c8 24 22 c1 d6 0e e8 bf 45 1b 3c 01 be 04 53 e8 0c 52 61 09 00 33 38 be 64 b1 59 3d fe 6c 43 85 08 45 f2 52 84 a3 29 3c 47 32 0c 0d 60 00 f3 84 42 1e 0f f9 12 15 fc 6c 6c 0a 56 7b 2c b2 b0 bc 10 70 55 97 99 b4 85
                                                                                                                                                                                                                                      Data Ascii: h +w0t}OG+9KRI` @M`DBQ&l#) Q'a!skRCflhc@la7TIDBcH*`O`<wSdX $"E<SRa38dY=lCER)<G2`BllV{,pU


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      31192.168.2.2449884199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC589OUTGET /OoX3sZO.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 158447
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 29 May 2024 18:48:33 GMT
                                                                                                                                                                                                                                      ETag: "d5f72773d76ba81cfacde659f08bd41f"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: NL1QfAjiaaIkvn0he0bXJdLSA_hov1yk3jZhQgf5dqJ8PF6Wmz8XPg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 696653
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:32 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200123-IAD, cache-nyc-kteb1890027-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 175, 0
                                                                                                                                                                                                                                      X-Timer: S1734532112.338617,VS0,VE2
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 0e 00 00 03 7b 08 02 00 00 00 4a f4 4f eb 00 00 80 00 49 44 41 54 78 9c ec bd 67 97 1c 57 9a e7 f7 84 8f c8 48 ef 5d 79 ef 3d 0c 01 90 20 48 90 6c b2 c9 76 d3 bb 3b 5a cd 4a 7b a4 57 7a a3 af a0 f7 fa 00 3a 67 8f f6 ec 9e 9d 3d 1a 69 66 ba a7 0d d9 6c 92 20 bc 29 14 ca fb aa ac ac 2c 93 de fb 0c 1f 3a 99 55 05 14 40 00 04 39 6d c8 ee f8 91 c0 39 c8 0c 73 ef 8d 1b 55 cf ff de c7 e0 aa aa 82 86 86 86 86 86 86 86 86 86 86 86 c6 d3 a0 7f ee 06 68 68 68 68 68 68 68 68 68 68 68 7c 17 d1 a4 82 86 86 86 86 86 86 86 86 86 86 c6 73 d0 a4 82 86 86 86 86 86 86 86 86 86 86 c6 73 d0 a4 82 86 86 86 86 86 86 86 86 86 86 c6 73 d0 a4 82 86 86 86 86 86 86 86 86 86 86 c6 73 d0 a4 82 86 86 86 86 86 86 86 86 86 86 c6 73
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR{JOIDATxgWH]y= Hlv;ZJ{Wz:g=ifl ),:U@9m9sUhhhhhhhhhhh|sssss
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 45 2d 1e a6 d7 6f 7e f9 f1 7f ff c7 5f 87 c3 d2 e5 d1 96 e1 36 20 98 bf c0 2d 05 45 4e 6f 84 ef fe d3 67 bf 9d fe f8 5e 68 29 56 2d 91 56 96 25 19 12 23 41 52 25 4e 14 24 be b2 f7 e8 fa 3f 1f 1e c6 93 d2 df 95 c9 f3 e7 5a f4 3e 1a 45 41 06 a9 98 0b de bd f3 cf ff cf a7 5f ce 4d 87 2a 09 d4 64 b0 90 3a 9a c0 64 49 a8 d6 f8 fc f2 e2 ad dc 76 86 4f 96 f0 b6 1f 4f 0e 7b 68 02 05 04 24 a5 18 ae ad 7f 36 f3 9b 4f fe cb 2f 57 67 23 e5 ac 8a b3 66 27 41 62 14 8e 10 2a 2f f1 b5 6a 35 b7 bb 70 33 9b ca c5 8a 95 1c c3 fe 70 ca d5 49 63 4f 04 a7 2a 2b 62 85 af c5 93 6b f7 a7 7f fb fb df dd 59 ba b9 0d 49 09 80 36 80 91 62 48 0c fb 1a 9f 7c 04 00 23 f5 be b6 d1 d1 fe e0 41 7b 72 bb 10 e5 14 3c 13 3e 0c 6f 6f 65 8a 36 8b cc 92 cf 6c 13 a8 42 ad 10 8b c6 f7 f7 13 35 ae
                                                                                                                                                                                                                                      Data Ascii: E-o~_6 -ENog^h)V-V%#AR%N$?Z>EA_M*d:dIvOO{h$6O/Wg#f'Ab*/j5p3pIcO*+bkYI6bH|#A{r<>ooe6lB5
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: b1 9a cc 66 23 f3 d4 59 aa aa 70 f9 4a 3e 91 cc e4 e3 39 89 13 48 93 d3 e9 f4 59 58 b5 26 e5 33 e9 5c 31 5b 15 ea a2 8d d0 91 26 bb d5 6e b7 59 0c 16 52 fb d9 aa a1 a1 a1 a1 f1 97 80 f6 eb ec 6b 41 01 f4 08 31 3c 78 f9 8d 37 ae 76 b7 ea 48 e3 33 5f 4b c9 c2 c1 d2 fc ed 99 1b d7 96 d6 4a bc 20 94 a2 e9 7c 2a 5f 15 45 b5 6e 7c 17 13 a9 f9 ff ef f6 83 c5 9b 41 26 c7 b7 b9 3b c6 2e fc f8 fc 45 a7 be e9 58 2a c8 8a 92 cc ec cd 3f fa e5 ad fb 0b 3b 7b 94 c1 30 f5 a3 b3 af 5d be dc e7 e8 72 a0 27 d6 b2 2c 8b e9 7c 68 75 fb d1 a3 e9 a5 c0 cc 7e a6 24 c8 18 d0 08 e6 33 fa 7a db 06 07 a6 ce 76 8e f6 3b 5c 14 fe 58 c3 28 b5 4c 79 f7 de e2 83 3b ff 3c 9d 88 e7 59 47 db d0 d0 c5 a1 2e 1f 61 3c 5c 5b 9d 5d ba bd 97 ad 49 2a 42 9b 49 7f 5f eb e0 f8 c4 99 89 73 ed f6 16
                                                                                                                                                                                                                                      Data Ascii: f#YpJ>9HYX&3\1[&nYRkA1<x7vH3_KJ |*_En|A&;.EX*?;{0]r',|hu~$3zv;\X(Ly;<YG.a<\[]I*BI_s
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: e8 56 14 e3 6d 6b 6d 71 f7 37 d1 ab 07 b0 57 e5 d2 fb e1 44 22 59 16 3d 56 86 61 2c 2d 4d a3 6f 9e e3 5c 5d a5 5a a2 f9 6c f3 54 d7 70 13 6b 3f 6e 22 8e b0 cd 1e 8f d1 e7 42 d8 5d 80 b2 04 a5 9a c0 8b 55 00 19 64 28 46 72 a1 b9 d5 85 07 b7 16 73 92 62 32 76 8f 0f ba 3c 8e 52 48 88 ad 04 72 e5 dc 37 0e d9 35 18 6d ee 96 6e 9f 7b 2b 80 1f e4 81 0b 97 92 81 dd 48 36 92 15 3a f5 34 fb 78 eb a7 96 29 45 82 e1 58 72 2f 2f 14 55 c0 ec 46 cf 58 8f bf d5 63 c5 8f 76 87 24 80 62 fe 20 10 bc 77 6f fe de ad 5b 0f 17 6e 6f 45 0e 4b 47 51 e1 34 40 bb 73 60 67 3b 39 15 af 8e bc 36 d5 3d d4 ea 76 22 0d b3 5b 95 a5 42 24 13 98 9e bd 7d ef d7 0f ca 2a 58 37 f6 bb b7 83 b4 92 de 8d 6d ed 04 0e a0 a4 7a c0 88 33 3d 23 13 d5 52 25 95 48 6d 3f 7c 74 e3 8b 6b d3 f7 1e ec 1d ee
                                                                                                                                                                                                                                      Data Ascii: Vmkmq7WD"Y=Va,-Mo\]ZlTpk?n"B]Ud(Frsb2v<RHr75mn{+H6:4x)EXr//UFXcv$b wo[noEKGQ4@s`g;96=v"[B$}*X7mz3=#R%Hm?|tk
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: c9 e2 90 92 e5 d0 c2 d2 c2 e2 b5 f9 e0 5c 4c e5 49 07 b4 9d 1d 19 ed 3c d7 a9 b3 40 51 88 ec 46 56 96 b6 63 b1 35 05 ca 75 0d 41 d2 14 4e 12 28 8a 20 18 80 5a cb 27 56 3e 5f ba fb db 1b b3 ab d3 19 9c c3 47 27 ae 9e 99 18 6b b6 51 35 4a 88 66 0f 37 17 1f ae 3c 0a 6e a6 1f 64 1f 34 fb da 3a fb 1d b8 d1 65 c5 c9 46 92 cf fa 30 e2 24 45 62 35 49 06 45 ae 09 94 b9 6d 6c 6a 7c b4 cd 41 e9 ab a1 ec de c2 da 46 e0 51 a0 5c 2b 6c 86 36 ac 0b 5b 97 3b bb db ba 8c 46 f3 0b ab 0c a0 00 34 cd d0 34 f3 dc 6f 25 84 3f c8 27 f6 d7 36 2a a1 70 e3 60 83 0e 33 b3 2c 81 ea 84 0a 14 33 d9 52 35 a5 00 0f 28 8e a2 14 86 e1 08 a2 9c 98 8b aa 82 21 28 8a e2 8d 78 78 9e 83 70 aa 9a ce 67 24 b5 0a a4 9e 24 8d a4 1e 2c 5f b9 5b 7d 96 14 a4 c2 5a 20 90 dd 0a 2a f9 32 0a 14 05 76 83
                                                                                                                                                                                                                                      Data Ascii: \LI<@QFVc5uAN( Z'V>_G'kQ5Jf7<nd4:eF0$Eb5IEmlj|AFQ\+l6[;F44o%?'6*p`3,3R5(!(xxpg$$,_[}Z *2v
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 7f 10 4f ec 85 8b 42 ab 0d 70 cd 05 49 43 43 43 43 e3 7b 8c 26 15 be 96 23 5b 4c 12 39 49 e4 5e 72 98 91 d0 39 ed 5d 6d 3d fd 6e a7 89 66 4e 72 ac 7e 2b 43 0e 41 10 05 81 9a 22 84 23 3b d1 cd 39 3e 9d 01 d4 65 b5 0d b6 fb 7b 7c 5e 1b c9 22 92 04 06 c2 d4 d1 dc d9 35 3a bc 12 cc a6 f7 c3 e9 c8 ed d9 cd 8e f6 bd 71 83 c5 a4 37 c1 c9 c6 45 c3 1c 23 f5 d6 d6 9e d1 91 c9 f3 a3 7d ad cd 36 9c 04 9b b1 a3 a3 a5 b5 bd c9 b8 6f 43 0a 51 59 c8 e7 8b 87 a9 6c 85 73 20 28 49 d2 7a 86 a6 19 12 39 b6 ea 10 82 a4 58 d6 68 34 e9 8e 3d af b8 74 34 1c 5c 4d 26 e2 15 8e 04 a4 cd db 3a f1 fe d5 91 37 c7 9a 5b 2d 98 19 74 0a 3e 86 43 6e 32 58 dd 7e 74 6f 5e 52 52 f5 16 1c 69 2b 19 03 be 5a 0c ed af a7 0f 02 5c 49 34 30 ed 1e f7 58 57 4b 9b d5 c5 48 24 86 01 e5 d4 3b bb fa 06
                                                                                                                                                                                                                                      Data Ascii: OBpICCCC{&#[L9I^r9]m=nfNr~+CA"#;9>e{|^"5:q7E#}6oCQYls (Iz9Xh4=t4\M&:7[-t>Cn2X~to^RRi+Z\I40XWKH$;
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 08 a8 8a 2c 4b 82 aa f0 e1 ec da 97 0f 95 92 2c b2 8a ca e8 87 9c 5e f6 6b a5 82 7a 14 f8 fc 24 92 f9 28 9e 55 55 10 a1 aa 14 d2 b9 52 39 ae 40 15 40 cc 1d c4 16 7f 77 33 74 67 b5 b1 70 5b b7 ad 55 45 e5 72 d5 42 2a 9e e6 54 20 40 4d 94 8b a9 6c 51 ac f0 a0 a8 27 4b ce 75 b3 86 26 09 87 c9 64 b6 5a 28 86 3a b9 29 6d a0 4c 66 33 45 9b 00 c1 55 55 54 8e e2 69 8f be ac b7 e5 d4 2a f8 51 88 f4 d1 b7 0a 40 a9 52 2e 64 92 5c a5 a4 2a 38 09 0e 87 c1 e3 f4 1b 68 fb 13 83 c8 88 33 1d 9e 66 7f 77 3f 3a 5d 00 24 de b8 8e 8a 20 8a 8c 41 5e c8 a5 d2 35 21 2b 23 1c f0 72 74 65 f7 6e f2 9f 56 99 cf 08 55 ae 8f 22 80 2c 28 b5 4c 21 9b cb 73 00 50 11 aa a9 62 a9 5c 28 cb 9c 7c 14 35 a2 36 1a 43 20 a8 85 a1 ed 76 9b d1 62 7a 3c 7d 49 d4 60 d4 e9 0d 36 0c d7 03 64 00 4e 77
                                                                                                                                                                                                                                      Data Ascii: ,K,^kz$(UUR9@@w3tgp[UErB*T @MlQ'Ku&dZ(:)mLf3EUUTi*Q@R.d\*8h3fw?:]$ A^5!+#rtenVU",(L!sPb\(|56C vbz<}I`6dNw
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: eb 1a 7a f7 c3 9f fd f0 7f fd d9 70 1b 83 d1 47 eb d6 28 0a 18 86 21 18 7e 14 a3 7c f2 08 9e 1d 81 c7 aa 0c c5 30 1c c3 90 67 dc 50 aa 52 62 79 ed ce c7 bf f9 c5 97 9f df d9 d8 e6 44 1e 00 48 8f ae fb 8d f3 57 df ff f9 47 67 2e 0d b8 9d 7f ec 70 58 14 07 a3 93 6a ea ec 77 5a 46 30 a8 29 72 26 93 14 02 6b 89 10 b3 62 16 43 1b dc 6e 14 38 84 40 ec 1e 63 73 bb df 63 6b 62 4e ac 6a 45 51 39 4e a8 56 0b 92 54 6b 8c 00 49 b3 24 45 13 28 a0 a7 77 dc 10 14 ad 4f 64 1c 45 ec 56 bf db 65 a6 59 0c b0 27 a1 0a c7 1c a9 a8 af 08 29 8c 36 b5 b5 4f bc 25 21 48 51 16 04 6c 7d 23 ae 16 6b 92 20 f2 82 a8 82 2c 41 22 96 49 24 ee af cc ce 92 5d 4b e7 3f 7a e7 a7 ec 7b 57 06 4c 3d 18 f5 82 a8 66 04 04 45 a9 72 65 a1 5a 50 44 19 80 22 10 13 4b 32 34 8d 22 4f 3d 17 14 a5 18 1d
                                                                                                                                                                                                                                      Data Ascii: zpG(!~|0gPRbyDHWGg.pXjwZF0)r&kbCn8@csckbNjEQ9NVTkI$E(wOdEVeY')6O%!HQl}#k ,A"I$]K?z{WL=fEreZPD"K24"O=
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: 32 b9 7c 25 5b 04 b0 36 4e 16 aa 62 36 5d 48 a7 93 35 ae f4 78 7d ba b1 ab 00 a4 0e 33 d9 ad 46 bd 0f 87 7d 09 32 f9 c2 de 41 24 9c ca d6 14 d6 84 11 c4 91 44 10 05 81 e7 05 49 96 10 54 45 08 82 24 68 0a c7 fe 95 36 0d 02 28 8a 61 18 d1 b0 d9 d5 86 bb 89 aa c2 91 05 86 00 18 f4 7a b3 dd a9 63 0d 28 9a e4 21 9d 2c c4 13 a1 5c ad dd 46 7b 8f 8b 06 e4 c5 f2 66 38 b4 b7 b6 2a a7 b2 8f a3 2f 54 15 c1 14 b0 92 56 a7 43 4f da 70 08 4b 62 32 99 de 09 1d 26 8b 5e d5 45 61 e8 91 7f 8e a2 72 1c c7 0b 82 aa c8 08 8e e2 24 45 e2 24 f1 ed 8a 8c bd 1a 6a b6 18 9e 5d b8 71 f3 fa a7 33 f3 c1 44 1a 50 85 d0 d1 ee 89 9e 0b ef 7c f0 fe c5 ab 17 06 86 bc 4f e7 d4 af 77 51 87 11 56 bb db e0 f6 00 91 54 2b e9 4c 6c 77 3f 1c eb 4d 08 76 63 a3 e8 9e 5c cd e4 b2 c5 44 4a 2a 95 01
                                                                                                                                                                                                                                      Data Ascii: 2|%[6Nb6]H5x}3F}2A$DITE$h6(azc(!,\F{f8*/TVCOpKb2&^Ear$E$j]q3DP|OwQVT+Llw?Mvc\DJ*
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1371INData Raw: d2 a1 64 f3 5b cb b3 1f 5f bb 75 6b 76 41 96 f2 8e f3 fd 17 3f fc 88 31 d8 bd 16 33 f1 47 72 c8 e1 b3 81 a5 b5 bb 37 17 37 b7 b7 4a 7c 19 10 20 2c b8 ad af 7b a0 6b ac cb 64 23 aa 95 44 94 53 64 59 ad 3f 0e 04 21 49 86 61 8d 3a 8a 24 31 d2 ea ed ec ea 1c ee 74 1d ee 85 f2 19 2e b2 15 58 6b 9e 5e b4 39 55 7f 53 79 77 eb c1 cc cc d2 ee 5c 4c 4c aa 3a ab d3 3b d5 df d6 eb 37 ea 28 00 b9 5a 89 ed ed de bf 35 3b 33 b7 90 e7 d2 00 2a a6 27 cc 2d 9e b6 ee a9 11 5f 97 5d 16 92 d1 84 dc 48 f2 aa a2 08 10 18 4e e9 cc 3a 9d 8e c4 9f 5f e3 f9 0f 04 42 02 d6 6c f2 76 76 b4 98 fc 41 22 58 11 ca e2 49 30 81 cd 66 ec eb f0 f8 5d 3e 86 7c 3a 3e 07 45 30 bb c1 d6 d4 3e ec 69 df c0 4c f3 52 36 ba 19 5f 70 4e 37 b1 7a 46 50 5a 8c 6e bc 10 5f 98 b9 f9 ff 7e 72 7f 61 7b 4b 65
                                                                                                                                                                                                                                      Data Ascii: d[_ukvA?13Gr77J| ,{kd#DSdY?!Ia:$1t.Xk^9USyw\LL:;7(Z5;3*'-_]HN:_BlvvA"XI0f]>|:>E0>iLR6_pN7zFPZn_~ra{Ke


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      32192.168.2.2449867192.0.78.244436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC633OUTGET /wp-content/uploads/2011/03/newstatesman-thumb.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:32 GMT
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 11121
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Fri, 04 Mar 2011 16:34:59 GMT
                                                                                                                                                                                                                                      Expires: Sat, 04 Jan 2025 08:37:16 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca HIT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1003INData Raw: 47 49 46 38 39 61 96 00 c4 00 d5 00 00 cd ce ce e7 e8 e8 ed 5f 5f ed 98 99 b4 b4 b4 18 1a 1a 8b 8a 8a eb 02 07 fd fd fc 71 71 71 f6 cd cb b8 00 09 47 46 46 ee 11 19 f4 f4 f4 ec 30 32 e8 ff fe c4 12 2d a8 61 5f aa c8 c8 fa e5 e2 cc 42 50 f0 7d 7b 6c 8f 8f d9 6f 79 c0 24 30 c3 e9 e9 7d 23 23 95 b2 b2 f5 bf bd fa dc da fc f5 f1 fb ef ec b6 84 82 1d 49 47 f1 ff ff bf 03 1d 52 78 79 f1 b0 b0 54 52 53 fb fa fa d9 d9 d9 c0 c0 c0 e3 e3 e3 ef ef ef ef 44 45 eb eb eb 97 96 97 83 a0 a0 7e 7e 7e e7 f7 f7 5c 5c 5c aa a9 a9 f6 f6 f7 41 5c 5c a1 a0 a0 66 66 66 31 30 30 fc 1c 24 f8 f8 f8 eb 1c 24 ec 1d 25 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 96 00 c4 00 00 06 ff 40 c4 6f 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 e8 13 40 00 a8 56 d6 14 55 05 08 a4 08 2a 6e
                                                                                                                                                                                                                                      Data Ascii: GIF89a__qqqGFF02-a_BP}{loy$0}##IGRxyTRSDE~~~\\\A\\fff100$$%!,@oH,rl:@VU*n
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 0c 13 2c 2d 41 4e 11 7e 24 f1 11 11 d2 24 21 c4 52 fd 16 f1 11 0a f3 18 11 b0 12 95 10 11 c0 0b 08 78 a1 ed 37 01 18 94 5b 00 b2 72 86 05 0b 12 59 a1 54 c1 a3 32 13 4e c6 2a 30 93 f0 10 e1 c0 b4 83 1e bd ac 43 8b 2f b4 e4 e6 f2 33 f0 9c e3 02 51 00 cc 23 c4 62 bb a8 fa d3 31 67 7c 24 04 0a b4 16 d1 99 69 7a c8 ec c5 2f 72 c4 cc ce 36 d9 90 11 55 be 49 ec aa db aa 00 74 76 c3 10 75 e2 c0 c5 66 72 a8 10 03 19 04 24 60 57 21 bb 74 26 c7 2e 2c 74 e1 82 66 29 60 1b 6d 61 57 ff f0 46 67 93 d9 44 44 25 e1 a8 60 df 15 64 90 31 09 24 28 19 f0 c2 d7 96 b5 8c a7 4d 7d 97 c1 8c 61 24 3f e5 ec 1c 45 ec a4 04 02 c0 cd ab 84 af 06 10 a0 85 01 74 d0 90 21 88 7f 16 42 5e 28 16 32 70 c2 0f 57 32 92 03 22 6b 9e b0 e4 22 2f 14 60 00 ea 00 bc 00 ff 07 0d 8f bf e1 77 aa a4 12
                                                                                                                                                                                                                                      Data Ascii: ,-AN~$$!Rx7[rYT2N*0C/3Q#b1g|$iz/r6UItvufr$`W!t&.,tf)`maWFgDD%`d1$(M}a$?Et!B^(2pW2"k"/`w
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 3a da de 56 83 78 52 84 66 35 02 0e 0b 5f 8f 62 85 a9 41 ae 6e 51 11 10 df 05 e0 b4 03 18 ee ae 11 f2 9d 81 6a 52 e0 dc ae 6d f6 4f 9e ed 69 21 74 b5 ca 13 46 4e 45 9b 43 9d 07 80 d5 d1 97 2e 6b a3 11 ac 00 05 b4 f3 b2 ff 92 e6 8a a1 1a 01 f4 ba fa b8 ff cc 73 72 53 bd ea 1f 98 80 cd 15 00 28 06 3c 1c 52 1d 47 a0 02 04 06 72 87 bf 02 82 16 2f f5 9e bf ce 6b ca 05 50 de a1 1a bc e5 f0 fe 35 a3 5b 20 04 8f b3 16 39 37 6d c1 43 1d 2c cf 1e f4 ba 9d 02 48 32 5a da 09 ff 52 9a 0e 9b 08 20 60 b6 87 4d 10 62 a5 12 21 c8 fa e4 72 bb 5b fe 72 0f a7 3d 9f 4d 46 f1 73 db 9d ef 92 ff e0 03 3e 1f 02 d0 49 60 50 05 f4 18 c3 05 07 36 d2 01 ae 74 86 cf f4 01 ff 62 27 0f 7a 10 71 a9 5b b4 3a d5 31 68 92 1b a0 9c 6e 7f 00 eb ec 94 51 12 7c cd f7 0b 9b bd d7 42 ce fa 00 56
                                                                                                                                                                                                                                      Data Ascii: :VxRf5_bAnQjRmOi!tFNEC.ksrS(<RGr/kP5[ 97mC,H2ZR `Mb!r[r=MFs>I`P6tb'zq[:1hnQ|BV
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 3f 50 52 a1 08 c0 2b 36 9a a0 6c d0 45 d1 63 99 8f 81 a8 69 40 17 91 02 52 90 07 8f 03 00 29 9a 03 01 13 b0 12 a8 a3 24 9a 3a 33 68 30 a5 19 85 02 2a 30 40 63 72 6c 9c da 04 14 c0 28 34 c2 6d f2 b4 ab ff ed 44 02 21 20 01 02 e0 01 32 d0 25 f2 e9 03 05 10 a5 e0 29 a8 00 58 23 c9 d1 ac ce 6a 23 36 b4 0b d3 43 23 cf 5a ad d6 7a ad 3d 20 7e 6a f0 47 c1 26 00 b4 55 5b 3c 10 ae e2 3a ae e1 9a 5b 09 f6 02 30 90 00 bf f9 9b 3c 5a a9 e4 38 39 b1 c8 ab bb fa 00 1a 80 0b 56 30 01 12 20 af fa ba af f2 84 57 6c 20 4d b4 e5 55 35 45 ae e1 ba 5a e4 0a 51 0d 50 01 30 20 1f 0c 00 25 91 1a a0 70 6a a9 8e 65 71 8b 57 53 16 7b b1 3a 50 01 38 80 24 d4 03 00 13 f0 02 31 78 b1 22 3b b2 24 5b 53 7e c8 06 26 70 69 0f 55 b2 17 5b b1 24 db 00 12 70 01 0b b4 ae 93 79 01 08 fa ae 49
                                                                                                                                                                                                                                      Data Ascii: ?PR+6lEci@R)$:3h0*0@crl(4mD! 2%)X#j#6C#Zz= ~jG&U[<:[0<Z89V0 Wl MU5EZQP0 %pjeqWS{:P8$1x";$[S~&piU[$pyI
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: b2 6d a6 68 a0 ae 01 40 00 61 3b 3b 4b a0 e1 2f 2c da ff 47 49 43 9d 04 e0 cd d8 02 37 a5 92 8d c4 03 c0 01 8f c0 dc 52 a0 ae 9a e3 26 bd c9 04 31 9e c2 66 cb 7c 96 a0 c6 eb 9b d0 68 0b e3 14 ee d1 1f 0d 03 29 40 a0 97 cd 04 d3 e3 2b 70 b0 21 2f 8a 5d 0e 95 c7 48 3b d7 5e 95 bf 69 b0 d1 fd 5d c6 8d a6 df 5b 0c 8b f7 dd c4 21 c0 01 4f 31 03 9e dd 04 62 40 31 06 02 a8 7c 78 be 51 db b8 0f b0 c1 68 00 da ab fd 00 c7 26 a2 c9 47 c0 6a dd 00 3a 60 3b d3 10 0a 53 9e 04 86 41 2b 45 4a db 48 f0 da b2 4b ca 74 9d df 6c 10 65 5d fe ba 15 95 73 22 ea 01 dc 6d b4 37 c5 01 aa 32 41 34 2d 05 2c 80 3b 7a ca 00 4c e0 c1 df fb b6 6d 7c b1 5f 6e 09 96 ae d5 89 ac 61 22 0a d5 48 6c 02 30 30 19 08 30 22 69 9e c5 ff 47 10 06 ef 83 2d 25 3e e6 9d 5c d9 69 e0 d0 43 3e bc e1 8a
                                                                                                                                                                                                                                      Data Ascii: mh@a;;K/,GIC7R&1f|h)@+p!/]H;^i][!O1b@1|xQh&Gj:`;SA+EJHKtle]s"m72A4-,;zLm|_na"Hl000"iG-%>\iC>
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 1e 78 80 c0 12 12 b8 e1 02 1c 92 1b 4b 8d 12 8d fa f2 cb 0b 59 24 43 07 12 12 98 80 86 09 70 80 28 b3 1f 42 72 d2 12 43 be 81 81 ce d1 6e 20 25 3b 55 4e f8 e1 86 69 0c 10 22 1f 21 27 30 01 ca 28 dd 38 e1 d1 3f 82 e4 51 46 88 a0 40 88 cb 4a 2d f5 72 a0 53 1b 08 81 83 17 d4 7b c8 d8 1f 36 23 49 00 03 00 b9 23 81 7c 56 5a 10 87 1f 8a ec 43 90 1b 18 28 a0 80 13 60 48 20 d1 44 2b 38 21 87 d0 cc cd 61 41 22 41 6d 61 bf a1 8e 75 25 bc 64 ff 23 43 0a 2c 87 3e bb 81 83 cd be 21 e2 3f fb 44 14 00 06 6a bc 9d 21 2e 99 58 22 00 85 20 4f e0 0b 5c 06 7c 38 17 46 2b 67 b0 41 84 d4 cc 35 77 42 6c 28 28 e1 82 10 74 22 91 52 2d 1c 88 61 1a e1 84 40 21 85 08 93 b5 f1 d4 4c 1e 80 e1 05 18 bc 9a d6 e6 76 be b9 41 48 6a f8 e0 63 4f 1e 65 1d b2 15 21 58 98 21 e3 3f 1e 84 37 e4
                                                                                                                                                                                                                                      Data Ascii: xKY$Cp(BrCn %;UNi"!'0(8?QF@J-rS{6#I#|VZC(`H D+8!aA"Amau%d#C,>!?Dj!.X" O\|8F+gA5wBl((t"R-a@!LvAHjcOe!X!?7
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: 43 9e d8 5c 8e f1 00 08 e2 a3 05 0e e4 00 35 1b a8 80 bd 60 bc 0b b3 66 16 64 19 50 2e d4 a0 79 53 64 21 a0 6e 57 be 73 9c 27 50 2d c0 3e 41 c6 6a 95 ab 32 f8 09 55 05 ff d2 f6 04 92 cc c3 0f 30 46 e9 12 f5 50 08 21 6d de 06 24 c2 94 16 08 40 00 16 30 b6 b1 2b 90 01 52 ba d0 cf fb cd 81 78 d7 aa c9 26 e6 00 8f 2c 30 00 4a 0e fc 82 48 5e c0 38 d6 25 21 45 9f dd 3a 4b 64 58 a0 d8 8a 1a 92 46 ac 3f dd b2 49 d6 e6 7a 71 41 92 12 6f 5e fd 65 0c ec f8 42 eb 40 d6 6e ff de c9 a8 5a f0 ed a0 5a 75 03 53 c4 60 c1 b8 c3 ac 92 99 d9 e7 71 eb bb 97 fe e0 c3 a1 b3 8c a0 75 d3 6f 01 6b 55 4e 1c d4 f2 8b fc 86 25 bf 3d 88 c1 05 10 18 55 a4 be a0 0f 78 24 05 9d 09 90 12 f5 60 00 02 96 1c 46 72 12 d8 b8 77 73 63 99 90 73 dc 0c f0 94 0f 6c c0 13 e7 13 17 40 c5 7b c9 5f 71
                                                                                                                                                                                                                                      Data Ascii: C\5`fdP.ySd!nWs'P->Aj2U0FP!m$@0+Rx&,0JH^8%!E:KdXF?IzqAo^eB@nZZuS`quokUN%=Ux$`Frwscsl@{_q
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC1369INData Raw: ec d2 05 56 00 40 99 66 05 1c 73 08 56 20 3e 32 f4 2b 27 94 5f 52 91 2f 02 c0 2e 29 94 38 4c 24 6c aa c0 8a 1a 31 83 26 50 15 95 a8 47 1d 21 42 02 00 01 18 e7 0f 08 e0 05 04 6a 5f 10 c7 9b 5e 03 ce ca 25 8a ac e0 40 72 00 07 be 34 3b 85 20 48 85 a0 c5 10 51 f3 5c e0 40 5a 09 05 fe 40 42 a0 26 80 a0 e8 73 a0 a8 12 b7 e3 4d 89 00 97 2a 66 8e dc eb bc 32 26 b1 6a 80 5c 38 ea aa 6a 32 63 a4 8c 43 25 ae 69 38 ea 04 6e c2 5d 10 c4 01 30 46 6d ee 82 b7 18 69 53 bf a5 bd 24 ea 79 9e 91 91 a2 f1 b6 36 95 91 ac 80 4d b3 ac 27 bd c3 05 36 15 3d 7a 2b 55 7d 80 86 4a 15 8a 56 c3 69 4a b5 78 38 6a 56 4b b5 06 58 40 57 53 a0 11 19 a9 2a 19 c9 6c 00 12 11 7f 20 1a 53 71 05 84 ff 23 00 58 c0 01 aa b2 00 84 c6 9b 7e c0 56 6b 25 15 a7 91 6c 10 c0 56 63 00 1a f7 14 56 6b 25
                                                                                                                                                                                                                                      Data Ascii: V@fsV >2+'_R/.)8L$l1&PG!Bj_^%@r4; HQ\@Z@B&sM*f2&j\8j2cC%i8n]0FmiS$y6M'6=z+U}JViJx8jVKX@WS*l Sq#X~Vk%lVcVk%
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC535INData Raw: 07 9a e1 5d fa f5 1f 4e a0 9d 86 13 08 3b e0 29 a4 a2 03 50 c0 31 9e e2 29 a0 02 03 15 60 b7 8e cf 00 52 42 05 50 60 14 5a c5 f8 04 ce 74 4e 63 4b 5f 82 06 ee c1 34 f8 82 06 c0 e7 43 cd 06 00 00 0e 5c 04 2e be f9 22 ce 7c 4c db ee 8c 06 4c a7 06 62 3b 00 a2 0e 3d ba e7 06 8c 6f 05 f0 5b e0 5e c0 f8 52 c2 bc cd 3b bc e3 fb 74 6e 40 74 cc db 2d 12 44 bb 33 b9 c0 f3 2e 3e 40 d3 98 b1 ef 44 31 7c 08 3e ff 14 3c 89 62 05 e0 73 c3 45 fc 26 69 94 69 66 66 a6 8f 34 c5 8f 74 a6 59 bc c5 51 3c c5 5d 3c c6 65 7c c6 69 bc c6 6d fc c6 71 3c c7 59 5c 9f f3 d9 01 26 ba 3f 99 f5 95 f8 d3 26 26 b4 3f 79 74 08 1c d9 91 e9 ec c9 b0 d9 c7 05 f4 c9 5e 82 c9 f3 18 05 50 60 07 ac 7c 07 24 da c9 b5 7c cb b9 bc cb bd fc cb c1 3c cc c5 7c cc 7d 9c 00 70 00 3d 50 41 74 0c e0 43 5d
                                                                                                                                                                                                                                      Data Ascii: ]N;)P1)`RBP`ZtNcK_4C\."|LLb;=o[^R;tn@t-D3.>@D1|><bsE&iiff4tYQ<]<e|imq<Y\&?&&?yt^P`|$|<|}p=PAtC]


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      33192.168.2.2449889192.0.72.314436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC627OUTGET /2009/11/climateauditbannerplain.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.files.wordpress.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://s0.wp.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC323INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Content-Length: 138
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Location: https://climateaudit.org/wp-content/uploads/2009/11/climateauditbannerplain.jpg
                                                                                                                                                                                                                                      X-nc: jfk 31 np
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC138INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      34192.168.2.2449890192.0.72.314436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC631OUTGET /2009/11/2007science150.jpg?w=150 HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.files.wordpress.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC320INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Content-Length: 138
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Location: https://climateaudit.org/wp-content/uploads/2009/11/2007science150.jpg?w=150
                                                                                                                                                                                                                                      X-nc: jfk 31 np
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC138INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      35192.168.2.2449891192.0.72.314436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC632OUTGET /2009/12/donation-click-button.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.files.wordpress.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC321INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Content-Length: 138
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Location: https://climateaudit.org/wp-content/uploads/2009/12/donation-click-button.gif
                                                                                                                                                                                                                                      X-nc: jfk 31 np
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-12-18 14:28:32 UTC138INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      36192.168.2.2449893192.0.77.324436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:33 UTC391OUTGET /wp-content/js/mobile-useragent-info.js?m=1609849039i HTTP/1.1
                                                                                                                                                                                                                                      Host: s1.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:34 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 6113
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                      etag: W/11978-1684460945415.6394
                                                                                                                                                                                                                                      Expires: Fri, 31 Jan 2025 03:51:12 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC911INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 50 4c 41 54 46 4f 52 4d 5f 57 49 4e 44 4f 57 53 3a 22 77 69 6e 64 6f 77 73 22 2c 50 4c 41 54 46 4f 52 4d 5f 49 50 48 4f 4e 45 3a 22 69 70 68 6f 6e 65 22 2c 50 4c 41 54 46 4f 52 4d 5f 49 50 4f 44 3a 22 69 70 6f 64 22 2c 50 4c 41 54 46 4f 52 4d 5f 49 50 41 44 3a 22 69 70 61 64 22 2c 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 3a 22 62 6c 61 63 6b 62 65 72 72 79 22 2c 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 5f 31 30 3a 22 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 22 2c 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 3a 22 73 79 6d 62 69 61 6e 5f 73 65 72 69 65 73 36 30 22 2c 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 5f 53 34 30 3a 22 73 79 6d 62 69 61 6e 5f 73 65 72
                                                                                                                                                                                                                                      Data Ascii: (function(e){var i={PLATFORM_WINDOWS:"windows",PLATFORM_IPHONE:"iphone",PLATFORM_IPOD:"ipod",PLATFORM_IPAD:"ipad",PLATFORM_BLACKBERRY:"blackberry",PLATFORM_BLACKBERRY_10:"blackberry_10",PLATFORM_SYMBIAN:"symbian_series60",PLATFORM_SYMBIAN_S40:"symbian_ser
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3b 69 66 28 69 2e 75 73 65 72 41 67 65 6e 74 3d 3d 3d 66 61 6c 73 65 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 69 66 28 69 2e 69 73 43 68 72 6f 6d 65 46 6f 72 49 4f 53 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 63 68 72 6f 6d 65 2d 66 6f 72 2d 69 6f 73 22 3b 65 6c 73 65 20 69 66 28 69 2e 69 73 54 77 69 74 74 65 72 46 6f 72 49 70 61 64 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 74 77 69 74 74 65 72 2d 66 6f 72 2d 69 70 61 64 22 3b 65 6c 73 65 20 69 66 28 69 2e 69 73 54 77 69 74 74 65 72 46 6f 72 49 70 68 6f 6e 65 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 74 77 69 74 74 65 72 2d 66 6f
                                                                                                                                                                                                                                      Data Ascii: matchedUserAgentName;if(i.userAgent===false)return false;if(i.isChromeForIOS())i.matchedUserAgentName="chrome-for-ios";else if(i.isTwitterForIpad())i.matchedUserAgentName="twitter-for-ipad";else if(i.isTwitterForIphone())i.matchedUserAgentName="twitter-fo
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 28 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 69 6f 73 2d 61 70 70 22 3b 65 6c 73 65 20 69 66 28 72 28 22 69 70 68 6f 6e 65 22 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 69 70 68 6f 6e 65 2d 75 6e 6b 6e 6f 77 6e 22 3b 65 6c 73 65 20 69 66 28 72 28 22 69 70 61 64 22 29 29 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3d 22 69 70 61 64 2d 75 6e 6b 6e 6f 77 6e 22 3b 72 65 74 75 72 6e 20 69 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 7d 2c 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 21 3d 3d 66 61 6c 73 65 29 72 65 74 75 72 6e 20 69 2e 6d 61 74
                                                                                                                                                                                                                                      Data Ascii: ())i.matchedUserAgentName="ios-app";else if(r("iphone"))i.matchedUserAgentName="iphone-unknown";else if(r("ipad"))i.matchedUserAgentName="ipad-unknown";return i.matchedUserAgentName},getPlatformName:function(){if(i.matchedPlatformName!==false)return i.mat
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 72 6e 20 69 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 7d 2c 67 65 74 42 6c 61 63 6b 42 65 72 72 79 4f 53 56 65 72 73 69 6f 6e 3a 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 29 72 65 74 75 72 6e 22 31 30 22 3b 69 66 28 21 72 28 22 62 6c 61 63 6b 62 65 72 72 79 22 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 76 61 72 20 65 3d 2d 31 3b 76 61 72 20 61 3b 69 66 28 72 28 22 77 65 62 6b 69 74 22 29 29 7b 61 3d 2f 56 65 72 73 69 6f 6e 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 7d 65 6c 73 65 7b 61 3d 2f 42 6c 61 63 6b 42 65 72 72 79 5c 77 2b 5c 2f 28 5b 5c 64 5c 2e 5d 2b 29 2f 69 7d 69 66 28 61 2e 65 78 65 63 28 69 2e 75 73 65 72 41 67 65 6e 74 29 21 3d 6e 75 6c 6c 29 65 3d 52 65 67 45 78 70
                                                                                                                                                                                                                                      Data Ascii: rn i.matchedPlatformName},getBlackBerryOSVersion:a(function(){if(i.isBlackberry10())return"10";if(!r("blackberry"))return false;var e=-1;var a;if(r("webkit")){a=/Version\/([\d\.]+)/i}else{a=/BlackBerry\w+\/([\d\.]+)/i}if(a.exec(i.userAgent)!=null)e=RegExp
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1095INData Raw: 73 79 6d 62 69 61 6e 6f 73 22 29 26 26 72 28 22 73 65 72 69 65 73 36 30 22 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 65 6c 73 65 20 69 66 28 72 28 22 6e 6f 6b 69 61 22 29 26 26 72 28 22 73 65 72 69 65 73 36 30 22 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 65 6c 73 65 20 69 66 28 72 28 22 6f 70 65 72 61 20 6d 69 6e 69 22 29 29 7b 72 65 74 75 72 6e 20 72 28 22 73 79 6d 62 69 61 6e 6f 73 22 29 7c 7c 72 28 22 73 79 6d 62 6f 73 22 29 7c 7c 72 28 22 73 65 72 69 65 73 20 36 30 22 29 7d 7d 29 2c 69 73 4b 69 6e 64 6c 65 46 69 72 65 3a 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 73 69 6c 6b 2f 22 29 26 26 72 28 22 73 69 6c 6b 2d 61 63 63 65 6c 65 72 61 74 65 64 3d 22 29 7d 29 2c 69 73 46 69 72 65 66 6f 78 4d 6f 62 69 6c 65 3a 61 28 66
                                                                                                                                                                                                                                      Data Ascii: symbianos")&&r("series60")){return true}else if(r("nokia")&&r("series60")){return true}else if(r("opera mini")){return r("symbianos")||r("symbos")||r("series 60")}}),isKindleFire:a(function(){return r("silk/")&&r("silk-accelerated=")}),isFirefoxMobile:a(f


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      37192.168.2.2449894192.0.77.324436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC405OUTGET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1
                                                                                                                                                                                                                                      Host: s2.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:34 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 655
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                      etag: W/1125-1684465184641.707
                                                                                                                                                                                                                                      Expires: Fri, 30 May 2025 20:24:45 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      X-ac: 2.jfk _dfw BYPASS
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      X-nc: HIT jfk 2
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC655INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 50 47 72 6f 48 6f 7c 7c 7b 7d 3b 65 2e 6d 79 5f 68 61 73 68 3d 22 22 3b 65 2e 64 61 74 61 3d 7b 7d 3b 65 2e 72 65 6e 64 65 72 65 72 73 3d 7b 7d 3b 65 2e 73 79 6e 63 50 72 6f 66 69 6c 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 29 7b 69 66 28 21 65 2e 64 61 74 61 5b 61 5d 29 7b 65 2e 64 61 74 61 5b 61 5d 3d 7b 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 64 69 76 2e 67 72 6f 66 69 6c 65 2d 68 61 73 68 2d 6d 61 70 2d 22 2b 61 2b 22 20 73 70 61 6e 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 74 5d 3b 65 2e 64 61 74 61 5b 61 5d 5b 6f 2e 63 6c
                                                                                                                                                                                                                                      Data Ascii: (function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.cl


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      38192.168.2.2449897192.0.78.254436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC395OUTGET /wp-content/uploads/2011/03/newstatesman-thumb.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:34 GMT
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 11121
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Fri, 04 Mar 2011 16:34:59 GMT
                                                                                                                                                                                                                                      Expires: Fri, 24 Jan 2025 09:47:31 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1002INData Raw: 47 49 46 38 39 61 96 00 c4 00 d5 00 00 cd ce ce e7 e8 e8 ed 5f 5f ed 98 99 b4 b4 b4 18 1a 1a 8b 8a 8a eb 02 07 fd fd fc 71 71 71 f6 cd cb b8 00 09 47 46 46 ee 11 19 f4 f4 f4 ec 30 32 e8 ff fe c4 12 2d a8 61 5f aa c8 c8 fa e5 e2 cc 42 50 f0 7d 7b 6c 8f 8f d9 6f 79 c0 24 30 c3 e9 e9 7d 23 23 95 b2 b2 f5 bf bd fa dc da fc f5 f1 fb ef ec b6 84 82 1d 49 47 f1 ff ff bf 03 1d 52 78 79 f1 b0 b0 54 52 53 fb fa fa d9 d9 d9 c0 c0 c0 e3 e3 e3 ef ef ef ef 44 45 eb eb eb 97 96 97 83 a0 a0 7e 7e 7e e7 f7 f7 5c 5c 5c aa a9 a9 f6 f6 f7 41 5c 5c a1 a0 a0 66 66 66 31 30 30 fc 1c 24 f8 f8 f8 eb 1c 24 ec 1d 25 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 96 00 c4 00 00 06 ff 40 c4 6f 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 e8 13 40 00 a8 56 d6 14 55 05 08 a4 08 2a 6e
                                                                                                                                                                                                                                      Data Ascii: GIF89a__qqqGFF02-a_BP}{loy$0}##IGRxyTRSDE~~~\\\A\\fff100$$%!,@oH,rl:@VU*n
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: cb 0c 13 2c 2d 41 4e 11 7e 24 f1 11 11 d2 24 21 c4 52 fd 16 f1 11 0a f3 18 11 b0 12 95 10 11 c0 0b 08 78 a1 ed 37 01 18 94 5b 00 b2 72 86 05 0b 12 59 a1 54 c1 a3 32 13 4e c6 2a 30 93 f0 10 e1 c0 b4 83 1e bd ac 43 8b 2f b4 e4 e6 f2 33 f0 9c e3 02 51 00 cc 23 c4 62 bb a8 fa d3 31 67 7c 24 04 0a b4 16 d1 99 69 7a c8 ec c5 2f 72 c4 cc ce 36 d9 90 11 55 be 49 ec aa db aa 00 74 76 c3 10 75 e2 c0 c5 66 72 a8 10 03 19 04 24 60 57 21 bb 74 26 c7 2e 2c 74 e1 82 66 29 60 1b 6d 61 57 ff f0 46 67 93 d9 44 44 25 e1 a8 60 df 15 64 90 31 09 24 28 19 f0 c2 d7 96 b5 8c a7 4d 7d 97 c1 8c 61 24 3f e5 ec 1c 45 ec a4 04 02 c0 cd ab 84 af 06 10 a0 85 01 74 d0 90 21 88 7f 16 42 5e 28 16 32 70 c2 0f 57 32 92 03 22 6b 9e b0 e4 22 2f 14 60 00 ea 00 bc 00 ff 07 0d 8f bf e1 77 aa a4
                                                                                                                                                                                                                                      Data Ascii: ,-AN~$$!Rx7[rYT2N*0C/3Q#b1g|$iz/r6UItvufr$`W!t&.,tf)`maWFgDD%`d1$(M}a$?Et!B^(2pW2"k"/`w
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 07 3a da de 56 83 78 52 84 66 35 02 0e 0b 5f 8f 62 85 a9 41 ae 6e 51 11 10 df 05 e0 b4 03 18 ee ae 11 f2 9d 81 6a 52 e0 dc ae 6d f6 4f 9e ed 69 21 74 b5 ca 13 46 4e 45 9b 43 9d 07 80 d5 d1 97 2e 6b a3 11 ac 00 05 b4 f3 b2 ff 92 e6 8a a1 1a 01 f4 ba fa b8 ff cc 73 72 53 bd ea 1f 98 80 cd 15 00 28 06 3c 1c 52 1d 47 a0 02 04 06 72 87 bf 02 82 16 2f f5 9e bf ce 6b ca 05 50 de a1 1a bc e5 f0 fe 35 a3 5b 20 04 8f b3 16 39 37 6d c1 43 1d 2c cf 1e f4 ba 9d 02 48 32 5a da 09 ff 52 9a 0e 9b 08 20 60 b6 87 4d 10 62 a5 12 21 c8 fa e4 72 bb 5b fe 72 0f a7 3d 9f 4d 46 f1 73 db 9d ef 92 ff e0 03 3e 1f 02 d0 49 60 50 05 f4 18 c3 05 07 36 d2 01 ae 74 86 cf f4 01 ff 62 27 0f 7a 10 71 a9 5b b4 3a d5 31 68 92 1b a0 9c 6e 7f 00 eb ec 94 51 12 7c cd f7 0b 9b bd d7 42 ce fa 00
                                                                                                                                                                                                                                      Data Ascii: :VxRf5_bAnQjRmOi!tFNEC.ksrS(<RGr/kP5[ 97mC,H2ZR `Mb!r[r=MFs>I`P6tb'zq[:1hnQ|B
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 20 3f 50 52 a1 08 c0 2b 36 9a a0 6c d0 45 d1 63 99 8f 81 a8 69 40 17 91 02 52 90 07 8f 03 00 29 9a 03 01 13 b0 12 a8 a3 24 9a 3a 33 68 30 a5 19 85 02 2a 30 40 63 72 6c 9c da 04 14 c0 28 34 c2 6d f2 b4 ab ff ed 44 02 21 20 01 02 e0 01 32 d0 25 f2 e9 03 05 10 a5 e0 29 a8 00 58 23 c9 d1 ac ce 6a 23 36 b4 0b d3 43 23 cf 5a ad d6 7a ad 3d 20 7e 6a f0 47 c1 26 00 b4 55 5b 3c 10 ae e2 3a ae e1 9a 5b 09 f6 02 30 90 00 bf f9 9b 3c 5a a9 e4 38 39 b1 c8 ab bb fa 00 1a 80 0b 56 30 01 12 20 af fa ba af f2 84 57 6c 20 4d b4 e5 55 35 45 ae e1 ba 5a e4 0a 51 0d 50 01 30 20 1f 0c 00 25 91 1a a0 70 6a a9 8e 65 71 8b 57 53 16 7b b1 3a 50 01 38 80 24 d4 03 00 13 f0 02 31 78 b1 22 3b b2 24 5b 53 7e c8 06 26 70 69 0f 55 b2 17 5b b1 24 db 00 12 70 01 0b b4 ae 93 79 01 08 fa ae
                                                                                                                                                                                                                                      Data Ascii: ?PR+6lEci@R)$:3h0*0@crl(4mD! 2%)X#j#6C#Zz= ~jG&U[<:[0<Z89V0 Wl MU5EZQP0 %pjeqWS{:P8$1x";$[S~&piU[$py
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 02 b2 6d a6 68 a0 ae 01 40 00 61 3b 3b 4b a0 e1 2f 2c da ff 47 49 43 9d 04 e0 cd d8 02 37 a5 92 8d c4 03 c0 01 8f c0 dc 52 a0 ae 9a e3 26 bd c9 04 31 9e c2 66 cb 7c 96 a0 c6 eb 9b d0 68 0b e3 14 ee d1 1f 0d 03 29 40 a0 97 cd 04 d3 e3 2b 70 b0 21 2f 8a 5d 0e 95 c7 48 3b d7 5e 95 bf 69 b0 d1 fd 5d c6 8d a6 df 5b 0c 8b f7 dd c4 21 c0 01 4f 31 03 9e dd 04 62 40 31 06 02 a8 7c 78 be 51 db b8 0f b0 c1 68 00 da ab fd 00 c7 26 a2 c9 47 c0 6a dd 00 3a 60 3b d3 10 0a 53 9e 04 86 41 2b 45 4a db 48 f0 da b2 4b ca 74 9d df 6c 10 65 5d fe ba 15 95 73 22 ea 01 dc 6d b4 37 c5 01 aa 32 41 34 2d 05 2c 80 3b 7a ca 00 4c e0 c1 df fb b6 6d 7c b1 5f 6e 09 96 ae d5 89 ac 61 22 0a d5 48 6c 02 30 30 19 08 30 22 69 9e c5 ff 47 10 06 ef 83 2d 25 3e e6 9d 5c d9 69 e0 d0 43 3e bc e1
                                                                                                                                                                                                                                      Data Ascii: mh@a;;K/,GIC7R&1f|h)@+p!/]H;^i][!O1b@1|xQh&Gj:`;SA+EJHKtle]s"m72A4-,;zLm|_na"Hl000"iG-%>\iC>
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 8b 1e 78 80 c0 12 12 b8 e1 02 1c 92 1b 4b 8d 12 8d fa f2 cb 0b 59 24 43 07 12 12 98 80 86 09 70 80 28 b3 1f 42 72 d2 12 43 be 81 81 ce d1 6e 20 25 3b 55 4e f8 e1 86 69 0c 10 22 1f 21 27 30 01 ca 28 dd 38 e1 d1 3f 82 e4 51 46 88 a0 40 88 cb 4a 2d f5 72 a0 53 1b 08 81 83 17 d4 7b c8 d8 1f 36 23 49 00 03 00 b9 23 81 7c 56 5a 10 87 1f 8a ec 43 90 1b 18 28 a0 80 13 60 48 20 d1 44 2b 38 21 87 d0 cc cd 61 41 22 41 6d 61 bf a1 8e 75 25 bc 64 ff 23 43 0a 2c 87 3e bb 81 83 cd be 21 e2 3f fb 44 14 00 06 6a bc 9d 21 2e 99 58 22 00 85 20 4f e0 0b 5c 06 7c 38 17 46 2b 67 b0 41 84 d4 cc 35 77 42 6c 28 28 e1 82 10 74 22 91 52 2d 1c 88 61 1a e1 84 40 21 85 08 93 b5 f1 d4 4c 1e 80 e1 05 18 bc 9a d6 e6 76 be b9 41 48 6a f8 e0 63 4f 1e 65 1d b2 15 21 58 98 21 e3 3f 1e 84 37
                                                                                                                                                                                                                                      Data Ascii: xKY$Cp(BrCn %;UNi"!'0(8?QF@J-rS{6#I#|VZC(`H D+8!aA"Amau%d#C,>!?Dj!.X" O\|8F+gA5wBl((t"R-a@!LvAHjcOe!X!?7
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: b3 43 9e d8 5c 8e f1 00 08 e2 a3 05 0e e4 00 35 1b a8 80 bd 60 bc 0b b3 66 16 64 19 50 2e d4 a0 79 53 64 21 a0 6e 57 be 73 9c 27 50 2d c0 3e 41 c6 6a 95 ab 32 f8 09 55 05 ff d2 f6 04 92 cc c3 0f 30 46 e9 12 f5 50 08 21 6d de 06 24 c2 94 16 08 40 00 16 30 b6 b1 2b 90 01 52 ba d0 cf fb cd 81 78 d7 aa c9 26 e6 00 8f 2c 30 00 4a 0e fc 82 48 5e c0 38 d6 25 21 45 9f dd 3a 4b 64 58 a0 d8 8a 1a 92 46 ac 3f dd b2 49 d6 e6 7a 71 41 92 12 6f 5e fd 65 0c ec f8 42 eb 40 d6 6e ff de c9 a8 5a f0 ed a0 5a 75 03 53 c4 60 c1 b8 c3 ac 92 99 d9 e7 71 eb bb 97 fe e0 c3 a1 b3 8c a0 75 d3 6f 01 6b 55 4e 1c d4 f2 8b fc 86 25 bf 3d 88 c1 05 10 18 55 a4 be a0 0f 78 24 05 9d 09 90 12 f5 60 00 02 96 1c 46 72 12 d8 b8 77 73 63 99 90 73 dc 0c f0 94 0f 6c c0 13 e7 13 17 40 c5 7b c9 5f
                                                                                                                                                                                                                                      Data Ascii: C\5`fdP.ySd!nWs'P->Aj2U0FP!m$@0+Rx&,0JH^8%!E:KdXF?IzqAo^eB@nZZuS`quokUN%=Ux$`Frwscsl@{_
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 26 ec d2 05 56 00 40 99 66 05 1c 73 08 56 20 3e 32 f4 2b 27 94 5f 52 91 2f 02 c0 2e 29 94 38 4c 24 6c aa c0 8a 1a 31 83 26 50 15 95 a8 47 1d 21 42 02 00 01 18 e7 0f 08 e0 05 04 6a 5f 10 c7 9b 5e 03 ce ca 25 8a ac e0 40 72 00 07 be 34 3b 85 20 48 85 a0 c5 10 51 f3 5c e0 40 5a 09 05 fe 40 42 a0 26 80 a0 e8 73 a0 a8 12 b7 e3 4d 89 00 97 2a 66 8e dc eb bc 32 26 b1 6a 80 5c 38 ea aa 6a 32 63 a4 8c 43 25 ae 69 38 ea 04 6e c2 5d 10 c4 01 30 46 6d ee 82 b7 18 69 53 bf a5 bd 24 ea 79 9e 91 91 a2 f1 b6 36 95 91 ac 80 4d b3 ac 27 bd c3 05 36 15 3d 7a 2b 55 7d 80 86 4a 15 8a 56 c3 69 4a b5 78 38 6a 56 4b b5 06 58 40 57 53 a0 11 19 a9 2a 19 c9 6c 00 12 11 7f 20 1a 53 71 05 84 ff 23 00 58 c0 01 aa b2 00 84 c6 9b 7e c0 56 6b 25 15 a7 91 6c 10 c0 56 63 00 1a f7 14 56 6b
                                                                                                                                                                                                                                      Data Ascii: &V@fsV >2+'_R/.)8L$l1&PG!Bj_^%@r4; HQ\@Z@B&sM*f2&j\8j2cC%i8n]0FmiS$y6M'6=z+U}JViJx8jVKX@WS*l Sq#X~Vk%lVcVk
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC536INData Raw: 23 07 9a e1 5d fa f5 1f 4e a0 9d 86 13 08 3b e0 29 a4 a2 03 50 c0 31 9e e2 29 a0 02 03 15 60 b7 8e cf 00 52 42 05 50 60 14 5a c5 f8 04 ce 74 4e 63 4b 5f 82 06 ee c1 34 f8 82 06 c0 e7 43 cd 06 00 00 0e 5c 04 2e be f9 22 ce 7c 4c db ee 8c 06 4c a7 06 62 3b 00 a2 0e 3d ba e7 06 8c 6f 05 f0 5b e0 5e c0 f8 52 c2 bc cd 3b bc e3 fb 74 6e 40 74 cc db 2d 12 44 bb 33 b9 c0 f3 2e 3e 40 d3 98 b1 ef 44 31 7c 08 3e ff 14 3c 89 62 05 e0 73 c3 45 fc 26 69 94 69 66 66 a6 8f 34 c5 8f 74 a6 59 bc c5 51 3c c5 5d 3c c6 65 7c c6 69 bc c6 6d fc c6 71 3c c7 59 5c 9f f3 d9 01 26 ba 3f 99 f5 95 f8 d3 26 26 b4 3f 79 74 08 1c d9 91 e9 ec c9 b0 d9 c7 05 f4 c9 5e 82 c9 f3 18 05 50 60 07 ac 7c 07 24 da c9 b5 7c cb b9 bc cb bd fc cb c1 3c cc c5 7c cc 7d 9c 00 70 00 3d 50 41 74 0c e0 43
                                                                                                                                                                                                                                      Data Ascii: #]N;)P1)`RBP`ZtNcK_4C\."|LLb;=o[^R;tn@t-D3.>@D1|><bsE&iiff4tYQ<]<e|imq<Y\&?&&?yt^P`|$|<|}p=PAtC


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      39192.168.2.2449899192.0.78.244436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC634OUTGET /wp-content/uploads/2009/11/2007science150.jpg?w=150 HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:34 GMT
                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                      Content-Length: 6454
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Nov 2009 12:40:06 GMT
                                                                                                                                                                                                                                      Expires: Sun, 12 Jan 2025 13:51:54 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 0_imageresize
                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca HIT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC985INData Raw: 52 49 46 46 2e 19 00 00 57 45 42 50 56 50 38 20 22 19 00 00 30 57 00 9d 01 2a 96 00 70 00 3e 49 1c 8b 43 a2 a1 a1 18 ea 76 10 28 04 84 b6 00 62 e3 00 bf 33 e8 45 9d 7c f3 f8 0f c9 ef 65 4a c3 f7 0f ec 5f aa 38 72 a9 5f 28 6e 56 ff 7d fd 73 f1 e7 e6 97 f8 df fa 3e c7 ff 2a ff ca f7 00 fd 4f fd 82 f5 97 f5 6d fb 6f ea 03 fa 5f f9 2f da 5f 77 2f f0 7f b2 9e e2 7f 5d 3f 23 3e 40 ff a7 7f 68 ff c1 ec ff ff 3b d8 9b fb 5f fd cf 60 5f d9 0f fd 5e ce 5f f1 7f 78 3e 0f 7f b3 7f c2 fd c9 f8 1b fd a2 ff f9 ec 01 ff ff 5c 83 cf 97 86 3f 76 f0 87 c7 87 a7 7d 98 fc 9e f8 bb fe e3 c2 27 4c 7f c5 f4 33 f9 9f d9 ef bd ff 6f fd b9 fe b3 fb 95 f7 fb f8 3f f5 5f 95 fe 80 fc 52 fe 7f f2 8f e0 17 d6 df db 7f 31 ff b6 71 5b d8 bf f6 9f 91 9f 00 be b7 7c f7 fd 77 f6 9f c8 8f d8
                                                                                                                                                                                                                                      Data Ascii: RIFF.WEBPVP8 "0W*p>ICv(b3E|eJ_8r_(nV}s>*Omo_/_w/]?#>@h;_`_^_x>\?v}'L3o?_R1q[|w
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 4f 8e a0 fb c4 f5 6a 98 13 93 48 2f 59 e6 23 d4 3c 11 9a 01 0f b8 7d e2 d6 ee fb f2 cf 2f 93 d4 d1 1d f6 b4 ee 5c 31 23 8f c6 71 61 a9 a6 f2 10 69 e9 de a2 ec 13 11 04 67 a4 c9 96 be c1 b5 0d d1 05 cd 0d 5f f0 60 7f c7 dc cf 26 48 24 7b 39 6d dd b1 82 16 95 16 ac ba 4c e0 0c 8c 06 8f ad 0f 34 83 55 31 9d 37 22 d7 63 77 e4 8d 61 f5 e0 73 5a 2a c1 18 0a 27 3d 64 bf b4 f9 92 f2 63 03 e2 b3 83 d0 38 ab df d1 5c f7 96 8e fc bd c9 df 31 e7 12 be bc 7f 42 f6 a8 4a ce 9f 6a db 08 d2 c3 ba e3 be ac 6d 79 70 df 6e 12 45 fa 38 2b 71 6c c3 0b 6f cb 52 ac 80 9d e8 0a eb 17 2c eb 0c 5e 6c 3b 69 37 9b e5 2d 30 d8 73 0f 90 ef a7 2a c7 5d 99 17 83 72 55 ef 0d c9 e6 c4 f5 f9 90 a7 95 99 8b e5 d8 7b 7a 56 38 c8 12 a7 23 7b 63 91 f8 61 5f c7 d2 86 b6 09 0e de ab 7f f7 be 97
                                                                                                                                                                                                                                      Data Ascii: OjH/Y#<}/\1#qaig_`&H${9mL4U17"cwasZ*'=dc8\1BJjmypnE8+qloR,^l;i7-0s*]rU{zV8#{ca_
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 1f 12 f7 d7 ab 1c ca 83 47 56 e9 be 04 d6 46 ab 5f 7c 41 ab f3 e5 6b fe 53 37 77 8a d8 96 2d a4 b3 42 49 d7 59 70 e2 a4 40 24 0e 07 d7 0e 57 7f 71 1e a9 35 c0 e1 47 3a c9 17 fe 27 22 eb c8 a3 f1 42 6d 5d 58 ee 98 5b 06 69 b5 2b 26 d0 25 5f 28 5e 9d 24 8b 35 bc a9 07 3b 79 d2 6b 46 28 b2 71 cd 4f 03 57 17 ee 55 be 66 da 32 b6 e4 01 e8 81 fc 19 f5 b1 ed 43 99 02 82 df 8d 18 5d 2f a1 b3 6f 7b d3 6a 0f 3e da d8 20 98 3b ec b5 29 5e c3 d9 f6 b9 9f b1 fe d2 f1 e8 7b 92 5e 7a 28 32 1c 0d 14 f5 f0 a3 81 3e 6a 15 f4 ab 0f 9a c3 63 c8 76 50 3e 9a 7c e9 7d 97 0f 52 28 fe 7e 44 e8 46 27 d2 cf dc 4b f1 b5 1e 8a 27 38 5e 94 21 d2 e6 d9 bb 0f ac 1c 43 16 bb 41 19 7d 7d f8 27 c2 37 05 ef 45 b9 d8 68 1c 7c f0 17 d9 27 04 c4 00 a1 cd 82 ab 50 6b 46 50 6c 71 b4 57 3b 82 54
                                                                                                                                                                                                                                      Data Ascii: GVF_|AkS7w-BIYp@$Wq5G:'"Bm]X[i+&%_(^$5;ykF(qOWUf2C]/o{j> ;)^{^z(2>jcvP>|}R(~DF'K'8^!CA}}'7Eh|'PkFPlqW;T
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: f5 6c f0 1f ba a3 94 a1 27 b1 38 2b 91 d2 df 86 48 de 2b e7 09 f1 2e b3 f1 15 6e 39 d1 8b c5 e6 0d b6 6b aa f5 0e 67 3f ce 1a ee fd 02 b3 ee a5 98 55 ac 39 d6 9a 6e ec a6 d1 30 2b 35 e6 df f3 35 ce d2 53 17 4c 46 4f a0 3c cf 60 ba 20 b6 fd a6 96 0d 37 04 5e e6 51 e0 b8 8d 27 db 78 94 48 25 63 de cc 80 13 69 fc ac 73 45 f7 2d 3f 59 f2 c2 ce 05 5a 45 02 fe 53 c3 04 67 2b aa 10 6e d0 d3 6c 6c e5 46 0c c3 e2 4d 46 2c ac c0 79 a1 75 c9 e4 b4 06 c8 fd 53 b8 e6 cf 47 89 a6 11 f2 23 a1 ac 96 b8 7a 99 ea 8c bc 28 12 9c ab ec 52 73 5b 1d 84 0b 3c 16 71 be eb fa 76 9a a5 c2 cf e8 ff e4 43 cb ab ba 3b b2 7a 5e cf b9 c8 1e ab 05 85 02 9e 00 87 a5 f3 bf 8b 38 07 87 40 a4 6d 9c da 90 64 51 36 69 21 4c 90 a0 a2 2f 65 b6 56 4f ef 30 2f 7c 1e 2e 1c 0b e0 dc ff 8a cd 3c 9a
                                                                                                                                                                                                                                      Data Ascii: l'8+H+.n9kg?U9n0+55SLFO<` 7^Q'xH%cisE-?YZESg+nllFMF,yuSG#z(Rs[<qvC;z^8@mdQ6i!L/eVO0/|.<
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1362INData Raw: 30 15 05 b1 ab c0 24 3a 8a 9f 7d a7 49 33 6a 56 78 13 77 95 e7 67 05 81 f7 a6 f4 01 58 53 8f 46 67 7e 5e 45 9f c2 80 a2 5e 4f b3 f1 19 93 2a 88 f1 7f 44 36 aa 0d 97 82 2e 9d 26 ea 11 93 f3 31 5b 30 73 6a 51 58 67 e1 ff cb af e5 ea 5e 2b 46 ce 1c da 3c 8a df ee 58 cf 61 d6 e1 8f 55 4e eb 2c 11 6a a1 b5 80 d0 f1 8d 9c 56 88 69 b0 0b 9f c8 8a 0d 93 66 fb f5 3c 6f 58 cd f9 a9 31 9f 30 7f 27 27 86 c9 33 eb a7 0f 04 44 fc 79 74 31 5c b7 2a 86 e6 97 b0 21 a1 7d e7 0e e3 16 16 bd 0d 73 3b 8f f7 80 5e f5 c1 e2 e0 06 94 7b 7c 1b 88 a9 36 ff dc 92 9f d0 2d 17 cf 3a a9 2a c1 36 5d c3 43 6f 48 fe 16 ed f6 a4 67 23 14 90 33 7e 61 81 23 32 ad e4 11 f8 90 ad c5 c1 58 ad 1c 8b 02 71 3d 8f fd da e7 81 26 37 b2 2a 2b 1f e2 25 42 b4 81 4c 02 fa 95 ec 55 d2 9a d7 0d 1a 0f 87
                                                                                                                                                                                                                                      Data Ascii: 0$:}I3jVxwgXSFg~^E^O*D6.&1[0sjQXg^+F<XaUN,jVif<oX10''3Dyt1\*!}s;^{|6-:*6]CoHg#3~a#2Xq=&7*+%BLU


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      40192.168.2.2449898192.0.78.244436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC630OUTGET /wp-content/uploads/2009/11/climateauditbannerplain.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://s0.wp.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:34 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 12322
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Mon, 30 Nov 2009 18:55:28 GMT
                                                                                                                                                                                                                                      Expires: Fri, 03 Jan 2025 06:29:13 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca HIT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1002INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 16 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 06 6e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 ff c4 00 2d 10 00 02 02 02 02 02 02 02 02 02 01 05 01 01 00 00 00 01 02 11
                                                                                                                                                                                                                                      Data Ascii: JFIFHHExifMM*C!"$"$Cdn"-
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: b0 b6 5b 8a 07 10 e2 35 2b 22 c1 ff 00 64 d0 50 71 0e 54 56 c8 65 a8 1a 1a 8a 17 2b 29 41 45 eb f4 45 15 42 b2 8d 10 d0 ca fd 11 40 90 ef 42 da 4f b2 68 bb 41 43 24 5d 03 45 e9 fd 11 40 36 ca d0 51 6a 0a fd 0c 56 52 82 8b d6 82 80 56 56 89 48 b5 6c 28 41 65 68 28 bd 05 00 ac a5 05 17 a2 28 02 ca d0 51 7e 25 d4 28 4e 54 52 56 29 45 93 43 64 b5 a2 b4 11 76 53 54 52 89 50 6f a4 12 74 e8 bc 65 6a 8c f2 66 51 2e 18 dc 88 58 db ec 6c 63 18 ad 84 5a 45 65 35 67 3c b3 b9 1b c7 12 45 9c 53 1d 83 1d f6 66 59 12 7d 8c 86 7f a6 65 2c 92 a2 d4 11 d7 c1 c2 11 de 8c fe 4a 52 9f f1 76 66 59 9b f6 1f 2d b3 04 da 76 69 a7 a0 9e 3f a2 f8 60 b9 2f 42 de 44 bb 19 8f 2a bd 1a 3c 8d a2 38 a4 ce 9e 38 be 16 b7 5e 87 73 a8 a8 ca 14 eb b3 36 1c c9 d7 d0 cf 23 2f f1 d2 57 f6 71 b7
                                                                                                                                                                                                                                      Data Ascii: [5+"dPqTVe+)AEEB@BOhAC$]E@6QjVRVVHl(Aeh((Q~%(NTRV)ECdvSTRPotejfQ.XlcZEe5g<ESfY}e,JRvfY-vi?`/BD*<88^s6#/Wq
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 5e 0d 9a 2c ba 19 29 b2 92 c9 f6 43 62 a7 6d 9a 47 0d 10 f2 59 13 9d b2 13 07 17 7d 03 87 d2 2d c3 42 53 d9 37 d1 78 bb 64 47 1f d8 c8 c7 64 7a c7 ec 26 b4 2e 69 8e a2 b2 46 b8 e3 4c 89 ca d1 9d a2 38 8d 71 0e 27 5a 47 3d 89 51 25 21 9c 49 e2 52 21 b2 94 4d 17 51 0a fe 86 22 94 45 0c a2 38 b1 55 94 9d 0b af d8 71 1b 44 50 a9 21 b9 36 2e ab b0 74 b6 5a 9b 7a 17 38 4d d8 0d 11 2d 90 a0 ae d9 3c 5a ec 8d b6 2b 2c 27 0b e8 af 0a 19 6e b4 5e 35 d3 05 24 2a 33 4a 2d 2b 26 b4 68 9c 13 4f ec 5c 21 4a 80 05 cb 1d ed b2 bf 1f aa 34 28 53 b6 4b 5f 60 e8 69 99 a3 15 17 69 0c df 65 e4 8a cb f4 64 cb 44 55 91 45 bd 06 eb f6 38 4a 98 a4 88 af 54 43 4e 8b 2f 77 d9 34 6e 9a 66 0d 34 2d 26 4a 45 dc 43 8e 80 56 51 22 52 fd 0c 51 0e 20 02 d2 2c 92 2e a2 4f 10 15 8b af d0 50
                                                                                                                                                                                                                                      Data Ascii: ^,)CbmGY}-BS7xdGdz&.iFL8q'ZG=Q%!IR!MQ"E8UqDP!6.tZz8M-<Z+,'n^5$*3J-+&hO\!J4(SK_`iiedDUE8JTCN/w4nf4-&JECVQ"RQ ,.OP
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 77 e8 4e 08 a5 33 14 a3 fc 92 b6 36 10 a4 39 e2 be d1 2b 12 41 43 e5 a1 6a 04 b8 8d e3 40 e2 59 1c 84 28 6e c3 80 fe 24 51 3c 50 73 10 e0 55 c4 d1 c4 38 8d 20 72 33 f0 fb 2c a2 86 f1 0e 3a 07 1b 12 95 0b e2 bd 03 fa 2f c4 38 90 b1 a2 9e 46 2e 88 68 6b 41 45 e9 0a db 15 c4 38 fe 86 a8 fe 88 e2 1c ec 54 2d 45 07 1a 63 a3 0f d0 cf 8f 44 bc aa 2c 6a 0d 99 52 0a 1b 28 ec 14 1b 34 52 46 74 c5 24 1c 50 ef 8d b2 38 34 c6 a4 98 da 68 55 07 1f 48 6a c6 d9 78 e3 76 44 b2 28 95 18 36 67 e0 fe 88 71 fb 46 e7 86 d0 8c 90 e3 26 44 33 c6 46 92 c4 e2 66 71 4f d1 49 c6 95 24 68 71 45 5c 15 f4 53 68 11 8a 57 16 ed 0c 8e d5 d0 f9 e3 4c 98 62 d5 6c cd be 26 8b 62 7a b6 43 fb 1d 2c 69 2a 13 28 b2 3d 96 57 0a 0d 3f 56 5a ac a4 5d 7a 2f 19 6e 9a d1 a4 65 64 4a 34 45 7b a2 9c 6e
                                                                                                                                                                                                                                      Data Ascii: wN369+ACj@Y(n$Q<PsU8 r3,:/8F.hkAE8T-EcD,jR(4RFt$P84hUHjxvD(6gqF&D3FfqOI$hqE\ShWLbl&bzC,i*(=W?VZ]z/nedJ4E{n
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: e6 a8 cb 04 ad 1a 61 91 42 b8 bd 99 b1 8f 58 ea 37 ec 4c f9 45 bf a1 b1 cc 9c 69 ba 33 67 7c bd 8a c6 59 36 bb 65 32 4e 0e 5b 7b 42 32 64 e2 b6 f4 61 f2 72 3f f6 52 63 42 34 79 7e 5b 8b 71 5d 18 9e 6e 72 ec cf 97 c8 e5 a6 2e 33 34 48 47 4f 0e 54 90 d7 93 97 47 29 66 71 2f 8f 3b 7d 30 a0 3a 0e 5b ab 21 e5 4b 49 19 e1 27 26 b6 39 71 40 84 3b 1e 45 df b3 3f 99 6d fe 86 f3 48 5e 59 a7 06 99 d1 86 d4 8c 72 6d 1c bc d0 fe 5a 17 46 a9 46 f7 42 e4 95 9e cc 65 a3 ce 92 dd 89 e2 47 11 dc 48 e2 5d 93 42 b8 e8 38 8d e2 1c 40 04 f1 0e 23 78 85 00 c5 46 16 fa 37 78 7e 1a 9b b9 2f e8 3c 78 28 c6 eb f9 33 77 8a dc 6a e8 e2 f2 3c 8a d4 4e ac 38 3e b3 2f 95 f8 f5 14 a7 6e bf 46 38 f8 92 79 1a 7a 47 a3 e7 09 c1 c5 99 72 63 82 74 91 86 3f 2e 55 4c d2 7e 3c 6e d1 c2 c9 87 8c
                                                                                                                                                                                                                                      Data Ascii: aBX7LEi3g|Y6e2N[{B2dar?RcB4y~[q]nr.34HGOTG)fq/;}0:[!KI'&9q@;E?mH^YrmZFFBeGH]B8@#xF7x~/<x(3wj<N8>/nF8yzGrct?.UL~<n
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: e4 61 6b 7e 8f 4d 35 8d 45 a3 8b f9 4e 09 d4 4e 8c 19 5b 74 63 96 09 2b 39 6e 28 38 96 7d 93 47 7f 2a 38 d2 28 f7 a2 56 19 35 74 3f 06 07 39 7d 25 d9 d0 c7 e3 c5 62 af b2 65 95 43 45 28 39 1c 9c 31 7c d2 3b 1f 8d f1 31 a8 b9 64 76 df d9 8f c8 f1 de 19 27 a2 f8 b3 4e d6 da 46 39 b2 72 5a 66 98 a1 4f 68 d5 e5 e1 c2 dd 28 af fd 18 de 3c 51 95 50 f9 cf 96 ac 56 48 6b 67 3c 67 2e ac dd c5 0a cd 87 1c 92 a6 51 61 57 50 d8 49 d0 cf 12 5f f9 76 74 46 52 e3 b3 06 a2 d9 7c 7e 26 58 ff 00 21 de 3e 17 93 2d 53 47 47 1a 4e 0a c6 e1 50 86 f4 73 bc cd 9b 2c 69 15 50 8e 38 a5 44 ff 00 27 a5 d1 19 1f 39 7e 91 6c 7f 48 c1 c8 d5 22 d8 e1 37 a7 ff 00 b3 77 8a a5 14 f6 cc d1 6d 1a 71 4e 95 b2 25 2b 29 2a 3c 95 05 17 a0 a3 dc b3 cb b1 74 14 33 88 71 0b 0b 17 41 43 28 28 2c 05
                                                                                                                                                                                                                                      Data Ascii: ak~M5ENN[tc+9n(8}G*8(V5t?9}%beCE(91|;1dv'NF9rZfOh(<QPVHkg<g.QaWPI_vtFR|~&X!>-SGGNPs,iP8D'9~lH"7wmqN%+)*<t3qAC((,
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 52 8b 46 b1 c8 e2 67 28 29 17 8d 3a af 64 f1 23 14 6b b6 4c db 8b 7a d7 a3 a7 1e 56 fb 39 f2 63 ae 82 88 68 14 9f bd 97 4b 46 f6 60 c5 d7 a2 1c 46 34 fd 15 97 f1 56 c7 62 11 e4 6b 1b aa 13 8a 54 57 cc c9 26 dd 74 8c bf 24 8e 3f 21 d9 d7 81 52 3a b8 e6 ab b0 79 e9 fa af ec e5 c6 72 ad 32 df 35 7b 38 9a 3a 93 3a eb ca b8 55 32 df 34 64 be 99 c9 8f 91 6a 8b 2c ad bb 15 05 9d 4f 91 31 79 26 96 d9 8d 66 a5 b2 8f 3f 29 51 68 4d a1 f9 66 9f ed 8a 52 4e 43 7c 7c 51 ca a4 dc ab 5d 0d ff 00 1f 1a 92 4e ac e8 8e 5e 26 52 85 99 93 fe 45 8b e6 84 54 bf 8a d0 8c 92 6b a6 6e b3 26 60 f1 17 93 49 08 73 a6 57 23 75 d8 97 27 62 79 13 1a 8d 0f 59 19 65 31 11 6d 8c 8f ec e6 93 37 88 c8 b5 76 31 34 2a 2b 65 92 6e 46 12 34 43 a2 f6 69 da 82 6b a3 3e 38 b5 e8 d9 e3 c5 71 a9 74
                                                                                                                                                                                                                                      Data Ascii: RFg():d#kLzV9chKF`F4VbkTW&t$?!R:yr25{8::U24dj,O1y&f?)QhMfRNC||Q]N^&RETkn&`IsW#u'byYe1m7v14*+enF4Cik>8qt
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: f9 2e 6e 93 aa fa f6 72 b3 79 33 4e 9c 8c b9 32 39 ef b1 a8 56 c4 d9 a5 e6 e5 2b ba 6c 8c b9 53 4a 26 28 c9 f2 fa 07 91 37 49 db 2e 85 66 fc 10 8b 77 63 fc 8c 70 94 3f d5 1c ec 33 92 97 66 a9 64 c8 a1 c5 a6 2a d8 19 ff 00 c5 8e 49 69 6c 7c 3c 08 c3 6b 7f a6 5b 17 24 f9 74 69 c7 2b ec 1c 98 52 2a bc 28 6b f8 8b cb f8 f5 dc 19 d2 c5 35 5b 27 56 5c 32 51 33 8d 9c 4f 8a 51 5c 7a a2 1e 39 33 a9 9f 0c 5c 9c 93 11 2c 4e fa 3d 08 70 92 b4 71 4d ce 2e 8c 71 c6 ef 63 94 47 c7 03 6a ee 8b ac 5c 57 a1 f2 84 59 35 36 b6 67 51 2d c4 6f 06 dd 25 63 70 60 f9 25 c6 5a fe cd 79 24 ad 99 a8 b6 e9 19 52 2d f1 ca ae b4 68 8e 09 39 3b 69 24 ce c7 89 e3 43 e3 a7 15 2d 19 65 f2 23 8c d3 1e 17 23 ce d0 51 bf f2 18 71 e3 cd fc 53 4b d9 cc cb e4 46 12 69 44 b5 9a 2d 59 3e b9 26 3a
                                                                                                                                                                                                                                      Data Ascii: .nry3N29V+lSJ&(7I.fwcp?3fd*Iil|<k[$ti+R*(k5['V\2Q3OQ\z93\,N=pqM.qcGj\WY56gQ-o%cp`%Zy$R-h9;i$C-e##QqSKFiD-Y>&:
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 00 90 a5 1b ba 66 4a 76 cd 1a 39 b9 de 8c f4 36 4f 93 fb 21 c7 47 a9 86 34 ac f3 f2 ca dd 0a a4 88 65 a7 0a e8 2a 91 a4 e4 fe 11 04 be 94 8a dd b2 64 af 49 10 df 12 ca 69 a3 29 47 97 66 8a 4e 3d 04 6e 3a f4 59 c9 57 d1 54 f9 7b 25 c1 38 f7 b3 06 e9 9b a5 68 66 1c 8a 3e 8d 2b 22 71 30 45 34 3f 14 a9 5b 22 68 71 66 ac 2f 8c ee 8d d8 f2 46 a8 e6 47 2a 6e ba 1f 1c b5 ab 32 9b b2 e2 8b f9 51 bd a4 61 c9 03 6c b2 aa db 33 cf 24 7a 0c 6d a6 13 56 67 96 3a 65 78 d3 1d 39 21 52 68 ee 84 ef b3 92 71 ae 86 62 94 53 d9 a6 59 63 c7 d1 81 c9 57 7b 2b ce 5d 59 8c f1 a6 ec d6 13 69 1d 1c 59 92 61 97 32 71 6a cc 09 b5 ec 64 22 df b3 27 8d 23 45 36 12 4a 4f ad 91 c1 ae 87 c7 1a e4 9c 6e cd 91 c1 1a be 25 2c 8a 22 70 b3 9a b1 4e 5e 83 e1 6b d6 ce ac 7c 66 95 a2 7e 0d ff 00
                                                                                                                                                                                                                                      Data Ascii: fJv96O!G4e*dIi)GfN=n:YWT{%8hf>+"q0E4?["hqf/FG*n2Qal3$zmVg:ex9!RhqbSYcW{+]YiYa2qjd"'#E6JOn%,"pN^k|f~
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC368INData Raw: 09 26 80 08 fa 35 d0 ec 29 26 f4 44 de fd 00 1b 99 90 bd 16 e4 d7 1a 00 36 8f 46 32 ec 66 17 ca 6a ce cf 86 92 4a 90 01 c7 e4 3d 9d 38 91 b9 49 d1 cc fc 9b 74 00 73 63 fd 1b 3e 8e 74 5d 74 5a 32 6d d3 00 3d a8 f4 8f 2a 7d b0 69 04 92 ae 80 01 09 f4 52 69 3f 42 b3 69 68 00 52 29 7c 2b 16 c6 a0 03 8e 5f a3 ad 74 5b 0a 4d bb 26 4a 92 00 25 8c 88 2d 8d 40 06 52 2d 11 36 d2 13 6d c8 00 d3 1f 64 e4 e8 9a b0 69 71 b0 03 b5 1c 2d 8b 97 fb 51 6a 49 00 11 90 d3 11 23 fc 67 fc 90 01 cf 23 a2 26 dc 5f ed 54 6c c6 bd 00 1c d2 36 43 f1 a4 35 a5 dd 00 19 94 2b 22 4a 5d 23 3e 67 6b a4 00 52 13 31 65 11 35 b0 03 a2 06 33 e8 22 93 06 80 0f 41 1c 2c d3 e1 63 84 93 e5 1b a3 47 8f 8a 11 cb a4 00 72 64 6e d9 d3 8d 2a 44 79 58 e0 b2 39 24 93 34 f8 d8 31 64 8d 4a 20 06 32 6e 8d
                                                                                                                                                                                                                                      Data Ascii: &5)&D6F2fjJ=8Itsc>t]tZ2m=*}iRi?BihR)|+_t[M&J%-@R-6mdiq-QjI#g#&_Tl6C5+"J]#>gkR1e53"A,cGrdn*DyX9$41dJ 2n


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      41192.168.2.2449900192.0.78.244436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC635OUTGET /wp-content/uploads/2009/12/donation-click-button.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:34 GMT
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 1909
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Tue, 08 Dec 2009 23:37:50 GMT
                                                                                                                                                                                                                                      Expires: Sun, 12 Jan 2025 01:41:17 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca HIT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1004INData Raw: 47 49 46 38 39 61 6e 00 17 00 f7 03 00 ff d6 98 ff a8 22 ff ac 2c cc 00 00 ff d3 8e 4d 50 55 ff ce 83 ff bd 58 20 3c 68 88 6d 44 ff d7 99 ff cb 80 ff bd 59 4d 55 63 ff dd a9 6a 60 50 20 3a 62 ff ce 82 5b 65 72 4d 5b 70 4d 59 6d a6 7c 3c 2f 42 5f 97 75 40 5b 63 6f e1 99 2b d5 22 13 ff a8 21 ff d3 8f 79 66 48 5b 57 51 c4 9a 5c 3e 49 59 6a 5f 4d 3e 49 5b d2 95 37 88 83 7a c4 8b 33 d2 92 2f d2 9a 44 ff 9e 0e ff e4 bb 2f 41 5e ff a1 14 e1 bf 89 f0 c4 81 2f 46 6b 20 3a 63 20 3d 69 3e 50 6d 2f 46 6a f0 c9 8b 5b 5e 62 6a 6d 71 3e 50 6b 5b 58 54 f0 b4 5a f0 a1 26 88 6f 49 20 3b 65 f0 aa 3f e1 bb 7f 97 8d 7c f0 d0 9d 79 6f 60 b5 a1 81 c4 a7 7c b5 86 3e c4 8e 3b 79 79 77 d2 a3 5b b5 9d 7a 88 86 83 88 78 5f c4 92 47 ff db a3 3e 4c 63 b5 a3 88 ff b9 4f 2f 47 6d ff c2
                                                                                                                                                                                                                                      Data Ascii: GIF89an",MPUX <hmDYMUcj`P :b[erM[pMYm|</B_u@[co+"!yfH[WQ\>IYj_M>I[7z3/D/A^/Fk :c =i>Pm/Fj[^bjmq>Pk[XTZ&oI ;e?|yo`|>;yyw[zx_G>LcO/Gm
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC905INData Raw: c4 18 9a d9 b5 61 bb 7e 42 4d b7 ef d7 3f 78 e7 7e fd 68 36 35 18 5f 7e 2b ff fd e3 cb 8f db bb 96 4b 37 06 4a 58 c1 58 98 00 68 07 a0 40 bb 02 05 b6 66 df ff 01 20 65 76 93 ed df 01 f0 a1 86 a7 fb f6 f7 f0 17 cd 96 e2 5e 7b 14 6a b3 a2 c0 a0 d6 06 7e f7 fa f0 bd a7 00 0c 30 00 d0 04 24 7b 04 28 a0 7f e9 11 a3 4b 41 71 ac 42 c0 84 14 4e c8 41 11 b3 4d c0 82 71 63 cc d0 85 0b a4 1c 42 40 10 d4 90 90 c7 04 12 cc 50 04 02 2e 90 40 00 07 14 56 c2 22 02 31 54 48 c0 04 d4 8c 31 22 35 13 70 c0 c2 8a 12 04 e1 23 8a 31 20 e0 e2 0c 12 d0 e8 03 01 12 50 63 24 09 1a ce e0 83 0b 31 2c 49 40 17 28 52 23 81 85 30 52 28 c8 27 05 a1 50 05 19 6b 44 60 80 01 11 98 19 01 05 08 c8 40 41 0d d4 c8 40 8d 01 18 50 83 85 0d d4 f4 e0 06 35 75 da d0 c3 24 7c d6 79 c4 99 68 c2 49 0b
                                                                                                                                                                                                                                      Data Ascii: a~BM?x~h65_~+K7JXXh@f ev^{j~0${(KAqBNAMqcB@P.@V"1TH1"5p#1 Pc$1,I@(R#0R('PkD`@A@P5u$|yhI


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      42192.168.2.2449902192.0.73.24436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC450OUTGET /js/hovercards/hovercards.min.js?ver=202451b213a1cbb4e3271ca470eb7790af362ac2e18ce468f8945952c7bd3456d2132e HTTP/1.1
                                                                                                                                                                                                                                      Host: 0.gravatar.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:34 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 20008
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Last-Modified: Fri, 29 Nov 2024 19:32:24 GMT
                                                                                                                                                                                                                                      ETag: "674a16c8-4e28"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                      Expires: Wed, 25 Dec 2024 14:28:34 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=604800
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      X-nc: HIT jfk 1
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC913INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 74 28 72 29 7d
                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 6e 67 54 6f 70 22 2c 6c 65 66 74 3a 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 72 69 67 68 74 3a 22 70 61 64 64 69 6e 67 4c 65 66 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 72 2c 61 29 7b 76 61 72 20 6e 3d 76 6f 69 64 20 30 3d 3d 3d 61 3f 7b 7d 3a 61 2c 65 3d 6e 2e 70 6c 61 63 65 6d 65 6e 74 2c 6f 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 72 69 67 68 74 2d 73 74 61 72 74 22 3a 65 2c 63 3d 6e 2e 6f 66 66 73 65 74 2c 76 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 30 3a 63 2c 73 3d 6e 2e 61 75 74 6f 46 6c 69 70 2c 64 3d 76 6f 69 64 20 30 3d 3d 3d 73 7c 7c 73 2c 6c 3d 6e 2e 61 75 74 6f 53 68 69 66 74 2c 68 3d 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 6c 3b 72 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 3d 22 30 22 3b 76 61 72 20 75 3d 74 2e 67 65 74 42 6f 75 6e 64 69
                                                                                                                                                                                                                                      Data Ascii: ngTop",left:"paddingRight",right:"paddingLeft"};function c(t,r,a){var n=void 0===a?{}:a,e=n.placement,o=void 0===e?"right-start":e,c=n.offset,v=void 0===c?0:c,s=n.autoFlip,d=void 0===s||s,l=n.autoShift,h=void 0===l||l;r.style.padding="0";var u=t.getBoundi
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 60 22 3a 22 26 23 78 36 30 3b 22 7d 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 28 61 6d 70 7c 6c 74 7c 67 74 7c 71 75 6f 74 7c 23 33 39 7c 78 36 30 29 3b 7c 5b 5c 26 3c 3e 22 27 60 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 26 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 72 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 72 2c 61 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 3f 22 29 2c 65 3d 6e 5b 30 5d 2c 6f 3d 6e 5b 31 5d 2c 69 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 7c 7c 22 22 29 3b 72 65 74 75 72 6e 20 69 2e 73 65 74 28 72 2c
                                                                                                                                                                                                                                      Data Ascii: ;","'":"&#39;","`":"&#x60;"};return t.replace(/&(amp|lt|gt|quot|#39|x60);|[\&<>"'`]/g,(function(t){return"&"===t[0]?t:r[t]}))}function s(t){return encodeURI(t)}function d(t,r,a){var n=t.split("?"),e=n[0],o=n[1],i=new URLSearchParams(o||"");return i.set(r,
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 61 73 68 22 3a 65 2c 69 3d 6e 2e 69 67 6e 6f 72 65 53 65 6c 65 63 74 6f 72 3b 74 26 26 28 72 2e 64 65 74 61 63 68 28 29 2c 72 2e 5f 28 74 2c 6f 2c 69 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 6d 28 61 2c 74 29 7d 29 29 2c 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 70 28 61 2c 74 29 7d 29 29 7d 29 29 29 7d 2c 74 68 69 73 2e 64 65 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 2e 6c 65 6e 67 74 68 26 26 28 72 2e 69 2e 66
                                                                                                                                                                                                                                      Data Ascii: ash":e,i=n.ignoreSelector;t&&(r.detach(),r._(t,o,i).forEach((function(t){t.ref.addEventListener("mouseenter",(function(a){return r.m(a,t)})),t.ref.addEventListener("mouseleave",(function(a){return r.p(a,t)}))})))},this.detach=function(){r.i.length&&(r.i.f
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 3d 5b 73 26 26 22 64 3d 22 2b 73 2c 64 26 26 22 66 3d 22 2b 64 2c 6c 26 26 22 72 3d 22 2b 6c 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 26 22 29 29 3f 22 3f 22 2b 65 3a 22 22 2c 72 65 66 3a 6e 2e 55 28 74 29 7c 7c 74 7d 7d 29 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 74 68 69 73 2e 69 7d 2c 74 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 61 29 7b 72 65 74 75 72 6e 27 5c 6e 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 22 20 64 61 74 61 2d 64 72 61 77 65 72 2d 6e 61 6d 65 3d 22 27 2b 74 2b 27 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72
                                                                                                                                                                                                                                      Data Ascii: =[s&&"d="+s,d&&"f="+d,l&&"r="+l].filter(Boolean).join("&"))?"?"+e:"",ref:n.U(t)||t}})).filter(Boolean),this.i},t.F=function(t,r,a){return'\n\t\t\t<div class="gravatar-hovercard__drawer" data-drawer-name="'+t+'">\n\t\t\t\t<div class="gravatar-hovercard__dr
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 61 6d 65 3d 22 27 2b 74 2e 64 61 74 61 73 65 74 2e 74 61 72 67 65 74 44 72 61 77 65 72 2b 27 22 5d 27 29 3b 61 26 26 28 61 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 63 6c 6f 73 69 6e 67 22 29 2c 61 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 6f 70 65 6e 22 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 2d 63 6c 6f 73 69 6e 67 22 29 7d 29 2c 33 30 30 29 29 7d 2c 74 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                                                                                                                                                                      Data Ascii: ame="'+t.dataset.targetDrawer+'"]');a&&(a.classList.add("gravatar-hovercard__drawer--closing"),a.classList.remove("gravatar-hovercard__drawer--open"),setTimeout((function(){a.classList.remove("gravatar-hovercard__drawer--closing")}),300))},t.q=function(t)
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 74 5c 74 3c 2f 6c 69 3e 5c 6e 5c 74 5c 74 5c 74 22 7d 29 29 2e 6a 6f 69 6e 28 22 22 29 7d 2c 74 2e 58 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 2c 61 2c 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 72 3d 74 2e 6c 69 6e 6b 73 29 7c 7c 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 70 75 73 68 28 27 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 6c 69 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 69 74 65 6d 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 69 6d 67 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 64 72 61 77 65 72 2d 69 74 65 6d 2d 69 63 6f 6e 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22
                                                                                                                                                                                                                                      Data Ascii: t\t</li>\n\t\t\t"})).join("")},t.X=function(t){var r,a,n=[];return null==(r=t.links)||r.forEach((function(t){n.push('\n\t\t\t\t<li class="gravatar-hovercard__drawer-item">\n\t\t\t\t\t<img class="gravatar-hovercard__drawer-item-icon" width="24" height="24"
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 2c 76 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 75 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6e 29 29 7b 76 61 72 20 72 2c 76 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 29 3b 76 2e 64 65 6c 65 74 65 28 22 73 69 7a 65 22 29 2c 76 2e 73 65 74 28 22 73 22 2c 22 32 35 36 22 29 2c 6f 3d 22 3f 22 2b 76 2e 74 6f 53 74 72 69 6e 67 28 29 3b 76 61 72 20 73 3d 7b 70 6c 61 63 65 6d 65 6e 74 3a 61 2e 6b 2c 6f 66 66 73 65 74 3a 61 2e 4c 2c 61 75 74 6f 46 6c 69 70 3a 61 2e 6a 2c 61 75 74 6f 53 68 69 66 74 3a 61 2e 4f 7d 3b 69 66 28 61 2e 75 2e 68 61 73 28 65 29 29 7b 76 61 72 20 5f 3d 61 2e 75 2e 67 65 74 28 65 29 3b 72 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 28 68 28 7b 7d 2c 5f 2c 7b
                                                                                                                                                                                                                                      Data Ascii: ,v=setTimeout((function(){if(!u.getElementById(n)){var r,v=new URLSearchParams(o);v.delete("size"),v.set("s","256"),o="?"+v.toString();var s={placement:a.k,offset:a.L,autoFlip:a.j,autoShift:a.O};if(a.u.has(e)){var _=a.u.get(e);r=t.createHovercard(h({},_,{
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 28 6e 29 7b 63 61 73 65 20 34 30 34 3a 69 3d 6c 28 61 2e 74 2c 22 50 72 6f 66 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 32 39 3a 69 3d 6c 28 61 2e 74 2c 22 54 6f 6f 20 4d 61 6e 79 20 52 65 71 75 65 73 74 73 2e 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 30 30 3a 69 3d 6c 28 61 2e 74 2c 22 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 2e 22 29 7d 76 61 72 20 63 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 45 72 72 6f 72 28 22 68 74 74 70 73 3a 2f 2f 30 2e 67 72 61 76 61 74 61 72 2e 63 6f 6d 2f 61 76 61 74 61 72 2f 22 2b 65 2b 6f 2c 69 2c 7b 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 61 2e 4d 7d 29 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 2e 63 6c 61 73 73 4c 69
                                                                                                                                                                                                                                      Data Ascii: (n){case 404:i=l(a.t,"Profile not found.");break;case 429:i=l(a.t,"Too Many Requests.");break;case 500:i=l(a.t,"Internal Server Error.")}var c=t.createHovercardError("https://0.gravatar.com/avatar/"+e+o,i,{additionalClass:a.M}).firstElementChild;r.classLi
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1369INData Raw: 76 61 72 20 4d 3d 73 28 64 28 6d 2c 22 75 74 6d 5f 73 6f 75 72 63 65 22 2c 22 68 6f 76 65 72 63 61 72 64 22 29 29 2c 48 3d 76 28 70 29 2c 55 3d 21 62 26 26 63 3d 3d 3d 66 2c 41 3d 5b 6b 2c 79 5d 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c 50 3d 28 6e 75 6c 6c 3d 3d 4c 7c 7c 6e 75 6c 6c 3d 3d 28 61 3d 4c 2e 6c 69 6e 6b 73 29 3f 76 6f 69 64 20 30 3a 61 2e 6c 65 6e 67 74 68 29 7c 7c 28 6e 75 6c 6c 3d 3d 4c 7c 7c 6e 75 6c 6c 3d 3d 28 6e 3d 4c 2e 63 72 79 70 74 6f 5f 77 61 6c 6c 65 74 73 29 3f 76 6f 69 64 20 30 3a 6e 2e 6c 65 6e 67 74 68 29 2c 52 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 78 7c 7c 7b 7d 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 5b 30 5d 3b 72 65 74 75 72 6e 21 21 74 5b 31
                                                                                                                                                                                                                                      Data Ascii: var M=s(d(m,"utm_source","hovercard")),H=v(p),U=!b&&c===f,A=[k,y].filter(Boolean).join(", "),P=(null==L||null==(a=L.links)?void 0:a.length)||(null==L||null==(n=L.crypto_wallets)?void 0:n.length),R=Object.entries(x||{}).filter((function(t){t[0];return!!t[1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      43192.168.2.2449896199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC352OUTGET /yITrVDK.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 27867
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Fri, 31 May 2024 11:52:03 GMT
                                                                                                                                                                                                                                      ETag: "6f846d8ca95584a7b55e8af7c2dec5b1"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: XGK7NiXhcnkoW1CI--gCmu6nz1lvW_oHc1BNrogmF32KNEjvKS9bMA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:34 GMT
                                                                                                                                                                                                                                      Age: 532533
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200029-IAD, cache-ewr-kewr1740032-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 85, 1
                                                                                                                                                                                                                                      X-Timer: S1734532115.597638,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d6 00 00 01 30 08 02 00 00 00 1c 87 a1 93 00 00 6c a2 49 44 41 54 78 9c ec dd 7f 4c 1b 59 9e 28 fa ef 3e f5 d5 78 9b 48 64 94 95 2a ba be 5a 10 b9 c2 49 f7 2a 4e dc 9a 38 61 34 b8 e3 55 c7 13 5f 25 9e 58 37 ce 60 3d ae c7 7d 93 71 60 3a 6e f0 63 1c bc 3d 91 9f c5 f4 18 bc 5c 42 3b 59 83 3b bc 78 7c 99 07 c1 3d 32 29 5a cf 19 a7 9f 9c 2e 46 e3 a4 e8 0d 69 23 25 13 a3 1b 64 46 72 5e 4a 5a d4 b1 04 8a 5b 9b 51 3f 95 6d f0 0f 0c d8 50 c6 90 7c 3f 7f 84 60 1f 4e fd f0 f7 9c fa d6 a9 53 e5 37 be fb ee 3b 40 08 21 84 10 da 5c 6f e4 fc 7e ff fe fd 32 ad 09 42 08 21 84 5e 17 ef bc f3 4e 6e 0a 02 00 fb f6 ed 2b c7 ca 20 84 10 42 e8 35 f2 bf 95 7b 05 10 42 08 21 f4 3a c2 14 04 21 84 10 42 65 80 29 08 42 08 21
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR0lIDATxLY(>xHd*ZI*N8a4U_%X7`=}q`:nc=\B;Y;x|=2)Z.Fi#%dFr^JZ[Q?mP|?`NS7;@!\o~2B!^Nn+ B5{B!:!Be)B!
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: ec db 1b 33 36 64 67 40 68 ed ea 51 ed 27 92 a7 e4 3c 42 a8 e9 ed 33 8b 20 d4 71 73 ad b1 b8 18 79 bd 97 06 a1 b9 e9 64 f9 93 86 c4 a5 22 f5 60 04 80 09 b9 4c a9 0e e4 a0 d2 e0 a2 73 7b 8f 64 c9 44 9c c4 1e 79 4c c9 6b a0 07 a5 cd bd f9 67 11 31 13 9e a5 60 a8 39 a2 34 f4 f9 d3 fd 51 fa fa 94 d4 c2 fe 4e 6a 6b b3 a2 d1 16 cc 5d ee 8a ef ae 57 41 47 f6 45 6f 70 b0 c0 25 b5 9a 8b 97 dc fe 0e 67 d7 b5 33 b2 76 71 22 7a e2 d4 35 8b 1f 40 61 69 91 ec c8 2c 1a a7 bb 95 6c aa bb b8 ce a1 71 77 68 dc 7d f3 52 c0 97 fa c3 24 da f6 f7 c9 fd b8 58 6e 8a 72 4f 51 6e af ce fb ff f6 c8 76 e5 2c fe 5e e4 49 c4 6d 4e cf 14 0b 4f b8 4d c7 1f c7 ef f8 8c 87 b6 f3 f5 9f 5d bb ab d9 1f 91 58 76 d8 46 3c cd 4a ad 7b 69 c4 29 3c 41 86 27 c8 91 3f b9 02 03 aa ea ec 0a 22 63 86
                                                                                                                                                                                                                                      Data Ascii: 36dg@hQ'<B3 qsyd"`Ls{dDyLkg1`94QNjk]WAGEop%g3vq"z5@ai,lqwh}R$XnrOQnv,^ImNOM]XvF<J{i)<A'?"c
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 63 8d 33 61 ca 65 6a b2 91 00 f0 ed 5f 57 fc cb 78 d0 d9 35 08 20 37 eb a4 1b ca 95 2d ef a5 42 b5 ee b8 bc f9 23 77 be 6b d6 45 21 54 03 01 6f 5b f2 a8 04 c4 31 eb e5 8f 85 f9 2f 6b 46 99 9d 8d 2e ef a0 3e 79 0d b4 b2 5e 73 9e 4d 0b 6e 86 97 f2 cc 39 d2 d9 ce 86 aa e3 0b af f1 98 20 75 16 b4 83 10 1c d3 9b 95 5b 20 54 8b 38 b2 a7 71 ff 5c 10 41 e3 45 b3 08 98 2b 9f b8 c7 12 43 20 ca ce 96 9c 80 60 26 be f4 01 9c 54 c8 72 c6 ed df 3a c0 9e a8 5e 5b 2b 63 78 e3 6f d9 7f bf cd f3 8e a4 7b d8 91 39 30 c9 af 3a c0 7e ae 1b d8 98 f2 b0 a4 7a eb 8a 5d 35 47 b4 ce 20 21 b9 30 74 3d 6b 2c 2e 44 7f c6 00 68 7e 9c b3 63 77 1c 38 ac 04 98 bc 17 5e da e4 d8 97 d4 20 7b f0 d0 9d 5e 6d bc 96 b9 ff a5 1f 40 d8 fc d3 dc eb 17 b5 32 c5 49 80 28 15 ca 3e 23 51 5c 32 ab 32
                                                                                                                                                                                                                                      Data Ascii: c3aej_Wx5 7-B#wkE!To[1/kF.>y^sMn9 u[ T8q\AE+C `&Tr:^[+cxo{90:~z]5G !0t=k,.Dh~cw8^ {^m@2I(>#Q\22
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 93 f3 2e 45 3f 95 ac dc e9 f0 f8 62 4d b7 d9 08 00 c1 7b 79 87 e6 e2 93 8b 5f f8 34 b9 6d 87 49 62 94 ed 54 9d c9 07 12 4b c0 d7 2e 59 e3 5c 6d 3e e4 6c 14 55 54 88 d4 7d a1 82 37 38 4e 51 6c 46 48 fc 7d 41 83 52 05 55 38 d6 cf 00 28 c4 87 8b ae b0 b0 36 92 f6 06 1b 42 cf e7 0b 7a ee 35 17 0a 6e ec af b0 97 11 f7 c5 56 37 80 ec fd 93 f9 52 d7 b0 bb cf ce 14 30 04 b2 9e b6 39 4f 7d 79 3b 71 7a c3 55 a8 42 f8 a6 97 04 20 7e f2 4e d1 59 78 aa a3 be 72 23 cf 23 c8 f3 e2 af 3c 2a 5c 0a 85 1e d9 b3 94 e5 6b ea 84 b2 ff 26 03 70 ab 7f 6a 70 4f 44 62 8b b3 9e 63 b3 21 b2 cf 60 f2 2e f5 eb 04 91 18 4a a1 fc fe e4 b7 03 c4 99 b0 bf 57 2d 3a 6e 2b c7 3a 97 4b a5 a2 d9 2a 06 60 7a 3f c9 b8 89 ab 52 76 52 4f 40 c8 f4 53 a5 ed 76 98 59 0c c7 38 13 a6 86 2d da 2b 99 37
                                                                                                                                                                                                                                      Data Ascii: .E?bM{y_4mIbTK.Y\m>lUT}78NQlFH}ARU8(6Bz5nV7R09O}y;qzUB ~NYxr##<*\k&pjpODbc!`.JW-:n+:K*`z?RvRO@SvY8-+7
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 84 10 42 65 80 29 08 42 08 21 84 ca 00 53 10 84 10 42 08 95 01 a6 20 08 21 84 10 2a 03 4c 41 10 42 08 21 54 06 98 82 20 84 10 42 a8 0c 30 05 41 08 21 84 50 19 60 0a 82 10 42 08 a1 32 c0 14 04 21 84 10 42 65 80 29 08 42 08 21 84 ca 00 53 10 84 10 42 08 95 01 a6 20 08 21 84 10 2a 03 4c 41 10 42 08 21 54 06 25 49 41 62 4f fc ce 16 a5 a8 a2 a2 a2 42 ed 89 96 62 09 88 15 7b 44 5a ce 4b 13 fb b9 42 74 54 6d e8 a3 98 97 eb ae 2c ce 8c bb 4d e7 e5 75 b5 89 ea 0e 4a d5 2d 4e ff 93 58 9e 85 4e 91 b6 16 b5 f4 60 a2 58 6d 9d fc bc c5 33 c1 e4 af 92 09 79 3a 9a 53 25 0f 4a 9b 3b c8 70 9e fa d0 76 16 0b 93 19 1f b1 ba c5 49 6d a8 bd c7 c2 5e 4b f3 f1 ba 9a 44 44 4b 1b 0d ce f1 3c a1 45 77 56 e4 d7 e8 c9 2a 1d f5 a8 57 28 68 0b 6e 64 25 0b db 12 2e db 66 aa ca c8 6d a7
                                                                                                                                                                                                                                      Data Ascii: Be)B!SB !*LAB!T B0A!P`B2!Be)B!SB !*LAB!T%IAbOBb{DZKBtTm,MuJ-NXN`Xm3y:S%J;pvIm^KDDK<EwV*W(hnd%.fm
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 1f 35 75 7a 01 e0 5b 58 76 3b 89 e5 bd 64 0c d6 d4 1d 97 37 7f e4 ce 7b f7 16 cb bb 78 63 c8 41 a9 bc d1 60 1b a6 37 7c 67 ca aa 4a d5 36 0b 5b 78 c0 a2 bd 92 b8 04 53 bf 72 9e cf 84 1f 4c 02 88 09 98 f0 64 df da 66 f7 3f d9 3e d7 bb d0 ab 02 53 90 ed 87 89 a6 cf 15 99 db 16 f9 71 b5 7d 7c a7 a2 3b 70 a7 5f 23 d9 b3 c2 d5 df 75 08 da d5 ff 55 6d 09 ac d5 63 3e f2 98 7e 76 aa d9 15 5e bd f7 8a 0c 37 69 af 30 50 67 be b8 76 b2 82 b6 bc 28 93 0e c1 a8 df 72 42 aa be 42 ed 54 f6 04 be 74 68 ea f7 ae 2b 04 c5 ba 7e bd 18 18 bf 59 fe 36 b1 98 df 1e 94 37 f7 fa d7 ba 65 83 09 8d 53 ee de 66 e5 fe 83 da d5 83 70 9a a6 bc 4e cb 59 69 cd 71 13 35 b7 9e 55 2c c4 26 b5 cd bc e6 a9 2e b3 7d f5 4b 30 ac 97 f0 2d 9b 99 35 4b 8f 6a 2d d7 48 3a 79 97 4d 34 44 0d 9a 94 fb
                                                                                                                                                                                                                                      Data Ascii: 5uz[Xv;d7{xcA`7|gJ6[xSrLdf?>Sq}|;p_#uUmc>~v^7i0Pgv(rBBTth+~Y67eSfpNYiq5U,&.}K0-5Kj-H:yM4D
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: ae 2f d2 17 49 e2 f1 bf e6 a9 90 ee ac 90 76 2c 7b b5 56 d1 f3 7f f5 65 5e 03 62 86 d5 35 67 c9 dc 62 7c 89 7e d8 61 3c 94 d1 b9 4e d8 4f b5 fb 19 b6 7b 75 aa df 72 e6 96 57 ba 66 f2 3e 4b 1b 6d 23 3b 24 e6 df 9a e9 f7 2c ee 36 a9 bb 2d e3 f5 3a dd d0 af 35 79 42 30 63 36 26 93 2f 02 21 68 4b 5d 38 48 13 eb 06 fa 7e 93 7b 0b 15 e3 69 ac d1 7a 73 ff 5a d0 e8 18 ee 56 55 af 51 21 1b ab c6 7e 57 de 5b cd b9 52 6c db cc dc 31 79 2b cc d3 e8 bc da 1a 6f aa 5b 75 4d 17 fd 54 f5 4a a5 d1 e5 fb 83 76 d8 ae 3e 68 cf 7c 9d 90 5b fb 3e c0 f9 e2 68 53 e1 28 c8 36 c5 13 b7 07 66 6e f5 e8 e4 c2 c4 b1 9c 10 d6 6b ac a3 0f 47 bb 15 79 4f ef aa 4f 9b 7b 94 02 00 81 a2 db aa a9 5d ab 6e be 50 a2 d4 99 07 02 33 5f 0d e9 56 fb be 31 81 58 aa d1 5f 4d 3c 3a fa 64 f6 62 5f ae
                                                                                                                                                                                                                                      Data Ascii: /Iv,{Ve^b5gb|~a<NO{urWf>Km#;$,6-:5yB0c6&/!hK]8H~{izsZVUQ!~W[Rl1y+o[uMTJv>h|[>hS(6fnkGyOO{]nP3_V1X_M<:db_
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 69 47 b5 cc 32 7c f9 1c 01 41 4b d6 31 8f 53 f4 58 97 1f 40 d3 e9 32 d6 57 f3 de 58 5a ae ab 53 09 e0 fd ed cd e9 8c a2 7c 85 b5 57 27 ab 5d 8c 54 1e 21 6c d0 6b 4e 02 c0 b3 6f e7 4b b4 76 a5 68 9b 19 35 77 b4 3a a3 42 e3 c7 17 7f fc 77 79 0b 10 8a 8f 7b 74 c7 04 e9 0d de af d2 ff 37 05 bb c1 0b 6b 66 3e 31 f2 7a 2f 0d 42 73 d3 49 62 dd 2b 88 50 f1 38 9e 0b 22 d0 9a b3 c6 42 01 04 6f bf cb ed 22 10 c4 be a4 06 01 f8 7a dd e9 cc 2b 1a f1 f0 6d ea eb 28 00 38 ef dd 2f fa 5c ab ba d1 61 d5 8a 89 37 56 2f 45 54 bd 4d 00 d0 14 9d 35 a6 15 9f f8 92 02 80 73 82 bd 8b af 84 fe 74 23 04 20 7b 5f 23 c9 1c 76 66 28 ff 38 fb 87 a1 db f7 72 47 d1 d1 36 13 fb 72 dc 0d 40 e8 b5 67 b2 42 f0 91 9f 7a c8 9e 6b 38 83 5f 6f e8 74 7f 45 cc 6c 88 01 50 88 df a9 cc 7e 9d 38 74
                                                                                                                                                                                                                                      Data Ascii: iG2|AK1SX@2WXZS|W']T!lkNoKvh5w:Bwy{t7kf>1z/BsIb+P8"Bo"z+m(8/\a7V/ETM5st# {_#vf(8rG6r@gBzk8_otElP~8t
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: a1 d1 7b c3 2a 04 c6 73 65 a4 44 37 65 71 dd 36 e3 f4 55 8b 6d b2 b0 4b 30 39 de e0 11 b5 32 e3 67 a3 56 11 30 c3 bd 23 53 79 0b 45 46 2e e3 10 08 2a a7 52 a4 20 f1 d0 15 35 9b 77 d7 99 7d bf b7 4a 70 00 a4 38 84 6a 70 f9 3d fb d9 0f 0b da 53 ad 4a 94 94 b4 f9 ee 7e 66 cc d8 c3 b1 d0 9f 48 00 e2 c0 9e d2 f4 27 71 fa 0f bd 0c 80 b0 45 9f 79 75 99 90 98 2e ea 00 20 3a 42 a7 ba 39 a2 4a 98 58 a7 5a 8d e3 2b 5f 4f 83 20 7d 7a 35 19 f2 03 80 72 df de 92 ac 1f e2 48 de 47 47 64 3d a7 ae ba ba 01 12 8f bd 32 fa fe e8 35 d6 67 84 e0 7d 9a 0d 41 e1 5e 4e 42 90 b7 67 ef e1 82 0a 86 fc ff 93 02 d0 1c 16 ae 75 2a bf 5f 28 63 e3 30 5e aa 6b 31 1c b7 cd 10 d5 41 03 84 6c c7 77 65 0e 48 49 3b d8 f7 c8 d4 63 52 6d 2b 3c c6 38 49 28 94 b2 f5 c4 f3 5d 8b 89 07 9c 16 1f 0e
                                                                                                                                                                                                                                      Data Ascii: {*seD7eq6UmK092gV0#SyEF.*R 5w}Jp8jp=SJ~fH'qEyu. :B9JXZ+_O }z5rHGGd=25g}A^NBgu*_(c0^k1AlweHI;cRm+<8I(]
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: f3 f1 ba 9a 64 b1 46 83 73 9c c9 5f df 4b 86 ea 33 28 8f 24 0a d6 d6 c9 57 ac 10 6d 5b b1 30 d9 d1 2c 3d 98 08 99 83 52 75 8b 93 8a ae ab 9e a8 47 5d b1 1a 5b 70 f9 9f d0 9e 0e 6d 5d ed 0a ef ae 5a 67 fe f2 9c e2 ba 6d 16 5a 61 a2 98 3c b9 5b 56 5f 2e 33 ee 34 9c 4e b6 e2 44 47 ed 0d 63 e3 44 9b ef 6f be fb ee bb cc df ef df bf bf 6f df be f5 d6 c6 78 1a 6b b4 de dc 57 89 7a eb f0 a8 5e cc 5b 6f ad 28 9f c8 b0 56 7a d6 93 73 f0 27 e4 d6 51 97 5e b8 a3 f8 ea 62 94 ed a7 5a 4b 6e 32 21 d0 b8 bc 0e 55 75 fa 85 79 da 76 ba 61 59 31 10 5f 0a f8 da b3 3f e1 79 da 76 4a 6a c9 ed eb c5 ba e1 eb 3d 27 ab 8b 5f 3f b4 f5 cc 7a b4 ef 69 3d 39 39 07 5f 66 bd 31 a4 17 15 d9 da a3 1e 75 ad 96 5c f9 7d f3 17 0b c6 ba e4 7f e3 cc c4 58 7f 5f af db 13 62 f2 bc 5b 50 9d f9
                                                                                                                                                                                                                                      Data Ascii: dFs_K3($Wm[0,=RuG][pm]ZgmZa<[V_.34NDGcDooxkWz^[o(Vzs'Q^bZKn2!UuyvaY1_?yvJj='_?zi=99_f1u\}X_b[P


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      44192.168.2.2449901151.101.120.1574436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC550OUTGET /widgets.js?ver=20111117 HTTP/1.1
                                                                                                                                                                                                                                      Host: platform.twitter.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 93065
                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Dec 2023 17:20:28 GMT
                                                                                                                                                                                                                                      ETag: "824beb891744db98ccbd3a456e59e0f7"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:34 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200137-IAD, cache-cdg-lfpb1150050-CDG
                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      TW-CDN: FT
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1378INData Raw: 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 65 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74
                                                                                                                                                                                                                                      Data Ascii: Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twtt
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1378INData Raw: 5b 74 5d 3b 69 66 28 30 21 3d 3d 6e 29 7b 69 66 28 6e 29 7b 76 61 72 20 69 3d 65 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 65 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 65 2e 74 79 70 65 29 2c 6f 3d 65 26 26 65 2e 74 61 72 67 65 74 26 26 65 2e 74 61 72 67 65 74 2e 73 72 63 2c 73 3d 6e 65 77 20 45 72 72 6f 72 28 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 74 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 69 2b 22 3a 20 22 2b 6f 2b 22 29 22 29 3b 73 2e 74 79 70 65 3d 69 2c 73 2e 72 65 71 75 65 73 74 3d 6f 2c 6e 5b 31 5d 28 73 29 7d 72 5b 74 5d 3d 76 6f 69 64 20 30 7d 7d 3b 76 61 72 20 63 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 75 7d 29 7d 2c 31 32 65
                                                                                                                                                                                                                                      Data Ascii: [t];if(0!==n){if(n){var i=e&&("load"===e.type?"missing":e.type),o=e&&e.target&&e.target.src,s=new Error("Loading chunk "+t+" failed.\n("+i+": "+o+")");s.type=i,s.request=o,n[1](s)}r[t]=void 0}};var c=setTimeout(function(){s({type:"timeout",target:u})},12e
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1378INData Raw: 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 6d 61 74 63 68 28 2f 5c 73 28 5b 61 2d 7a 41 2d 5a 5d 2b 29 2f 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 4f 62 6a 65 63 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3b 69 66 28 21 73 28 74 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 4f 62 6a 65 63 74 2e 6b 65 79 73 29 72 65 74 75 72 6e 21 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 65 20 69 6e 20 74 29 69 66 28 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 29 72 65 74 75 72 6e 21 31 3b 72
                                                                                                                                                                                                                                      Data Ascii: [n]);return t}function o(t){return{}.toString.call(t).match(/\s([a-zA-Z]+)/)[1].toLowerCase()}function s(t){return t===Object(t)}function a(t){var e;if(!s(t))return!1;if(Object.keys)return!Object.keys(t).length;for(e in t)if(t.hasOwnProperty(e))return!1;r
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1378INData Raw: 77 5c 2e 29 3f 74 77 69 74 74 65 72 5c 2e 63 6f 6d 5c 2f 28 5c 77 2b 29 5c 2f 28 3f 3a 6c 69 6b 65 73 7c 66 61 76 6f 72 69 74 65 73 29 2f 69 2c 68 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 28 3f 3a 77 77 77 5c 2e 29 3f 74 77 69 74 74 65 72 5c 2e 63 6f 6d 5c 2f 28 5c 77 2b 29 5c 2f 6c 69 73 74 73 5c 2f 28 5b 5c 77 2d 25 5d 2b 29 2f 69 2c 70 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 28 3f 3a 77 77 77 5c 2e 29 3f 74 77 69 74 74 65 72 5c 2e 63 6f 6d 5c 2f 69 5c 2f 6c 69 76 65 5c 2f 28 5c 64 2b 29 2f 69 2c 6d 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 74 77 69 74 74 65 72 5c 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 2f 69 2c 76 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 28 6c 6f 63 61 6c 68 6f 73 74 7c 70 6c 61 74 66 6f 72
                                                                                                                                                                                                                                      Data Ascii: w\.)?twitter\.com\/(\w+)\/(?:likes|favorites)/i,h=/^https?:\/\/(?:www\.)?twitter\.com\/(\w+)\/lists\/([\w-%]+)/i,p=/^https?:\/\/(?:www\.)?twitter\.com\/i\/live\/(\d+)/i,m=/^https?:\/\/syndication\.twitter\.com\/settings/i,v=/^https?:\/\/(localhost|platfor
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1378INData Raw: 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 2e 74 65 73 74 28 74 29 26 26 52 65 67 45 78 70 2e 24 31 7d 2c 6c 69 6b 65 73 53 63 72 65 65 6e 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 2e 74 65 73 74 28 74 29 26 26 52 65 67 45 78 70 2e 24 31 7d 2c 6c 69 73 74 53 63 72 65 65 6e 4e 61 6d 65 41 6e 64 53 6c 75 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 72 3b 69 66 28 68 2e 74 65 73 74 28 74 29 29 7b 65 3d 52 65 67 45 78 70 2e 24 31 2c 6e 3d 52 65 67 45 78 70 2e 24 32 3b 74 72 79 7b 72 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 7b 6f 77 6e 65 72 53 63 72 65 65 6e 4e 61 6d 65 3a 65 2c 73 6c 75 67 3a 72 7c 7c 6e 7d 7d 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                                                      Data Ascii: n(t){return c.test(t)&&RegExp.$1},likesScreenName:function(t){return l.test(t)&&RegExp.$1},listScreenNameAndSlug:function(t){var e,n,r;if(h.test(t)){e=RegExp.$1,n=RegExp.$2;try{r=decodeURIComponent(n)}catch(t){}return{ownerScreenName:e,slug:r||n}}return!1
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1378INData Raw: 65 6e 74 73 2c 32 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 72 2e 74 6f 52 65 61 6c 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 6e 2e 63 6f 6e 63 61 74 28 69 29 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 6c 6f 63 61 74 69 6f 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 72 28 22 5f 5f 74 77 74 74 72 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 30 29 2c 69 3d 2f 5c 62 28 5b 5c 77 2d 5f 5d 2b 29 5c 62 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45
                                                                                                                                                                                                                                      Data Ascii: ents,2);return function(){var i=r.toRealArray(arguments);return t.apply(e,n.concat(i))}}},function(t,e){t.exports=location},function(t,e,n){var r=n(47);t.exports=new r("__twttr")},function(t,e,n){var r=n(0),i=/\b([\w-_]+)\b/g;function o(t){return new RegE
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1378INData Raw: 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 31 30 39 29 2c 69 3d 6e 28 32 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 64 61 74 61 2d 74 77 69 74 74 65 72 2d 65 78 74 72 61 63 74 65 64 2d 22 2b 69 2e 67 65 6e 65 72 61 74 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 72 28 65 2c 6e 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 74 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 22 74 72 75 65 22 29 2c 65 7d 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29
                                                                                                                                                                                                                                      Data Ascii: }},function(t,e,n){var r=n(109),i=n(21);t.exports=function(){var t="data-twitter-extracted-"+i.generate();return function(e,n){return r(e,n).filter(function(e){return!e.hasAttribute(t)}).map(function(e){return e.setAttribute(t,"true"),e})}}},function(t,e)
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1378INData Raw: 68 69 66 74 28 29 7d 29 2c 61 2e 61 73 42 6f 6f 6c 65 61 6e 28 66 2e 64 6e 74 29 26 26 69 2e 73 65 74 4f 6e 28 29 2c 68 3d 73 2e 67 65 74 45 78 70 65 72 69 6d 65 6e 74 73 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 2e 61 64 64 57 69 64 67 65 74 28 6e 28 66 2c 6c 2c 76 6f 69 64 20 30 2c 74 29 29 7d 29 2c 64 26 26 68 2e 74 68 65 6e 28 64 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 21 31 29 7d 29 2c 68 29 3a 28 64 26 26 75 2e 61 73 79 6e 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 21 31 29 7d 29 2c 72 2e 72 65 6a 65 63 74 28 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 74 61 72 67 65 74 20 65 6c 65 6d 65 6e 74 20 73 70 65 63 69 66 69 65 64 2e 20 45 78 70 65 63 74 65 64 3a 20 22 2b 63 29 29 29 7d 7d 7d 2c 66 75 6e 63 74 69
                                                                                                                                                                                                                                      Data Ascii: hift()}),a.asBoolean(f.dnt)&&i.setOn(),h=s.getExperiments().then(function(t){return o.addWidget(n(f,l,void 0,t))}),d&&h.then(d,function(){d(!1)}),h):(d&&u.async(function(){d(!1)}),r.reject(new Error("No target element specified. Expected: "+c)))}}},functi
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1378INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 2c 74 29 26 26 28 6e 3d 65 2c 65 3d 74 2c 74 3d 31 29 2c 72 2e 64 65 66 65 72 28 74 2c 73 28 65 2c 61 29 2c 6e 29 2c 61 2e 70 72 6f 6d 69 73 65 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 38 29 2c 69 3d 6e 28 31 29 2c 6f 3d 6e 28 30 29 2c 73 3d 7b 7d 2c 61 3d 6f 2e 63 6f 6e 74 61 69 6e 73 28 72 2e 68 72 65 66 2c 22 74 77 5f 64 65 62 75 67 3d 74 72 75 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 72 65 74 75 72 6e 20 69 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 2b 69 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 7c 7c 2b 6e 65 77 20 44 61 74 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29
                                                                                                                                                                                                                                      Data Ascii: "function",t)&&(n=e,e=t,t=1),r.defer(t,s(e,a),n),a.promise}}},function(t,e,n){var r=n(8),i=n(1),o=n(0),s={},a=o.contains(r.href,"tw_debug=true");function u(){}function c(){}function d(){return i.performance&&+i.performance.now()||+new Date}function f(t,e)
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1378INData Raw: 65 78 70 6f 72 74 73 3d 7b 72 65 74 69 6e 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 74 7c 7c 6f 29 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3f 74 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3e 3d 31 2e 35 3a 21 21 74 2e 6d 61 74 63 68 4d 65 64 69 61 26 26 74 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 34 34 64 70 69 29 22 29 2e 6d 61 74 63 68 65 73 7d 2c 61 6e 79 49 45 3a 75 2c 69 65 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2f 4d 53 49 45 20 39 2f 2e 74 65 73 74 28 74 3d 74 7c 7c 61 29 7d 2c 69 65 31 30 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2f 4d 53 49 45 20 31 30 2f 2e 74 65 73
                                                                                                                                                                                                                                      Data Ascii: exports={retina:function(t){return(t=t||o).devicePixelRatio?t.devicePixelRatio>=1.5:!!t.matchMedia&&t.matchMedia("only screen and (min-resolution: 144dpi)").matches},anyIE:u,ie9:function(t){return/MSIE 9/.test(t=t||a)},ie10:function(t){return/MSIE 10/.tes


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      45192.168.2.2449895199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC352OUTGET /YlQFLz8.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 45210
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Fri, 31 May 2024 11:59:23 GMT
                                                                                                                                                                                                                                      ETag: "a1217157be7fe4b07e957d3212e16225"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: X_xuHO7I4-Q3ax0jj40kQVYIws4JXx43t2RKhbMuUljGomzk9AKNXQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:34 GMT
                                                                                                                                                                                                                                      Age: 1151917
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000021-IAD, cache-ewr-kewr1740055-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 148, 1
                                                                                                                                                                                                                                      X-Timer: S1734532115.645320,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 29 00 00 00 f4 08 02 00 00 00 d1 ce 21 91 00 00 80 00 49 44 41 54 78 9c ec 9d 7b 5c 14 d5 df f8 cf 5e 70 09 61 11 b9 08 0b 08 09 82 b0 82 a6 a0 68 98 20 08 a5 7d 2d 2f 8b 82 8a a6 3e 6a 60 de 52 d2 ca 44 2b f1 52 9a 15 94 fa 68 58 8a 09 62 fd ec 9b 29 82 a2 52 82 a0 8f 22 cb 4d 25 90 5d 50 d6 04 76 11 59 d8 d9 fd bd 66 66 2f 33 3b b3 cb 72 f1 da 79 ff e1 cb 9d cb 39 9f f3 b9 9c cf 39 33 87 39 6c 95 4a 05 20 10 08 04 02 79 82 b0 9f b6 00 10 08 04 f2 d4 40 10 a4 b2 b2 b2 b5 b5 95 78 d0 cd cd cd ce ce ce 94 db ef df bf 5f 53 53 a3 fd c9 e5 72 07 0f 1e dc e9 5d 35 35 35 f7 ef df d7 3b 68 7a a5 2f 06 cc a7 2d 00 04 02 81 3c 1d 7a 98 78 00 00 16 16 16 c4 9f 0a 85 c2 94 bb 68 ab a0 4d 48 2f 30 30 f7 40 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR)!IDATx{\^pah }-/>j`RD+RhXb)R"M%]PvYff/3;ry9939lJ y@x_SSr]555;hz/-<zxhMH/00@
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 42 34 25 e8 cb 59 a7 6a a5 ea 50 23 a4 44 ab 43 04 53 be 49 c6 75 5a 10 27 6c 94 e5 47 87 a8 15 98 8d 5f 8f 50 da f8 8f ee fa 26 6a 8d 1d 3d 73 6f c8 b3 4c 75 75 75 11 05 89 44 d2 e9 8d 12 89 44 ef ae ea ea ea 27 22 f2 0b 05 dd 6a f4 96 8c e4 79 bc c5 d9 d3 43 98 d2 8a c3 9b 76 ae 3e 28 1c 62 ae 28 d6 9c 95 95 de 10 3e f4 da 30 7d 11 b8 35 37 f9 e7 8c 71 1f c6 39 f7 e9 59 fa 1b 19 72 fa e4 6f d6 2b ff 13 54 98 2b 6a 8d 73 ba 92 97 51 a3 c8 99 3e ec 00 7e 56 e0 2f 12 9a 67 d4 b0 03 87 05 5b 9a 3b bd 9e 96 ae cc d9 1f 2e 72 8a 79 63 aa 25 93 69 31 ee d5 f1 9f ff 98 5d dc 3c 1a a8 24 6c fb 71 a3 43 ad 90 5b f8 7d cc 81 c3 c2 ed eb 17 af 98 d8 b6 34 6e ea 64 01 75 36 1c 31 2d 2e b0 1f 00 34 8f 55 94 95 c7 d3 cf 0d e5 af f3 b0 62 da 45 9c f2 8f 00 0a dd d4 5a
                                                                                                                                                                                                                                      Data Ascii: B4%YjP#DCSIuZ'lG_P&j=soLuuuDD'"jyCv>(b(>0}57q9Yro+T+jsQ>~V/g[;.ryc%i1]<$lqC[}4ndu61-.4UbEZ
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 08 ef c5 3e ac ff e4 f5 79 33 22 4c a2 32 2a e7 00 63 3a 64 06 bd 9e 10 11 bc 23 ac 9f d7 d1 5a 2f 37 b6 44 65 ba 71 29 52 2d d5 6b 23 bd 0d 74 56 83 6b 0d 5e 7c 4c 49 3f 30 f1 f4 3a 0c b8 87 c2 b3 8a 42 7a e6 f5 21 11 fd a7 96 fd 68 da 3a e3 17 0d 65 79 fc 1b 3e 05 ed a7 4f 9d a3 1d 5b 40 20 bd 8a 91 6f 4b c3 c4 f3 38 80 7b 28 40 9e 45 b0 c4 93 72 76 6e ea a9 31 fd 9f b6 2c 90 7f 05 86 96 1e 3c 7c f8 50 ef 20 4c 3c bd 02 9c f7 40 20 10 88 9a 4e ff ca 07 26 9e de 02 7e cf 0d 02 81 40 d4 18 ff b0 1b 4c 3c bd 08 cc 3d 10 08 04 a2 c3 50 fa e1 70 38 30 f1 f4 22 30 f7 40 20 10 08 09 da f4 23 97 cb f5 76 4c 80 f4 04 98 7b 20 10 08 44 9f 7f f9 c6 6e 4f 00 98 7b 20 10 08 84 06 98 7e 1e 2b 30 f7 40 20 90 e7 12 04 41 aa aa aa 10 84 fe af 9b 7b 05 98 7e 1e 1f 30 f7
                                                                                                                                                                                                                                      Data Ascii: >y3"L2*c:d#Z/7Deq)R-k#tVk^|LI?0:Bz!h:ey>O[@ oK8{(@Ervn1,<|P L<@ N&~@L<=Pp80"0@ #vL{ DnO{ ~+0@ A{~0
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 2d 6b c9 f2 50 e3 4b d3 10 4a ed 26 40 9b 7b b4 d1 a5 52 c9 d2 92 ec a7 c4 95 c9 ea 8e e2 b9 e7 11 ea b8 b8 06 65 bf ef 23 07 7f d7 69 d3 14 ab 45 9d cf 30 bd a3 7d b1 14 b9 9c 19 db 97 bd 36 a7 49 97 0e 31 45 e7 47 db db 6f 47 93 96 2c 2d c9 ab 7f c8 69 09 76 cb 50 ff f4 ea 0e 5d c7 8a 68 2c 54 57 f8 b9 bb 7d 52 7e 83 0a 91 e5 47 07 a3 a7 da d1 36 b2 df dd 58 fb 08 d7 1a a9 21 44 9d 1a a8 c8 f7 bb e2 a6 da 8d 0b 9c 70 7f 92 14 7e 8e 67 bb 46 34 ea b0 78 43 6a 37 2e 60 fb 85 9c be 67 5c 54 92 ce b1 0e 97 1a 84 7a b9 47 73 2f 55 b6 3a 8a 3e 31 90 ec 7d af f5 45 e3 a7 29 39 c1 09 60 1d 07 66 c7 b5 59 22 8a 6c 78 77 c9 5e 90 79 5d 6d fd 10 ac 47 ae d5 34 50 65 40 ff f7 b0 61 c4 f6 93 47 42 d4 83 09 d3 74 28 93 a5 6d 1d a9 96 6d 2d db 0b cd 5e 78 90 7b ec 48
                                                                                                                                                                                                                                      Data Ascii: -kPKJ&@{Re#iE0}6I1EGoG,-ivP]h,TW}R~G6X!Dp~gF4xCj7.`g\TzGs/U:>1}E)9`fY"lxw^y]mG4Pe@aGBt(mm-^x{H
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: ff 65 89 22 ed fb 61 d4 65 c7 ef 3a 96 fc f3 69 e4 95 c8 88 f8 f2 d2 2b 17 0a 4e 4c 1d 3f b4 5f a7 ad 43 88 c3 d8 83 d3 f8 9d 37 aa a6 e2 4e 33 f5 e9 7a f7 74 d8 13 ab a1 fd 54 f9 c7 cb a3 cd ed f3 1b b1 91 a3 1c 00 85 b4 51 ff 6d b0 52 34 22 64 dd 58 c5 47 87 f7 12 5e a7 2b 9b 25 65 fa 85 99 63 3a 3c 73 3e 3f 63 23 78 4b e0 65 de 2b 8e 41 d7 46 c3 f1 84 08 8f c6 6f 4d 9d 9c d7 a0 79 a8 85 90 82 a2 c6 a0 76 48 41 8d 95 74 5f 8a f5 0e 52 71 55 2d 87 ef ce d3 3f 32 d0 01 00 5b a4 51 82 f5 38 8a da d2 a3 9c 41 7c 07 8d 60 cc c0 71 33 5d ea 8f 65 fd 72 d6 40 70 39 5e d4 93 93 04 59 66 83 2f 62 94 aa f2 ba 11 d1 7b 0f ed f4 2e 15 7f 3c 39 3a bb 5e 09 00 1b 58 59 f4 a7 ee a1 ce b0 72 f3 0e 3e 30 7d 18 8b e3 b2 d2 6f f1 ba 30 ad 97 b6 b6 b6 22 ca 4e f6 65 a6 37
                                                                                                                                                                                                                                      Data Ascii: e"ae:i+NL?_C7N3ztTQmR4"dXG^+%ec:<s>?c#xKe+AFoMyvHAt_RqU-?2[Q8A|`q3]er@p9^Yf/b{.<9:^XYr>0}o0"Ne7
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 23 d8 fc 46 20 3b 68 d2 c6 60 54 45 56 cb bf 2d 43 bb 3e 15 29 28 fc d9 84 ba 34 cb d2 a8 41 5d af 95 9c e5 b2 ef f7 f9 ff ef db 70 07 ca 11 3b 9d 06 58 c3 5e 6f f8 e8 c7 15 c1 4e 24 c7 88 8c 8c e1 1a 0c 2e e5 38 3d 39 89 28 c8 32 6b 4d c8 f4 5a 92 f0 fe d5 8c 20 3b ab 77 25 ff 58 9b 81 8e 36 50 b2 ee ed 80 80 80 80 b7 97 96 cd fe f4 7f c2 1c fb e9 9b 5b 7b ab d5 cb 1e de 8b 7d cc d4 7f a7 71 30 47 a6 d4 7e e4 ad 9d f7 5a 8c ff 17 f1 fd 02 43 b3 64 94 1b 59 86 8d 48 6c 94 27 3f a3 8f e6 27 cb 8a 5f 5e fb d3 ae e4 d1 fd 0c 08 63 02 cc a0 37 d6 85 f1 d7 07 71 75 ae 6e 14 92 59 d1 f1 fa 1c 36 1b 8b 5f c2 35 94 50 a5 49 03 8a 8c 2f 50 d5 9b 59 47 b0 c6 a7 c6 8c b3 35 e1 16 32 7a f1 c5 34 5c bb 29 0b d9 19 2a 55 67 2d 87 74 01 49 d1 56 7e 30 f3 64 73 42 80 a1
                                                                                                                                                                                                                                      Data Ascii: #F ;h`TEV-C>)(4A]p;X^oN$.8=9(2kMZ ;w%X6P[{}q0G~ZCdYHl'?'_^c7qunY6_5PI/PYG52z4\)*Ug-tIV~0dsB
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 21 a2 1f be 9c d5 57 a3 8d 4a 5a 0f 54 69 ae af a5 68 86 e0 9c 98 fb e9 eb 41 67 74 75 30 56 9f d5 19 fd d0 21 4d 2b 9c ec 57 1d 2b 7e 90 a6 6b 94 ba c8 1d e9 1d 32 1a c7 d0 d6 a2 ad d7 b0 db bf 33 17 d5 2f 6b 52 62 ca 85 cb 45 45 05 17 32 16 c7 0e 63 d1 b9 3d 4d 9f 80 b5 6e c9 27 77 ee a7 af ee cf 9a 34 7b 36 7a a3 c7 a0 0f 7f 3e 53 54 54 5d 7d 99 6c 56 92 75 d4 3d 83 49 51 4f 51 11 b5 43 23 7a ac 4e 69 44 1b 11 77 19 a7 2b 81 54 6f ac 20 75 cb 5a 72 33 f5 43 80 a6 7f a0 0d 76 8a e1 d4 4e 82 37 5f 1b aa 32 93 83 a5 73 68 73 4f 47 73 56 18 3b 6c ff 39 04 4f 42 38 b8 61 a4 84 7c a3 d9 48 bb 8b 55 92 6a 42 7d 62 a8 7f 7a 35 2a b7 2c 2d c9 3e 44 90 df a8 52 d5 a2 51 bd 36 a7 a9 29 79 2d db 4b 7d 56 d5 21 cb 8f 0e 66 63 66 46 2e 67 c6 f6 c5 52 60 23 6a 2a d4
                                                                                                                                                                                                                                      Data Ascii: !WJZTihAgtu0V!M+W+~k23/kRbEE2c=Mn'w4{6z>STT]}lVu=IQOQC#zNiDw+To uZr3CvN7_2shsOGsV;l9OB8a|HUjB}bz5*,->DRQ6)y-K}V!fcfF.gR`#j*
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: fe d4 66 78 d6 04 de c2 e3 c5 34 56 30 b1 1c 93 d0 53 1a 9f 72 c1 43 e6 c8 88 65 93 3d e2 0e fd 21 47 dd 4b 49 d2 6a 2f d4 e8 d2 b3 d2 30 91 b8 84 f1 e6 f7 89 3c d3 de 39 58 46 27 e4 5d 39 31 a2 a8 6a f6 c0 61 19 35 94 57 d1 dd a9 8b 72 96 14 90 84 f1 f5 2d a1 c0 55 73 b8 be f1 a6 b8 de 60 ac 49 2b d3 96 08 ae af 4d 97 21 78 ae ad 07 6e d3 0f e1 0f aa 8b ce 45 18 da 9f c6 44 6f 57 c3 50 3e 78 70 63 00 e1 80 4b 67 1e d8 09 14 3d 98 bb 0f b7 28 8e 72 67 b1 46 45 b3 76 7e fd 3a 69 1b 50 65 f9 67 cb a3 cd ed d5 33 3f d3 df 53 30 ac dc bc 83 0f 4c 1f c6 e2 b8 ac f4 5b bc 2e 8c ea ba 54 9c 6c 58 c0 02 4d f3 08 6b fe 07 b9 97 8b 70 d6 fa 0d 30 bc 16 4e a5 44 2a ef c8 54 80 64 68 3b 5b 2b 1b 86 7a 0a 6e c0 ac 5a 4c 8c d6 7e 54 15 e9 45 8a 33 d9 63 4d 31 4b cf 63
                                                                                                                                                                                                                                      Data Ascii: fx4V0SrCe=!GKIj/0<9XF']91ja5Wr-Us`I+M!xnEDoWP>xpcKg=(rgFEv~:iPeg3?S0L[.TlXMkp0ND*Tdh;[+znZL~TE3cM1Kc
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 29 09 76 47 aa f3 fe e8 52 d3 68 e7 3a da 6f c1 3d e9 e5 d4 26 ab e8 f1 f1 7c 85 00 fc 96 28 04 02 e9 0c 47 c1 bb 5b 2e ee 75 36 43 e7 52 f3 9c 05 19 73 68 e7 52 5d fc 26 b4 77 d0 b2 69 01 2b 06 62 4f 29 be fb 7d 73 d2 46 c3 93 7f 5a 8c 7c 72 f4 29 fc 1d 8f 69 2a 82 68 81 f3 1e 08 04 d2 0b e8 75 f7 4f 6c 0f 37 da d9 0f 87 c3 91 cb 49 8f 9f e1 27 73 9e 35 e0 bc 07 02 81 f4 02 55 55 55 7a df 84 7e 32 5b 12 d0 ce 7e 60 e2 79 f6 81 b9 07 02 81 f4 02 ce ce ce 2c 16 8b 78 e4 e9 a6 1f 2d 30 f1 3c 9b c0 dc 03 81 40 7a 01 0b 0b 0b 2f 2f af 67 2d fd c0 c4 f3 cc 02 73 0f 04 02 e9 1d 9e b5 f4 03 13 cf b3 0c cc 3d 10 08 a4 d7 78 76 d2 0f 4c 3c cf 38 70 9d 1b 04 02 e9 65 5a 5b 5b f5 b6 b5 7e c2 2b df b4 bb 6e 43 9e 59 60 ee 81 40 20 bd cf d3 4d 3f 90 67 1f f8 cc 0d 02
                                                                                                                                                                                                                                      Data Ascii: )vGRh:o=&|(G[.u6CRshR]&wi+bO)}sFZ|r)i*huOl7I's5UUUz~2[~`y,x-0<@z//g-s=xvL<8peZ[[~+nCY`@ M?g
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC1371INData Raw: 2b 01 01 b3 88 b7 6c df 32 b1 6f df be 66 31 5b 0e 7f 13 4a f0 6d 14 a4 24 0d eb 1c 78 0e 6b b3 34 21 a6 ac bf 59 d9 da 7a 87 58 fb 83 fe a4 c4 43 76 fb 1d fa c5 76 d2 c3 50 ae a7 11 83 62 4d 82 c7 7e fc d7 4f a4 0e 4d 87 44 bd a7 25 d9 a9 cc 62 57 af 56 bf f9 bb 21 21 46 7d e8 a6 9f af 53 53 32 f9 96 cd 3f ec 5b 69 d4 ca ba 69 31 cf 61 75 66 ae 4c 49 d7 27 10 68 4e 49 30 9b 1e 5f de 06 c0 ed b3 6b ac f1 f1 9c 52 1d 1d 8d 46 5a 9d 58 d7 6e d4 c1 0c a0 a2 a1 a3 39 2b 8c 1d b6 ff 1c a2 52 89 37 c6 aa 2f 1c ea bb e5 62 89 66 db ef 8e 7c 01 87 b3 2d bd 83 ee ee 2e d0 56 77 74 84 76 78 a5 52 d5 16 7e ee 6e 9f 94 df a0 42 64 f9 d1 c1 d8 36 e3 1d f9 02 0f 30 d4 f7 bb 62 99 2c 6d eb c8 be be e9 77 30 91 34 53 31 4c 12 0f ec 27 41 a4 86 c2 24 7b ce b6 42 79 59 5c
                                                                                                                                                                                                                                      Data Ascii: +l2of1[Jm$xk4!YzXCvvPbM~OMD%bWV!!F}SS2?[ii1aufLI'hNI0_kRFZXn9+R7/bf|-.VwtvxR~nBd60b,mw04S1L'A${ByY\


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      46192.168.2.2449903199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC352OUTGET /EdmUR7Y.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:34 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 66139
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Fri, 24 May 2024 00:21:17 GMT
                                                                                                                                                                                                                                      ETag: "68d85c7a9e085cda2e9fe4739bae427a"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: aqCFi72UOVBLyFF7NRZfF-GGfNqNvMVIR-SvwKM6Hg_oJuWhw25qIQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:34 GMT
                                                                                                                                                                                                                                      Age: 86281
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200172-IAD, cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 122, 1
                                                                                                                                                                                                                                      X-Timer: S1734532115.797998,VS0,VE2
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 66 00 00 03 26 08 02 00 00 00 11 ef 05 c5 00 00 80 00 49 44 41 54 78 9c ec dd 77 7c 54 55 fa 30 f0 67 fa dc e9 3d 93 49 af a4 91 04 42 2a 10 4a 0a 3d 80 34 45 b1 fc 14 d7 be ea 36 f5 5d 57 77 7d d7 77 dd 5d 75 75 77 7f 96 d5 dd b5 ec 22 45 05 41 44 08 2d a1 04 d2 43 7a af 33 49 a6 64 fa bd 53 ee 9d f7 93 09 2d 90 10 40 85 5d 38 df 0f ff 30 b7 9c 73 9e 73 66 e6 c9 b9 e7 de 61 fa 7c 3e 40 10 04 41 10 04 41 90 c9 31 6f 76 05 10 04 41 10 04 41 90 ff 2c fd 46 dc 4e 78 cf ff 37 2e 48 48 bf a9 f5 41 10 04 41 10 04 41 fe 0b a0 94 11 41 10 04 41 10 04 99 02 4a 19 11 04 41 10 04 41 90 29 a0 94 11 41 10 04 41 10 04 99 02 4a 19 11 04 41 10 04 41 90 29 a0 94 11 41 10 04 41 10 04 99 c2 ad f7 90 1d 53 f3 be cf f6
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRf&IDATxw|TU0g=IB*J=4E6]Ww}w]uuw"EAD-Cz3IdS-@]80ssfa|>@AA1ovAA,FNx7.HHAAAAAJAA)AAJAA)AAS
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC16384INData Raw: 1b f3 57 6e 2c 8a f5 ef d8 7d 68 f7 ae e2 7f 1f b5 09 64 39 9b ff b4 31 4d c6 97 4c f1 3e 1a ea ab 3b b4 fd d7 9f 9d a6 d1 e2 ef 7c 3c 0a b3 59 aa 0f 14 fb df 2a 81 a9 f9 05 cb 17 e5 67 45 f0 6c 5d 47 df fa 7f bb ea f4 9d 56 a0 ac 75 07 df 7a b2 84 9e 71 e7 4b eb 16 66 44 ca 2f 3a 33 27 72 5e 7a da f4 fc e0 da df 7e 70 da 6c 8b cf dd b8 7c d5 c6 ac b1 4a 59 aa 0f 15 ef 2d 3e 50 d3 a9 1b fb 60 2c d8 b0 62 d1 8c ac f8 f1 1f 8c b1 c9 33 ef b8 3f a0 ee a3 c3 e5 ed 7d 7a 07 5f 19 12 9d b3 e2 be 8d 0b 43 f9 5c ee 25 c1 70 d8 71 f7 88 2e 88 ed ed 9f 95 31 23 22 36 8a cf a1 bb 34 f1 49 19 cc 63 c7 68 7a bb dd 3a 32 64 f5 30 1b 6a fa 3c 66 5c 19 13 a0 89 89 94 d0 59 84 32 31 25 48 d4 dd d6 65 73 0d 8f 0c 93 64 80 41 6f 14 bb ac e2 e0 00 45 4a c1 3c 25 97 49 63 45
                                                                                                                                                                                                                                      Data Ascii: Wn,}hd91ML>;|<Y*gEl]GVuzqKfD/:3'r^z~pl|JY->P`,b3?}z_C\%pq.1#"64Ichz:2d0j<f\Y21%HesdAoEJ<%IcE
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC16384INData Raw: 68 bc b7 57 02 00 00 04 94 32 36 d7 1d d9 b7 f7 7f f6 9f 08 95 46 26 67 4b d2 92 72 96 ac 5e bf 6a dd 3d 05 e9 e1 84 70 ae 0a 73 85 9e 00 00 80 00 49 44 41 54 cf 63 e3 45 a4 2c 49 cf d4 a8 92 63 d5 72 bc 3b 0c 66 8a 37 df 7c 33 27 27 67 c1 82 05 6c 05 c0 30 cc fc f9 f3 db da da d8 0a 00 00 00 60 1c 81 8e 69 0e 97 46 ae cb 7f f8 de 6f 3d f1 d8 dd f3 c5 61 62 32 ea fe 24 85 24 74 c3 ff 79 33 fd 11 a7 9a af 94 e0 5e 77 00 3f 79 ef 77 99 ba 11 d9 00 00 00 77 c2 8f 94 d1 6a 75 69 b5 5d 84 b8 88 24 71 e3 03 df 5d 6a 73 86 4a 55 62 9d 45 d7 d7 d6 37 62 56 99 50 28 55 29 39 54 54 94 9a 30 14 67 aa 82 06 98 95 c6 19 23 02 00 00 c0 2e 9f 29 63 77 5b f5 a9 7d bf fc e8 24 21 03 be 4b 4b 99 bf 78 cd d7 7f bc 3a 99 cf c7 e3 d7 00 66 01 a9 54 fa 83 1f fc 20 33 33 93 ed
                                                                                                                                                                                                                                      Data Ascii: hW26F&gKr^j=psIDATcE,Icr;f7|3''gl0`iFo=ab2$$ty3^w?ywwjui]$q]jsJUbE7bVP(U)9TT0g#.)cw[}$!KKx:fT 33
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC16384INData Raw: c3 cd b0 a1 8b 17 2f 92 9b 03 00 60 44 73 73 f3 d5 ab 57 2d 70 38 6c 77 85 85 85 6f bf fd b6 05 0e 74 a6 c4 c5 c5 e5 e5 97 5f fe e5 97 5f 4e 9e 3c 49 57 9b 15 15 15 b8 88 58 1a b3 77 19 f9 02 62 d4 23 0b 47 07 85 3a 4a 6f 55 de bf db 52 74 ee 6c a1 54 14 1a 1c 36 34 c2 43 a1 94 e6 fd f0 f2 fc 15 49 2f bc fe 7f e7 6e b9 f9 3b 8f 7b e4 a9 51 2e 3c 45 ed ed ba a2 1b 55 77 2f 5c 28 d1 0c 1b 1f 31 c4 2b b0 cf 61 e5 34 30 51 51 16 0e 87 c3 e5 72 c9 24 26 aa 39 4a 74 79 fd f5 d7 09 82 d8 b4 69 13 ed 2d 93 f9 3d da 0a f7 af bf fe fa c3 0f 3f fc f6 db 6f 93 73 31 d0 be 39 a0 0b 99 81 88 df 08 e8 42 9e 04 68 99 b9 76 e0 2e 5c b8 90 92 92 d2 d8 d8 c8 74 20 46 e2 72 b9 64 ba b1 95 fe 85 72 1f 30 fa e3 7b f6 ec 21 af 59 3d 2f 31 c0 14 f3 f7 5d 38 04 e1 3b 79 e9 e3 7f
                                                                                                                                                                                                                                      Data Ascii: /`DssW-p8lwot__N<IWXwb#G:JoURtlT64CI/n;{Q.<EUw/\(1+a40QQr$&9Jtyi-=?os19Bhv.\t Frdr0{!Y=/1]8;y
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC603INData Raw: 72 5e 9f c3 da 61 75 7a 02 c1 00 c3 0a c4 32 b9 3c 4a ca 74 9e ad 1a f0 78 dd 76 ab c5 ee f4 11 41 46 2c 95 45 5d b8 b9 b0 79 b9 f0 32 9c cb 6c b4 39 03 01 81 8d 1d 7c bc 00 00 02 0a 49 44 41 54 4c 19 1b 25 ec 3c 59 97 73 d9 1d 36 6b 87 cb 47 10 84 40 2c 93 45 c9 a4 62 e1 77 dd fb 5d 2e 87 cd 66 77 b9 38 92 10 48 94 0a b9 54 c4 76 7e 45 7d 90 e0 1c 36 ab d5 ee f2 79 3b b7 73 b4 52 21 12 50 3d 9c e0 3a e2 f5 10 b3 60 20 e0 b1 18 3b 9c 6e 0f 17 a0 18 c1 f7 29 23 49 22 a2 63 c6 b9 2c 0e 5b 47 c7 e5 5f 14 41 52 b4 40 ae 89 96 b2 42 ca db 6b fb 61 1b b3 60 30 e0 75 18 0d 56 37 cb ca a3 e4 0a f1 77 07 6b bc 2e bb d3 66 75 ba 7c 9d fd ca 14 72 99 88 15 52 17 82 c5 39 2c d6 ce 05 1c 75 d9 ee 8b 08 72 01 9f c3 d2 19 2c 8e 62 85 62 99 52 1e 25 64 c2 e9 64 fb 8b fc
                                                                                                                                                                                                                                      Data Ascii: r^auz2<JtxvAF,E]y2l9|IDATL%<Ys6kG@,Ebw].fw8HTv~E}6y;sR!P=:` ;n)#I"c,[G_AR@Bka`0uV7wk.fu|rR9,ur,bbR%dd


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      47192.168.2.2449904199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC352OUTGET /6lAuuHc.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 134376
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sat, 01 Jun 2024 14:58:19 GMT
                                                                                                                                                                                                                                      ETag: "4e89a02a538900ae9438f1301d03e495"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: JDCHOCJbJhOl0zSHrquugLj-7UE2M0ewkvboecpdRsE7pF9cQ3kJ-Q==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1429321
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:35 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200103-IAD, cache-ewr-kewr1740073-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 44, 0
                                                                                                                                                                                                                                      X-Timer: S1734532115.405685,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 d0 00 00 02 ca 08 02 00 00 00 55 f6 2e f6 00 00 80 00 49 44 41 54 78 9c ec bd 67 90 5c d7 95 e7 79 9f 4b ef 7d 56 66 79 ef 3d 0a de 5b 82 20 68 45 4a 94 5a 2b a9 47 da e9 9d 9e 98 89 dd 98 8d fd b0 1b 31 1b 31 b1 bb 13 3b b3 ed 43 3d 3d ea 96 69 8a a4 48 91 20 41 d8 82 29 14 50 28 ef 7d 55 56 7a ef ed cb 7c 7e 23 b3 0a 40 c1 91 84 28 4a 82 3a 7f 1f 10 a8 cc 7c ef dd 77 ee b9 ef fe ef 7d e7 9e 8b 72 1c 07 8a 14 29 52 a4 48 91 22 45 8a 14 29 f2 f5 00 ff be 0b 50 a4 48 91 22 45 8a 14 29 52 a4 c8 1f 33 45 c1 5d a4 48 91 22 45 8a 14 29 52 a4 c8 d7 48 51 70 17 29 52 a4 48 91 22 45 8a 14 29 f2 35 52 14 dc 45 8a 14 29 52 a4 48 91 22 45 8a 7c 8d a0 bf ef 02 3c 03 1c 4b 33 24 49 b1 2c c3 c1 10 8c f2 78 28 8a
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRU.IDATxg\yK}Vfy=[ hEJZ+G11;C==iH A)P(}UVz|~#@(J:|w}r)RH"E)PH"E)R3E]H"E)RHQp)RH"E)5RE)RH"E|<K3$I,x(
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: 95 7a 63 69 ad 41 27 e5 17 f4 3a c7 b1 89 98 cb eb b5 fa 82 59 82 d5 56 18 4b ab 2b d4 a8 18 cd a6 c3 01 f7 92 c3 9f cc 64 14 25 0a 9d b9 5c ce a1 44 d0 e9 f7 27 92 0c 43 8b 04 0a 9d b6 dc 5c 66 94 4a 39 8a f0 da 9c ee 40 30 89 67 20 94 15 a9 54 a6 b2 72 93 5a 85 02 ec 51 71 89 e3 7e 8f c7 1d 70 44 33 14 cb 41 40 80 f2 55 52 8d de 5c a6 36 ca d1 fb b3 f5 1c 9d a3 e2 6e b7 db b5 e1 a7 39 54 aa 36 97 18 f4 62 51 32 e0 76 fb 3d 29 12 c0 08 2c 56 ca 74 26 73 a9 d1 20 c8 bb 0e 4b a4 62 ce 99 d9 1b 1f 7f 72 75 68 c6 49 e2 5c 3a 16 58 98 1d b8 2e 70 55 56 ea 8d 15 4d 25 4a 0c 46 a9 6c 36 ee 0f fa 5d de 70 3a 45 22 1c c7 41 10 84 61 42 89 54 ab ac a8 d0 69 84 32 e8 99 27 4d 21 04 93 1a 1b 6b 76 9c 3e 81 a4 43 38 92 1f 7a 41 1c c7 e4 32 11 6f c0 b6 e1 4e b0 59 a1
                                                                                                                                                                                                                                      Data Ascii: zciA':YVK+d%\D'C\fJ9@0g TrZQq~pD3A@UR\6n9T6bQ2v=),Vt&s KbruhI\:X.pUVM%JFl6]p:E"AaBTi2'M!kv>C8zA2oNY
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: 17 3e 9a 22 43 38 00 c0 e3 5e be f0 d1 5f 4f 5f 13 b7 f7 1c 3d f3 fd ff 4d db 02 31 94 6b 79 75 62 70 74 e8 ea f0 42 c0 9e 80 37 05 b7 44 a2 35 57 74 d5 9d 38 bb 67 4f 4b a7 5e a8 e4 3f db ec 33 84 0a 35 4d 47 f7 e9 5a eb 5e a0 72 34 b2 99 32 86 25 fd ce 91 cb 37 7e ee f8 64 91 cc 6a 9b ca 8f bc fa 83 13 cd dd 65 62 96 61 59 08 81 a5 3a b5 5a ad 16 21 79 d5 40 26 e3 f6 d9 d9 fe cb 97 ef cc dd b5 86 70 8a 05 40 2d 54 b6 36 ee d9 7d e0 68 db ee 4e b3 59 2a e4 e7 af 93 4e 78 c6 ee fc ec e3 2b 77 97 57 64 a5 bc ee 57 5e 6b e2 eb 73 b3 e3 b3 e3 d3 2b d1 74 52 22 54 37 75 bc 78 fc c8 be e6 0e 19 41 ce 0d 5e 3b 7f ed c6 bc cb 87 f0 68 7d 5d 59 d7 c1 c3 27 4e 9e ea 30 54 88 f2 86 e5 18 32 61 1d 9a 38 f7 d7 3f 1b a6 dc c9 ba ba f6 ce bd 87 f5 48 c4 31 de 3f b6 e8
                                                                                                                                                                                                                                      Data Ascii: >"C8^_O_=M1kyubptB7D5Wt8gOK^?35MGZ^r42%7~djebaY:Z!y@&p@-T6}hNY*Nx+wWdW^ks+tR"T7uxA^;h}]Y'N0T2a8?H1?
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: bb 54 a4 80 c1 33 f4 9f 30 2a 50 98 8d 0a b3 f1 a1 4f 83 da f4 f2 86 1c e6 43 00 88 34 f2 8a 96 b6 de 5d dd e6 47 62 7f 68 00 42 de d9 5b 37 fe e9 a3 1b 13 13 83 2b 0e 7b ea 7e 48 ca f2 8a 77 c5 1a da eb 4a 1f 3c 73 b4 b7 9e 87 f2 00 99 4b 79 dd 0b 53 53 53 cb cb 60 09 d8 63 d9 11 44 46 3a 36 ec 56 4f 68 f3 90 75 47 dc 16 58 31 4f 29 a9 e8 e2 d2 e8 ed f9 a5 38 99 03 00 f0 d6 96 d6 a3 41 07 22 ff f3 93 92 6e 9d 06 00 88 63 88 84 db bf 32 32 7e 17 78 09 8b c5 b9 b8 61 95 c3 a9 90 65 d6 12 a6 37 6b 64 01 5d 76 06 37 22 f1 f8 1b a7 cf ec a8 97 43 d2 bc 06 c9 31 b4 6b f9 e2 f9 6b 1f 5e b8 31 b3 30 6c 0d c5 b7 6a 8f 0f 96 57 d6 7d cb b6 c8 fe c0 cb 87 8f 75 d4 18 0b f3 de 6c 36 96 70 2f ce 4f 0e cd 5a 59 78 69 cd e1 51 f2 a9 70 c8 1e f4 e5 dd 06 83 9a 72 39 16
                                                                                                                                                                                                                                      Data Ascii: T30*POC4]GbhB[7+{~HwJ<sKySSS`cDF:6VOhuGX1O)8A"nc22~xae7kd]v7"C1kk^10ljW}ul6p/OZYxiQpr9
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: e3 0b 28 40 24 12 a1 85 b1 01 b5 a1 ac b2 e1 f0 8b 72 8c 20 e2 0e bb c3 65 71 cf 4f 7a bd 31 4c c2 d5 d6 68 5a 55 52 29 c4 e6 02 e1 f5 4f 2f ff e2 bf ff f4 fc aa 0b 98 34 f5 7b 5a cb 55 0a 3e 0d 67 bd b6 95 8d d5 51 fb 67 61 77 46 2a 53 56 54 1f 97 43 42 a8 90 5d 1a e5 61 3c 3e 00 59 96 0c ac 2e 23 1a 53 65 45 77 4f 87 8c 97 16 34 f7 1c ad 28 57 c4 e2 0b 97 06 3e f8 d9 3f 7e 62 63 51 b5 a6 a5 6e bf 49 ab 14 20 18 93 4c 05 9d f3 53 d6 f5 a1 73 24 e0 29 6a ea 2b 4d b2 5a 4d 75 79 e7 a9 2e d7 dd 04 19 76 c7 31 86 53 9b 1a cc a6 b2 ba 72 f3 ce 9e 3a 9d 06 c9 04 61 1e c6 cf 0f 2f f8 79 b7 de ee d5 79 2f c2 0a 76 c3 78 18 76 3f f7 79 a1 a9 62 98 00 85 32 34 97 f0 3a 91 68 da 54 55 75 e2 50 27 42 f3 4b 4b da db 5b ea a4 62 c2 e2 1a ff e5 07 ff f0 8b 73 0b b1 98
                                                                                                                                                                                                                                      Data Ascii: (@$r eqOz1LhZUR)O/4{ZU>gQgawF*SVTCB]a<>Y.#SeEwO4(W>?~bcQnI LSs$)j+MZMuy.v1Sr:a/yy/vxv?yb24:hTUuP'BKK[bs
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: 78 2a 85 8a 11 39 eb 59 b4 fb fc c1 ac b1 b4 8c ec 3c 73 f6 cd 97 be bb a7 b1 4a c0 40 91 99 f9 81 73 7f e1 0c 64 3c f1 68 dc b1 b8 ee f1 75 d7 36 57 ec d9 f1 a6 84 26 fe 03 9d b9 71 6e 46 98 a6 bb fa 5e f9 de 9f fe bb 83 cd 7c 89 0a 63 53 eb 8e 08 53 d8 0a e7 0b bc fa b1 2f b7 4c c0 47 cd 3b 9b 0e bd f1 af be 79 e8 68 ab 1c 25 d2 24 07 2b c5 50 76 6e 7c ec bd 5f 0c 7a 42 1e b4 b5 b5 e7 cd ef fd d9 d9 d3 87 ab 4a 79 be f8 da a5 7f fc 2f 3f ff d5 a5 19 eb fa d4 9d cb 73 ed e6 f6 b6 3e e9 bd 98 8a ed d0 1c 1d 4f c7 e3 3e 17 9b 63 00 54 69 94 b7 d5 94 29 65 ca 27 94 4f a8 6e d9 77 a2 aa 8f 86 79 28 2f 3f 08 d8 3a 17 13 89 6c 0c dc 1a 18 bd 76 37 88 33 12 7e dd 0b c7 be f7 e6 8f 5e ef ac 97 03 7a a5 7f f4 fc df ff a7 5f 8e 2f 7a e7 1c d3 ba 0b d7 9b ab 74 c6
                                                                                                                                                                                                                                      Data Ascii: x*9Y<sJ@sd<hu6W&qnF^|cSS/LG;yh%$+Pvn|_zBJy/?s>O>cTi)e'Onwy(/?:lv73~^z_/zt
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: fa bb 7e df 7b 37 ec 33 2e fb d2 d5 d1 a9 f6 da 1d f5 66 de d6 00 95 e3 20 09 28 d9 b5 e3 c0 0b 6f 1c 6d 68 35 c1 c2 4c 2c 62 6f e8 13 0e 25 40 36 86 99 24 55 c7 bb 7b f6 ed 6d af 2a 11 a4 b9 6c 67 fd c0 9c 91 e7 cb 32 04 41 91 39 9c e5 b6 22 9b 1e 34 01 be c2 d0 71 f6 85 03 67 0e ec 68 d5 eb 45 00 68 4f 1e 09 f8 03 6b 8b e7 6e bb 17 7d fe e8 9d b9 f5 d7 3a da 6b 4c 52 7d 4b fb cb ff 56 da fd d6 cb 40 06 1b 2b 2b f4 a8 30 b3 e1 b2 2d cd cf df b8 34 b3 e0 65 41 0e 66 e8 54 ca 15 8c e0 39 7a 7b 8e 99 bc 2b f2 85 75 bb f7 1c 3a b6 af af 55 56 21 2f ac ed 65 b3 10 eb df fc 7e ab 30 30 0c 31 34 97 8b 26 62 31 5f 86 cc 02 00 72 09 36 e5 67 19 42 28 32 e8 a5 0d 12 e1 5b 7f 26 df fd 92 3f 85 08 a5 32 53 43 45 b9 60 73 dd 64 74 6d 6a 71 fc fa 9c 3b 14 02 e5 e6 c6
                                                                                                                                                                                                                                      Data Ascii: ~{73.f (omh5L,bo%@6$U{m*lg2A9"4qghEhOkn}:kLR}KV@++0-4eAfT9z{+u:UV!/e~0014&b1_r6gB(2[&?2SCE`sdtmjq;
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: 35 e9 72 8f 44 3e 5a 18 14 f2 f9 88 52 29 aa a8 6e 6b de bb a7 a7 a7 bb a5 a6 c6 a0 51 89 30 2c 2f ba 9f 10 ab c0 3d 72 71 80 21 88 56 26 91 2a e4 f0 63 29 f9 9e 5e 66 3a 0f c9 71 ec e3 2b c0 36 2f 20 14 61 4a 85 5c 24 b8 37 93 97 ef fa 60 8e 83 20 14 c8 e4 7c b5 4a 89 c2 c8 d6 6b 58 18 be df 71 6f be 99 26 73 5c 24 10 48 a5 fc 00 10 44 2a b7 78 fd 96 6d 78 92 9f ff 0d 07 20 c0 52 74 2e 99 4c 67 01 e0 31 44 30 99 c8 24 d3 1c 2d db 14 88 1c e0 10 08 d2 48 44 0a a5 82 c7 df ea a3 31 44 2e 97 09 84 f2 42 5f 9d b7 25 f7 44 6b 6c fb 93 cb a5 c3 1b 6b 93 03 fd 97 6f 5e b9 bb ec 89 92 80 c7 17 63 00 82 50 3e ac 92 c3 b1 14 cb 50 5f 51 bc 3d 13 b9 0c 15 0d f9 33 78 10 00 36 97 f0 4f 7e 7a 69 e9 ea 2d 0c 86 21 c0 41 30 60 08 0a 8f 27 d2 04 00 08 4d 04 a3 09 3c 49
                                                                                                                                                                                                                                      Data Ascii: 5rD>ZR)nkQ0,/=rq!V&*c)^f:q+6/ aJ\$7` |JkXqo&s\$HD*xmx Rt.Lg1D0$-HD1D.B_%Dklko^cP>P_Q=3x6O~zi-!A0`'M<I
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: c7 73 e9 78 21 11 28 b0 5a 3d f3 2b 2b 03 03 83 0d 07 8e bc f0 f2 b1 03 ad ad a5 2c 00 e1 64 24 1d f5 71 04 85 02 ad 8c 6f 50 a9 00 b4 bd 0e 20 b1 4c a9 31 63 7c 1b 00 31 82 f2 85 22 44 6a 33 bb ca 56 31 51 08 08 90 c2 14 c2 bd 02 21 00 41 50 68 eb 39 59 dc c5 aa 48 91 22 cf 1d 7f 4c 82 7b f3 55 37 f7 c8 54 ce a3 f3 af 0c 00 a8 58 56 d5 d3 75 5a cc a9 cc 2d 33 4b cb ce e0 ba db 61 77 db bc 6e 86 c9 a4 93 99 d5 a4 73 75 63 2d 11 06 3a 81 4e 69 d6 29 f9 4f cf f9 bb fd 4a 4f b8 fa d6 25 ef 4f b1 6d ce 43 df 57 21 2c 20 08 8a 24 89 cd 42 3d ed ac 4f eb 99 0b b3 8d 9f db 67 e7 fb 2b b4 30 91 c6 17 2a 4c 6d 7b 9b 9b 9b aa 95 80 07 31 cc b6 c3 18 1a e5 89 4a 5b 77 56 d7 c8 61 3e 60 73 0f be fa 42 63 7e 3e c9 ac 7f 7e ea da c0 ed 9b cb 1b 84 58 da 7a a4 77 ff e1
                                                                                                                                                                                                                                      Data Ascii: sx!(Z=++,d$qoP L1c|1"Dj3V1Q!APh9YH"L{U7TXVuZ-3Kawnsuc-:Ni)OJO%OmCW!, $B=Og+0*Lm{1J[wVa>`sBc~>~Xzw
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: 68 0e 82 20 14 91 89 2b 77 1f 30 74 f4 ec 7d 0d 4f 47 a3 be e5 e1 cf fe e6 d3 2b 8b a3 eb 39 c2 1f 4b c5 52 49 00 f4 10 80 e1 cd 60 0a 06 00 a6 20 40 90 4d b5 fa 85 1a 00 86 60 b1 44 a9 d4 94 a0 98 0d 80 08 8e 87 42 51 12 df 94 26 6c 8e 0a f8 23 d1 88 8f a6 29 00 1e cb b7 f0 15 e0 0a 17 e0 0b 20 b5 51 27 97 18 61 e0 21 b2 16 bb 73 c5 e6 c2 db 6b f9 08 52 88 43 66 e8 6c 8e a0 68 1a 82 01 8c f1 f9 18 1f fb 0d fb 63 18 ce 9b 07 40 6c 61 e0 90 37 0e 54 d8 e5 84 49 44 42 04 11 e3 f2 63 0e 99 48 2a 96 60 05 8d 4f b1 91 60 3c e0 77 53 64 12 00 58 20 d0 c8 24 22 c1 d6 0e e8 bf 45 1b 3c 01 be 04 53 e8 0c 52 61 09 00 33 38 be 64 b1 59 3d fe 6c 43 85 08 45 f2 52 84 a3 29 3c 47 32 0c 0d 60 00 f3 84 42 1e 0f f9 12 15 fc 6c 6c 0a 56 7b 2c b2 b0 bc 10 70 55 97 99 b4 85
                                                                                                                                                                                                                                      Data Ascii: h +w0t}OG+9KRI` @M`DBQ&l#) Q'a!skRCflhc@la7TIDBcH*`O`<wSdX $"E<SRa38dY=lCER)<G2`BllV{,pU


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      48192.168.2.2449905199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC352OUTGET /OoX3sZO.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 158447
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 29 May 2024 18:48:33 GMT
                                                                                                                                                                                                                                      ETag: "d5f72773d76ba81cfacde659f08bd41f"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: JFK50-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: NL1QfAjiaaIkvn0he0bXJdLSA_hov1yk3jZhQgf5dqJ8PF6Wmz8XPg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 696655
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:35 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200123-IAD, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 23, 0
                                                                                                                                                                                                                                      X-Timer: S1734532115.409237,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 0e 00 00 03 7b 08 02 00 00 00 4a f4 4f eb 00 00 80 00 49 44 41 54 78 9c ec bd 67 97 1c 57 9a e7 f7 84 8f c8 48 ef 5d 79 ef 3d 0c 01 90 20 48 90 6c b2 c9 76 d3 bb 3b 5a cd 4a 7b a4 57 7a a3 af a0 f7 fa 00 3a 67 8f f6 ec 9e 9d 3d 1a 69 66 ba a7 0d d9 6c 92 20 bc 29 14 ca fb aa ac ac 2c 93 de fb 0c 1f 3a 99 55 05 14 40 00 04 39 6d c8 ee f8 91 c0 39 c8 0c 73 ef 8d 1b 55 cf ff de c7 e0 aa aa 82 86 86 86 86 86 86 86 86 86 86 86 c6 d3 a0 7f ee 06 68 68 68 68 68 68 68 68 68 68 68 7c 17 d1 a4 82 86 86 86 86 86 86 86 86 86 86 c6 73 d0 a4 82 86 86 86 86 86 86 86 86 86 86 c6 73 d0 a4 82 86 86 86 86 86 86 86 86 86 86 c6 73 d0 a4 82 86 86 86 86 86 86 86 86 86 86 c6 73 d0 a4 82 86 86 86 86 86 86 86 86 86 86 c6 73
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR{JOIDATxgWH]y= Hlv;ZJ{Wz:g=ifl ),:U@9m9sUhhhhhhhhhhh|sssss
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: 45 2d 1e a6 d7 6f 7e f9 f1 7f ff c7 5f 87 c3 d2 e5 d1 96 e1 36 20 98 bf c0 2d 05 45 4e 6f 84 ef fe d3 67 bf 9d fe f8 5e 68 29 56 2d 91 56 96 25 19 12 23 41 52 25 4e 14 24 be b2 f7 e8 fa 3f 1f 1e c6 93 d2 df 95 c9 f3 e7 5a f4 3e 1a 45 41 06 a9 98 0b de bd f3 cf ff cf a7 5f ce 4d 87 2a 09 d4 64 b0 90 3a 9a c0 64 49 a8 d6 f8 fc f2 e2 ad dc 76 86 4f 96 f0 b6 1f 4f 0e 7b 68 02 05 04 24 a5 18 ae ad 7f 36 f3 9b 4f fe cb 2f 57 67 23 e5 ac 8a b3 66 27 41 62 14 8e 10 2a 2f f1 b5 6a 35 b7 bb 70 33 9b ca c5 8a 95 1c c3 fe 70 ca d5 49 63 4f 04 a7 2a 2b 62 85 af c5 93 6b f7 a7 7f fb fb df dd 59 ba b9 0d 49 09 80 36 80 91 62 48 0c fb 1a 9f 7c 04 00 23 f5 be b6 d1 d1 fe e0 41 7b 72 bb 10 e5 14 3c 13 3e 0c 6f 6f 65 8a 36 8b cc 92 cf 6c 13 a8 42 ad 10 8b c6 f7 f7 13 35 ae
                                                                                                                                                                                                                                      Data Ascii: E-o~_6 -ENog^h)V-V%#AR%N$?Z>EA_M*d:dIvOO{h$6O/Wg#f'Ab*/j5p3pIcO*+bkYI6bH|#A{r<>ooe6lB5
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: b1 9a cc 66 23 f3 d4 59 aa aa 70 f9 4a 3e 91 cc e4 e3 39 89 13 48 93 d3 e9 f4 59 58 b5 26 e5 33 e9 5c 31 5b 15 ea a2 8d d0 91 26 bb d5 6e b7 59 0c 16 52 fb d9 aa a1 a1 a1 a1 f1 97 80 f6 eb ec 6b 41 01 f4 08 31 3c 78 f9 8d 37 ae 76 b7 ea 48 e3 33 5f 4b c9 c2 c1 d2 fc ed 99 1b d7 96 d6 4a bc 20 94 a2 e9 7c 2a 5f 15 45 b5 6e 7c 17 13 a9 f9 ff ef f6 83 c5 9b 41 26 c7 b7 b9 3b c6 2e fc f8 fc 45 a7 be e9 58 2a c8 8a 92 cc ec cd 3f fa e5 ad fb 0b 3b 7b 94 c1 30 f5 a3 b3 af 5d be dc e7 e8 72 a0 27 d6 b2 2c 8b e9 7c 68 75 fb d1 a3 e9 a5 c0 cc 7e a6 24 c8 18 d0 08 e6 33 fa 7a db 06 07 a6 ce 76 8e f6 3b 5c 14 fe 58 c3 28 b5 4c 79 f7 de e2 83 3b ff 3c 9d 88 e7 59 47 db d0 d0 c5 a1 2e 1f 61 3c 5c 5b 9d 5d ba bd 97 ad 49 2a 42 9b 49 7f 5f eb e0 f8 c4 99 89 73 ed f6 16
                                                                                                                                                                                                                                      Data Ascii: f#YpJ>9HYX&3\1[&nYRkA1<x7vH3_KJ |*_En|A&;.EX*?;{0]r',|hu~$3zv;\X(Ly;<YG.a<\[]I*BI_s
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: e8 56 14 e3 6d 6b 6d 71 f7 37 d1 ab 07 b0 57 e5 d2 fb e1 44 22 59 16 3d 56 86 61 2c 2d 4d a3 6f 9e e3 5c 5d a5 5a a2 f9 6c f3 54 d7 70 13 6b 3f 6e 22 8e b0 cd 1e 8f d1 e7 42 d8 5d 80 b2 04 a5 9a c0 8b 55 00 19 64 28 46 72 a1 b9 d5 85 07 b7 16 73 92 62 32 76 8f 0f ba 3c 8e 52 48 88 ad 04 72 e5 dc 37 0e d9 35 18 6d ee 96 6e 9f 7b 2b 80 1f e4 81 0b 97 92 81 dd 48 36 92 15 3a f5 34 fb 78 eb a7 96 29 45 82 e1 58 72 2f 2f 14 55 c0 ec 46 cf 58 8f bf d5 63 c5 8f 76 87 24 80 62 fe 20 10 bc 77 6f fe de ad 5b 0f 17 6e 6f 45 0e 4b 47 51 e1 34 40 bb 73 60 67 3b 39 15 af 8e bc 36 d5 3d d4 ea 76 22 0d b3 5b 95 a5 42 24 13 98 9e bd 7d ef d7 0f ca 2a 58 37 f6 bb b7 83 b4 92 de 8d 6d ed 04 0e a0 a4 7a c0 88 33 3d 23 13 d5 52 25 95 48 6d 3f 7c 74 e3 8b 6b d3 f7 1e ec 1d ee
                                                                                                                                                                                                                                      Data Ascii: Vmkmq7WD"Y=Va,-Mo\]ZlTpk?n"B]Ud(Frsb2v<RHr75mn{+H6:4x)EXr//UFXcv$b wo[noEKGQ4@s`g;96=v"[B$}*X7mz3=#R%Hm?|tk
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: c9 e2 90 92 e5 d0 c2 d2 c2 e2 b5 f9 e0 5c 4c e5 49 07 b4 9d 1d 19 ed 3c d7 a9 b3 40 51 88 ec 46 56 96 b6 63 b1 35 05 ca 75 0d 41 d2 14 4e 12 28 8a 20 18 80 5a cb 27 56 3e 5f ba fb db 1b b3 ab d3 19 9c c3 47 27 ae 9e 99 18 6b b6 51 35 4a 88 66 0f 37 17 1f ae 3c 0a 6e a6 1f 64 1f 34 fb da 3a fb 1d b8 d1 65 c5 c9 46 92 cf fa 30 e2 24 45 62 35 49 06 45 ae 09 94 b9 6d 6c 6a 7c b4 cd 41 e9 ab a1 ec de c2 da 46 e0 51 a0 5c 2b 6c 86 36 ac 0b 5b 97 3b bb db ba 8c 46 f3 0b ab 0c a0 00 34 cd d0 34 f3 dc 6f 25 84 3f c8 27 f6 d7 36 2a a1 70 e3 60 83 0e 33 b3 2c 81 ea 84 0a 14 33 d9 52 35 a5 00 0f 28 8e a2 14 86 e1 08 a2 9c 98 8b aa 82 21 28 8a e2 8d 78 78 9e 83 70 aa 9a ce 67 24 b5 0a a4 9e 24 8d a4 1e 2c 5f b9 5b 7d 96 14 a4 c2 5a 20 90 dd 0a 2a f9 32 0a 14 05 76 83
                                                                                                                                                                                                                                      Data Ascii: \LI<@QFVc5uAN( Z'V>_G'kQ5Jf7<nd4:eF0$Eb5IEmlj|AFQ\+l6[;F44o%?'6*p`3,3R5(!(xxpg$$,_[}Z *2v
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: 7f 10 4f ec 85 8b 42 ab 0d 70 cd 05 49 43 43 43 43 e3 7b 8c 26 15 be 96 23 5b 4c 12 39 49 e4 5e 72 98 91 d0 39 ed 5d 6d 3d fd 6e a7 89 66 4e 72 ac 7e 2b 43 0e 41 10 05 81 9a 22 84 23 3b d1 cd 39 3e 9d 01 d4 65 b5 0d b6 fb 7b 7c 5e 1b c9 22 92 04 06 c2 d4 d1 dc d9 35 3a bc 12 cc a6 f7 c3 e9 c8 ed d9 cd 8e f6 bd 71 83 c5 a4 37 c1 c9 c6 45 c3 1c 23 f5 d6 d6 9e d1 91 c9 f3 a3 7d ad cd 36 9c 04 9b b1 a3 a3 a5 b5 bd c9 b8 6f 43 0a 51 59 c8 e7 8b 87 a9 6c 85 73 20 28 49 d2 7a 86 a6 19 12 39 b6 ea 10 82 a4 58 d6 68 34 e9 8e 3d af b8 74 34 1c 5c 4d 26 e2 15 8e 04 a4 cd db 3a f1 fe d5 91 37 c7 9a 5b 2d 98 19 74 0a 3e 86 43 6e 32 58 dd 7e 74 6f 5e 52 52 f5 16 1c 69 2b 19 03 be 5a 0c ed af a7 0f 02 5c 49 34 30 ed 1e f7 58 57 4b 9b d5 c5 48 24 86 01 e5 d4 3b bb fa 06
                                                                                                                                                                                                                                      Data Ascii: OBpICCCC{&#[L9I^r9]m=nfNr~+CA"#;9>e{|^"5:q7E#}6oCQYls (Iz9Xh4=t4\M&:7[-t>Cn2X~to^RRi+Z\I40XWKH$;
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: 08 a8 8a 2c 4b 82 aa f0 e1 ec da 97 0f 95 92 2c b2 8a ca e8 87 9c 5e f6 6b a5 82 7a 14 f8 fc 24 92 f9 28 9e 55 55 10 a1 aa 14 d2 b9 52 39 ae 40 15 40 cc 1d c4 16 7f 77 33 74 67 b5 b1 70 5b b7 ad 55 45 e5 72 d5 42 2a 9e e6 54 20 40 4d 94 8b a9 6c 51 ac f0 a0 a8 27 4b ce 75 b3 86 26 09 87 c9 64 b6 5a 28 86 3a b9 29 6d a0 4c 66 33 45 9b 00 c1 55 55 54 8e e2 69 8f be ac b7 e5 d4 2a f8 51 88 f4 d1 b7 0a 40 a9 52 2e 64 92 5c a5 a4 2a 38 09 0e 87 c1 e3 f4 1b 68 fb 13 83 c8 88 33 1d 9e 66 7f 77 3f 3a 5d 00 24 de b8 8e 8a 20 8a 8c 41 5e c8 a5 d2 35 21 2b 23 1c f0 72 74 65 f7 6e f2 9f 56 99 cf 08 55 ae 8f 22 80 2c 28 b5 4c 21 9b cb 73 00 50 11 aa a9 62 a9 5c 28 cb 9c 7c 14 35 a2 36 1a 43 20 a8 85 a1 ed 76 9b d1 62 7a 3c 7d 49 d4 60 d4 e9 0d 36 0c d7 03 64 00 4e 77
                                                                                                                                                                                                                                      Data Ascii: ,K,^kz$(UUR9@@w3tgp[UErB*T @MlQ'Ku&dZ(:)mLf3EUUTi*Q@R.d\*8h3fw?:]$ A^5!+#rtenVU",(L!sPb\(|56C vbz<}I`6dNw
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: eb 1a 7a f7 c3 9f fd f0 7f fd d9 70 1b 83 d1 47 eb d6 28 0a 18 86 21 18 7e 14 a3 7c f2 08 9e 1d 81 c7 aa 0c c5 30 1c c3 90 67 dc 50 aa 52 62 79 ed ce c7 bf f9 c5 97 9f df d9 d8 e6 44 1e 00 48 8f ae fb 8d f3 57 df ff f9 47 67 2e 0d b8 9d 7f ec 70 58 14 07 a3 93 6a ea ec 77 5a 46 30 a8 29 72 26 93 14 02 6b 89 10 b3 62 16 43 1b dc 6e 14 38 84 40 ec 1e 63 73 bb df 63 6b 62 4e ac 6a 45 51 39 4e a8 56 0b 92 54 6b 8c 00 49 b3 24 45 13 28 a0 a7 77 dc 10 14 ad 4f 64 1c 45 ec 56 bf db 65 a6 59 0c b0 27 a1 0a c7 1c a9 a8 af 08 29 8c 36 b5 b5 4f bc 25 21 48 51 16 04 6c 7d 23 ae 16 6b 92 20 f2 82 a8 82 2c 41 22 96 49 24 ee af cc ce 92 5d 4b e7 3f 7a e7 a7 ec 7b 57 06 4c 3d 18 f5 82 a8 66 04 04 45 a9 72 65 a1 5a 50 44 19 80 22 10 13 4b 32 34 8d 22 4f 3d 17 14 a5 18 1d
                                                                                                                                                                                                                                      Data Ascii: zpG(!~|0gPRbyDHWGg.pXjwZF0)r&kbCn8@csckbNjEQ9NVTkI$E(wOdEVeY')6O%!HQl}#k ,A"I$]K?z{WL=fEreZPD"K24"O=
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: 32 b9 7c 25 5b 04 b0 36 4e 16 aa 62 36 5d 48 a7 93 35 ae f4 78 7d ba b1 ab 00 a4 0e 33 d9 ad 46 bd 0f 87 7d 09 32 f9 c2 de 41 24 9c ca d6 14 d6 84 11 c4 91 44 10 05 81 e7 05 49 96 10 54 45 08 82 24 68 0a c7 fe 95 36 0d 02 28 8a 61 18 d1 b0 d9 d5 86 bb 89 aa c2 91 05 86 00 18 f4 7a b3 dd a9 63 0d 28 9a e4 21 9d 2c c4 13 a1 5c ad dd 46 7b 8f 8b 06 e4 c5 f2 66 38 b4 b7 b6 2a a7 b2 8f a3 2f 54 15 c1 14 b0 92 56 a7 43 4f da 70 08 4b 62 32 99 de 09 1d 26 8b 5e d5 45 61 e8 91 7f 8e a2 72 1c c7 0b 82 aa c8 08 8e e2 24 45 e2 24 f1 ed 8a 8c bd 1a 6a b6 18 9e 5d b8 71 f3 fa a7 33 f3 c1 44 1a 50 85 d0 d1 ee 89 9e 0b ef 7c f0 fe c5 ab 17 06 86 bc 4f e7 d4 af 77 51 87 11 56 bb db e0 f6 00 91 54 2b e9 4c 6c 77 3f 1c eb 4d 08 76 63 a3 e8 9e 5c cd e4 b2 c5 44 4a 2a 95 01
                                                                                                                                                                                                                                      Data Ascii: 2|%[6Nb6]H5x}3F}2A$DITE$h6(azc(!,\F{f8*/TVCOpKb2&^Ear$E$j]q3DP|OwQVT+Llw?Mvc\DJ*
                                                                                                                                                                                                                                      2024-12-18 14:28:35 UTC1371INData Raw: d2 a1 64 f3 5b cb b3 1f 5f bb 75 6b 76 41 96 f2 8e f3 fd 17 3f fc 88 31 d8 bd 16 33 f1 47 72 c8 e1 b3 81 a5 b5 bb 37 17 37 b7 b7 4a 7c 19 10 20 2c b8 ad af 7b a0 6b ac cb 64 23 aa 95 44 94 53 64 59 ad 3f 0e 04 21 49 86 61 8d 3a 8a 24 31 d2 ea ed ec ea 1c ee 74 1d ee 85 f2 19 2e b2 15 58 6b 9e 5e b4 39 55 7f 53 79 77 eb c1 cc cc d2 ee 5c 4c 4c aa 3a ab d3 3b d5 df d6 eb 37 ea 28 00 b9 5a 89 ed ed de bf 35 3b 33 b7 90 e7 d2 00 2a a6 27 cc 2d 9e b6 ee a9 11 5f 97 5d 16 92 d1 84 dc 48 f2 aa a2 08 10 18 4e e9 cc 3a 9d 8e c4 9f 5f e3 f9 0f 04 42 02 d6 6c f2 76 76 b4 98 fc 41 22 58 11 ca e2 49 30 81 cd 66 ec eb f0 f8 5d 3e 86 7c 3a 3e 07 45 30 bb c1 d6 d4 3e ec 69 df c0 4c f3 52 36 ba 19 5f 70 4e 37 b1 7a 46 50 5a 8c 6e bc 10 5f 98 b9 f9 ff 7e 72 7f 61 7b 4b 65
                                                                                                                                                                                                                                      Data Ascii: d[_ukvA?13Gr77J| ,{kd#DSdY?!Ia:$1t.Xk^9USyw\LL:;7(Z5;3*'-_]HN:_BlvvA"XI0f]>|:>E0>iLR6_pN7zFPZn_~ra{Ke


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      49192.168.2.2449908199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC589OUTGET /fbiEHCj.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 112180
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Tue, 28 May 2024 14:27:07 GMT
                                                                                                                                                                                                                                      ETag: "69e6b60fff7b4694a57166fc57ba4d18"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD61-P5
                                                                                                                                                                                                                                      X-Amz-Cf-Id: bWVnjx5KmOkOzkc4SY0J6sRm49Efa0TZze3oR8HAOQ6j4KxVboTtEQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1133442
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:36 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200134-IAD, cache-ewr-kewr1740045-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 142, 0
                                                                                                                                                                                                                                      X-Timer: S1734532116.408597,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f9 00 00 02 25 08 02 00 00 00 59 c0 16 7a 00 00 80 00 49 44 41 54 78 9c ec bd 77 74 1c c7 99 e8 5b d5 69 72 1e e4 1c 48 80 20 41 82 01 8c 12 93 48 31 93 12 95 65 c9 d2 5a f2 ae 57 7b af df da bb 77 cf 3b 37 9c eb b7 7e 7e eb 6b 6f 72 58 7b 6d d9 96 2c 4b 96 25 8b 0a 14 c5 00 e6 4c 10 8c 20 08 22 e7 3c 39 77 ac 7a 67 66 10 06 83 41 a2 40 09 22 fb 77 f8 07 d1 d3 d3 5d 55 dd f3 d5 57 5f 7d 81 c2 18 03 19 19 19 19 99 fb 1a ea cb 6e c0 17 cd 6b af bd f6 ca 2b af 2c 5d ba f4 cb 6e 88 8c 8c 4c 18 41 10 1a 1a 1a 42 a1 10 84 30 7a 04 42 58 50 50 60 30 18 be ec a6 dd 57 10 5f 76 03 be 68 14 0a 05 41 3c 70 bd 96 91 99 b5 50 14 65 36 9b 63 0d 0c 08 21 87 c3 f1 a5 36 ea 3e e4 81 93 7a 04 41 0c ab 0f 32 32 32 5f
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR%YzIDATxwt[irH AH1eZW{w;7~~korX{m,K%L "<9wzgfA@"w]UW_}nk+,]nLAB0zBXPP`0W_vhA<pPe6c!6>zA222_
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: f2 99 e7 9f da b3 36 cf 75 ed d8 c9 da ee b1 c6 58 29 d0 79 a6 e2 a2 3f 65 e5 63 cf 3d fb c4 d6 45 64 c3 85 93 d7 3a 67 b5 a5 73 b6 22 78 1a 8f ed 3f 74 3b 90 ba fc d1 5d 7b 9e 78 f2 c9 27 76 6d 5a 9e 19 a8 3e be ff f4 4d 4f c4 0a 0e 49 46 a5 54 90 b3 28 37 68 a0 f6 dc 89 6b dd c1 e8 bb ab b2 14 2c 5b 30 47 cf cc a2 f6 4d 1d 48 90 b4 c2 3c 67 f5 a3 3b 77 ef de b9 6b d7 ee 3d 3b 77 ed d8 b2 b6 d4 32 70 e5 c4 c9 1b 5d b3 e4 7d 96 7c 2d a7 4f 54 75 38 fc a1 60 30 36 c5 bc 4e a7 63 18 e6 2e 2e e8 ef bc 7e e2 42 1d 1b 16 3e 84 25 7b c1 d2 39 e9 71 4b 03 08 a1 c9 64 22 c9 51 eb 48 d9 f9 72 8a 88 5e 6f d7 3b ef fa 6e d7 c6 1d 9f 65 36 1c ae f5 dc b9 d6 f4 e5 4f fc cd 37 f7 cc 51 02 a1 c4 52 7f fb 1f ce 5f bb 2d 6c 99 1b f7 4e f9 3a aa af 37 e3 f5 7f ff da 2b db
                                                                                                                                                                                                                                      Data Ascii: 6uX)y?ec=Ed:gs"x?t;]{x'vmZ>MOIFT(7hk,[0GMH<g;wk=;w2p]}|-OTu8`06Nc..~B>%{9qKd"QHr^o;ne6O7QR_-lN:7+
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 15 ad 29 4d 8d 5c 04 f3 ad b7 4e 37 c3 39 9b cb 86 55 07 d4 5d 7d f8 e8 e5 4e 9c 52 b6 79 db ea 6c 25 0c 0e d4 dc 6e 6c 65 25 ee ca 85 2b d6 85 73 0c 81 da 1a 7f ea a6 a5 73 e9 a1 df b7 ed ce 89 c3 e7 1a 58 6d d1 fa c7 37 a7 25 27 b5 74 74 11 a2 b7 b1 b6 0e 64 2c 9a a7 ea db ff f6 d1 90 65 fe aa cd 8f 2e 4e 95 dd ee 12 c3 f5 0d 10 14 4d 9b e2 25 e1 ec 92 f5 b4 31 7f e3 a3 db 4b 86 45 38 c0 63 02 eb a2 84 5c f6 80 d6 6a 56 0d bd 1f 2a 93 45 17 0a d9 1d 3e 00 1e 14 59 1f 6c 6b f7 d7 d5 c3 29 7b bc 61 24 59 d7 3e 4c 28 47 39 f2 05 6d 2d 2d 1e dd a6 e2 9c b8 45 34 54 67 15 17 5b de bf d2 d6 2b 00 33 00 10 4a 03 75 17 6a 0f ee 3b 70 c5 97 61 e7 b5 ba a7 d7 e5 99 a3 57 f5 76 5d dd bf ef 83 03 e7 9a fc 54 5a 4b 08 98 9e db 56 6c 8e de 82 6d ad 3a bc ef cf 1f 9e
                                                                                                                                                                                                                                      Data Ascii: )M\N79U]}NRyl%nle%+ssXm7%'ttd,e.NM%1KE8c\jV*E>Ylk){a$Y>L(G9m--E4Tg[+3Juj;paWv]TZKVlm:
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: dc 1b 04 b7 bb 6f ff 01 29 14 c2 53 ce 13 82 45 a9 f1 ff fc 4b c6 b3 4f a6 ee dc 31 7c d0 63 b7 f3 26 5d aa 61 ec 84 41 59 93 33 34 52 f5 80 47 80 24 45 d8 db cf 5f 91 4a 9f ff ce e6 02 7c ee bd 37 2f 7f 7a e2 e6 f3 eb 57 98 28 ec 6b 3d 79 a9 9a 59 f2 f8 77 77 2c 37 04 aa df 7d 7d 7f d5 91 ca 9e 47 0a d3 49 dc 5b 75 b4 e2 ba 2b 6f db 2b 5f 5b 9b e3 be b9 ef ed e3 c7 8f 54 ee 2e 79 24 1f 42 cc f5 b7 9c 39 c5 1a 16 3f 9c ac 2a 9c 57 44 9a f6 5d 6e ec 0f 3c 9c 14 91 f5 c8 d6 d2 14 b0 94 66 e8 01 6a be 7c ea 62 3d b1 ec 6b df de 39 df e2 6f 3d f9 ee 1b e7 2e 5f bc ee 7c 78 e3 e6 a7 9e bd d3 ba bf 2b 79 d5 ce 1d 5b 73 69 c0 89 02 cb 09 52 f8 b1 07 ae 1e fe ec 62 97 a2 fc b9 6f 6c 9b a7 6e 3c fe 87 3f 9f 3c 7c f2 f6 96 fc 25 a9 11 55 99 ef 3c 73 f0 b4 35 7d cf
                                                                                                                                                                                                                                      Data Ascii: o)SEKO1|c&]aAY34RG$E_J|7/zW(k=yYww,7}}GI[u+o+_[T.y$B9?*WD]n<fj|b=k9o=._|x+y[siRboln<?<|%U<s5}
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: bd ce 90 92 d1 30 74 02 bb 27 a3 56 53 0a 2e 18 12 20 40 92 a4 99 bf 6d c7 a6 6c 15 00 9a f2 cd 7b 0a b3 ec 35 77 ba c3 0a a8 d7 c9 87 d2 56 94 cf 0d 5f 94 9e b3 e1 91 32 ac f2 fb fc 00 f0 bd 67 6e 35 27 af da f3 54 79 58 a7 d6 ce d9 b9 73 73 72 63 dd 2d 87 08 20 c4 92 40 e7 3e bc fd b9 9d 5b f7 3e f2 50 4e 5a b6 31 23 d4 d6 6b 8f de 94 ef ed 68 26 60 7a 6e 0a 90 ec b7 1a db 4d eb 1f dd 96 1b 5e 73 28 52 d7 6e dc 54 e0 f5 f6 05 42 00 90 7a 8a 20 29 8a 36 30 14 04 83 63 40 10 10 d8 1a af 74 07 cb b6 ee dd 52 68 04 80 ce 5f f7 c2 9e 87 98 9a cb 37 ed 11 db 37 c6 12 50 15 ec 7c 7e fb 02 a3 4a 9b ba 62 e3 fa 12 51 ec f7 fa 30 e7 77 f2 a1 f4 15 e5 73 22 5d 98 bb 61 d3 a2 70 17 bc 93 85 e1 42 92 60 74 00 4e f3 e7 03 89 31 df 22 08 32 78 fb dc e1 df fc e6 37 af
                                                                                                                                                                                                                                      Data Ascii: 0t'VS. @ml{5wV_2gn5'TyXssrc- @>[>PNZ1#kh&`znM^s(RnTBz )60c@tRh_77P|~JbQ0ws"]apB`tN1"2x7
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 72 d4 13 7d 6d 35 b5 7d 81 32 b3 82 61 4c 9b 1e 7b 35 fb 4e ad 9f e5 a3 eb 60 84 30 a3 50 ea 54 0c d6 5b 72 cc 83 e3 38 de 6f 10 46 92 6f d8 7a f8 b4 4d 59 c3 7b 41 69 8b 36 ee 49 37 5a 09 60 8f 3c c0 51 5e f5 10 00 d1 d6 db 86 f2 9e ca 1b de 52 a4 52 f2 8a 68 d0 db 63 23 68 93 4a 49 9b b3 f3 ac 43 86 2e 85 4e 2d 89 92 ec 64 3f 16 b6 b7 0f 8b a2 32 3d 41 02 81 59 2b eb b9 ca fd 7f 3c db a2 d9 f8 d7 9b b2 13 e4 4c 0d ff d0 c7 4a a9 61 e3 4c 69 69 e9 c1 83 07 13 5e f7 57 bf fa d5 cc 16 44 fe 52 c8 f9 d6 37 ab 5f fb f6 74 15 7b 2c 49 d2 a8 be 63 84 70 58 de 27 ba 50 58 cc c3 c1 ea 19 94 5e 6f d5 0f 9b ff b4 d6 64 0d 57 6b f7 49 20 d5 9c 6a d6 b3 e7 de f8 d7 ef f5 ef de fa d8 96 47 e7 24 45 cf e0 83 3e ce ab c1 21 67 43 9d 5b 42 18 92 a4 e8 0e 90 d0 e7 f0 72
                                                                                                                                                                                                                                      Data Ascii: r}m5}2aL{5N`0PT[r8oFozMY{Ai6I7Z`<Q^RRhc#hJIC.N-d?2=AY+<LJaLii^WDR7_t{,IcpX'PX^odWkI jG$E>!gC[Br
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 7e 41 10 88 c1 80 18 5e 69 01 80 a7 f5 43 43 12 8c 6b b6 42 a5 27 02 6c 28 9a 03 03 ca e2 7d 32 78 9b dd 57 73 9b 52 ab bf 32 36 9c 50 d7 b9 f7 f6 9d 13 8a d7 3f f1 c8 42 55 c2 b7 05 32 8c 4a 64 39 6e c4 e2 c7 f9 3c 3c 34 28 bf 9a 99 6d a7 8f 2a 33 a3 f4 df ff 19 90 d3 89 1b 44 88 d2 eb e1 68 97 53 bd c5 88 dd 7d ae 20 37 46 d6 63 b7 73 20 20 5a ac 26 06 f7 44 ed 39 c3 43 1b fe 41 62 1c cd 41 03 53 4a b6 fe d5 df e3 a2 33 27 4e 56 9c bf 73 e5 cc 47 7f fa 78 65 d1 5f a9 48 08 c9 b4 25 3b 36 e4 51 7c c4 f7 1a 87 bf 44 99 cb 52 35 28 18 ff 93 55 a6 67 e7 4b 62 4f a7 3d 54 d8 67 eb 52 17 e4 46 25 7a e8 c6 f1 3f bd 77 e0 96 4b 5b 50 3c 6f 4e d9 92 25 e6 9e 8f 7e 7a 67 22 f7 98 b0 ae 37 5a 56 20 51 04 48 a1 56 d2 e3 af fa f1 70 17 8a a3 5d b8 7a e6 a3 3f 7d 52
                                                                                                                                                                                                                                      Data Ascii: ~A^iCCkB'l(}2xWsR26P?BU2Jd9n<<4(m*3DhS} 7Fcs Z&D9CAbASJ3'NVsGxe_H%;6Q|DR5(UgKbO=TgRF%z?wK[P<oN%~zg"7ZV QHVp]z?}R
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: de 98 a4 ef 5e 47 bf 5f 34 98 75 e3 99 d4 c3 da 8f bf eb d2 d8 2e 78 bd ec e7 1a d6 cf 01 a1 cd 5b ba a4 40 ea bc 7e b5 29 5a 03 52 63 49 51 79 59 87 04 e9 e8 48 32 0a 74 e7 64 c5 91 f3 8d 21 ca 68 4a c1 03 2e f7 b0 c6 c3 f6 df dc 7f a4 a2 9d d3 a7 26 f1 dd 0e db 88 46 cd db bb 9d c8 a0 d7 d3 e3 fd a2 20 00 52 ff f9 cf 3e 39 5b 63 c7 a4 02 d2 fa fc 92 45 f3 72 ac d8 e9 0f 61 ac 60 48 05 45 25 b4 c6 c0 48 90 01 1a ca 91 10 0a b8 3d ce 10 24 08 49 12 bd 3e ac b3 08 fd 2e cf f0 c9 c1 ae 2b 1f 57 9c e8 09 45 e2 23 c6 3c 3f a0 30 59 2c 6c b7 c3 3e d2 6c d6 de ed 04 26 bd 9e 9a 6d 52 ea 8b 05 f1 fc c0 a1 23 b6 63 27 27 3e c7 75 b9 4a f4 fb ad eb d7 e9 16 cc 4f 78 ce 2c 1b 45 e4 bd 7e ea 44 0b 55 bc 7b fb c3 49 09 26 7f 24 89 62 c4 4e cc 24 a7 a7 a2 9e ae be c0
                                                                                                                                                                                                                                      Data Ascii: ^G_4u.x[@~)ZRcIQyYH2td!hJ.&F R>9[cEra`HE%H=$I>.+WE#<?0Y,l>l&mR#c''>uJOx,E~DU{I&$bN$
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: d7 5a ba fb ba 1b ce 57 1c ab 0f 6a 8a 4a b2 69 40 e6 ce 5b 68 f6 d5 1e 39 76 b9 b9 ab bb a3 ee c4 f1 4b 5d a9 f3 16 a5 ab 94 b9 0b 16 e9 5d 35 87 8e 5e 6a ec ec e9 6a 3c 7f b8 a2 8a 4f 2b 9a 9f a3 03 63 6a 8a 8d 00 4d f9 05 a6 81 ea 33 c7 cf 5f ef ec eb 6e b9 7d e5 76 b3 57 97 9d 92 aa d7 6a 74 3a 92 74 dc 3c 7b f6 76 9b 9d 8f 8b b4 56 25 17 24 31 ed 57 cf 9e ba d3 7a e7 c6 a9 53 a7 6e 06 49 86 88 7a 5e 51 9a e2 85 0b b5 b6 9b 87 4e 5c 6f e9 ee 6a ab 39 76 f2 aa 2d a7 64 51 32 0d 20 45 61 b1 f3 42 45 55 73 bf 0b 8f 5c 4f 59 b8 70 91 d6 51 7d e8 68 65 53 57 4f 57 c3 99 c3 15 d7 a4 8c e2 92 ac 09 9b 7d 7f 11 ea ec 12 bc de f8 a3 12 42 a2 88 d8 89 2a 52 62 49 14 bd 5e 55 76 16 6d 1c d7 5d 6a 76 29 c2 7d ed ad 41 0f df 7d f0 3f fe f6 f0 e0 1b 80 11 4f 27 3f
                                                                                                                                                                                                                                      Data Ascii: ZWjJi@[h9vK]]5^jj<O+cjM3_n}vWjt:t<{vV%$1WzSnIz^QN\oj9v-dQ2 EaBEUs\OYpQ}heSWOW}B*RbI^Uvm]jv)}A}?O'?
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 8b 22 90 24 a8 98 c8 f6 38 ab 64 3d a6 0d 99 a5 2b 57 91 23 e1 f8 00 23 81 32 97 98 22 be 63 b4 2e 63 c9 aa 35 73 2d 51 ff 5c 4d c9 c3 5b 36 af ae fa e4 f2 00 32 16 ad db b3 a3 3c 59 de 98 bd 3b 08 eb 9c 8d 7b 9f be dd 3e 70 a0 a6 27 20 51 85 4b ca 1e dd fb d4 f6 f9 e6 41 d7 45 85 31 67 e9 72 eb 96 5d 05 7c 43 cd e9 76 ed 9c 87 77 ec 7e 78 fe a0 8f 34 d4 2d 5a b7 75 eb e9 9a 03 57 fb 82 92 3e 77 f9 e6 1d 8f 2e 37 47 1f 96 b9 74 c7 de ed d7 5b de bf dd cb c3 94 45 1b 77 ef 5a 91 6f 08 8b 27 4d da d2 45 8b d2 74 a3 5f 3c 52 5b bc f0 e1 f5 6c 76 f6 70 04 13 a9 5b ba 76 c7 a6 93 2d 27 6a 6d 6e 6d ee c6 4d 7b f6 ac b0 d5 7e dc a7 25 10 00 74 ee 92 87 d6 2d bf 7a 0b a5 a8 00 56 5a 0b 56 94 06 f5 91 28 3a 7d ee c3 4f ee 5e df 60 3b db e3 23 2c f3 57 ed d9 b3 b9
                                                                                                                                                                                                                                      Data Ascii: "$8d=+W##2"c.c5s-Q\M[62<Y;{>p' QKAE1gr]|Cvw~x4-ZuW>w.7Gt[EwZo'MEt_<R[lvp[v-'jmnmM{~%t-zVZV(:}O^`;#,W


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      50192.168.2.2449906199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC589OUTGET /pewH42C.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 73161
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sat, 01 Jun 2024 18:27:25 GMT
                                                                                                                                                                                                                                      ETag: "61aae4fa0d536346399f8495f649ab81"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: Iax719qRouRTKmsfx1xAC_aoSurbQZZL89SVgwADsXRATfUpZFDWvw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1224728
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:36 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200110-IAD, cache-ewr-kewr1740046-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 73, 0
                                                                                                                                                                                                                                      X-Timer: S1734532116.382878,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 2d 00 00 00 90 08 02 00 00 00 8a ce 13 67 00 00 80 00 49 44 41 54 78 9c ec 9d 77 7c 13 47 f6 c0 b7 a8 f7 ea a2 66 4b 96 2c f7 de 70 05 1b 4c ef 25 09 21 21 9d 90 72 69 97 1c b9 fb 5d fa a5 5e 7a 03 42 02 09 10 08 bd 9b 62 9a 6d 8c 71 af b8 77 49 96 2d c9 ea 5d da fd 7d 5c 20 24 d8 94 4b 2e c9 dd e9 fb 57 62 56 33 b3 b3 6f de bc 79 f3 e6 0d 06 45 51 c0 87 0f 1f 3e 7c f8 f0 e1 c3 c7 6f 0e e6 f7 6e 80 0f 1f 3e 7c f8 f8 0f c0 eb f5 ea f5 fa c1 c1 41 87 c3 31 e1 03 20 08 52 28 94 c0 c0 40 0a 85 02 82 e0 6f de c0 5b c5 e3 f1 e8 74 ba a1 a1 21 97 cb 75 ed df f1 78 7c 60 60 20 9b cd fe fd 9a e6 e3 7f 11 e8 f7 6e 80 0f 1f 3e 7c f8 f8 0f 00 86 61 26 93 e9 ef ef 4f 20 10 26 7c 00 45 51 8b c5 a2 56 ab 2d 16 cb
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR-gIDATxw|GfK,pL%!!ri]^zBbmqwI-]}\ $K.WbV3oyEQ>|on>|A1 R(@o[t!ux|`` n>|a&O &|EQV-
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 95 fb ad 79 eb e8 d9 13 df 2e 49 ba b4 f5 48 a7 f9 27 3f f1 6a bb 4f 7c b6 be 52 9a 17 69 1a f9 5f 8f 4d 5d 77 b1 74 60 d1 63 05 a7 0e bf 96 49 1f 2a ab ea 37 dc 4c 32 bd f6 c1 aa d3 27 0e ed 9f 80 63 27 aa 3a 55 8a 93 9b 9f 5d 31 e7 d5 dd 0d 46 c7 af 38 c4 51 af 55 db 79 fe f4 b1 b3 65 9d 3a db 35 8d b1 29 2e 1c 39 7c e0 9a 36 1c 29 b8 d0 d4 6d f1 a2 28 ea 76 bb 2d 16 8b 4e a7 53 2a 95 dd dd dd ad ad ad dd dd dd 8a 9f d2 31 4a 6f 6f ef c0 c0 80 5e af b7 d9 6c b7 b2 a9 07 41 10 93 c9 0c 08 08 b8 41 8a 57 ab d5 aa 52 a9 6e 2b db 3e 32 f0 ed 4b 73 f2 72 be a8 9a 50 53 a1 43 fb 3f 5c bd 7c c1 c6 32 a3 17 19 db 8e 9c d0 08 1b c3 6e b7 ff 5e 27 06 7e 86 db 52 f4 ed 63 f3 ef 5c 77 f0 d2 af 29 0e bf 2d ee ea c3 cf 2f 98 fa cc 81 ba df 59 d9 fc 37 f0 87 71 d2 82
                                                                                                                                                                                                                                      Data Ascii: y.IH'?jO|Ri_M]wt`cI*7L2'c':U]1F8QUye:5).9|6)m(v-NS*1Joo^lAAWRn+>2KsrPSC?\|2n^'~Rc\w)-/Y7q
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 84 82 61 99 99 29 53 f2 13 85 4c 18 02 10 fb 50 fd 0f 5b 8f 3a 02 67 67 c4 9b 4b 8e 17 35 77 9a 82 65 f3 e7 df 9d 26 e1 e0 c6 67 22 8f 73 a0 ab fc c8 d9 73 0d 0d 83 28 c8 0f 8f 4c cb 9d 95 28 11 d2 f0 13 75 93 cb aa 69 6a 28 3a 7e aa 42 39 68 01 a0 e8 dc a9 c9 a9 f9 09 fc f1 95 ac c7 a4 e9 38 7d b8 e0 42 75 e7 d5 05 37 99 b2 f0 e1 37 a6 f3 55 e7 de fd f0 74 60 fa c3 f7 2c 0f 22 8e 54 e9 18 e8 bf 7c ea f0 b1 ba 36 b5 d3 4b 89 89 59 90 b7 60 4a 48 00 38 da 18 9b a2 a3 fc 50 c1 99 96 4e 9b 30 78 5a fe e2 9c 08 31 05 37 89 07 c9 6b d7 34 34 5e 3c 76 b0 64 c0 60 23 93 73 e6 2e cc 4a 4e 0f 80 cc aa d2 82 bd e5 fa e8 65 cb 72 24 a3 62 ef d6 37 7c f7 d1 f7 9e d0 35 ab ee 0e 22 9a 3b be df f4 dd 10 69 4e 46 4c ef a9 13 25 08 6d fa c2 25 33 39 f6 13 df 7f af 88 58
                                                                                                                                                                                                                                      Data Ascii: a)SLP[:ggK5we&g"ss(L(uij(:~B9h8}Bu77Ut`,"T|6KY`JH8PN0xZ17k44^<vd`#s.JNer$b7|5";iNFL%m%39X
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: f8 94 50 43 d3 f9 d2 36 38 e3 8e fb 66 a5 05 50 30 86 da 8a e2 c3 fb 4e 0c 5a 60 0a 5d 96 3d 75 5e 6a 5a 10 9b 7a 33 cd 71 d3 38 7d 7d fb be a7 9f 3a 80 f2 52 a6 24 8a a9 1e 95 42 ab a3 06 86 72 88 b6 fa 73 5b df 7e f3 dc 30 41 9a 9a 11 19 c2 41 2b 4a 0a 8e d4 d1 93 d3 83 68 58 54 db 79 fa eb 4f 76 9c ac 28 d2 2a d9 fc 68 69 08 0f 7b b1 e0 c3 bd 55 41 19 d3 a4 74 8c b5 ab 7c cf a6 af 0a cd 94 d8 c4 04 31 19 6d bb d4 c2 94 46 71 68 58 a0 ee e0 8b eb be 68 09 cf b8 2b 59 06 23 88 63 b0 a3 bd 5f e7 9f 36 37 3f 23 21 54 12 1c 1c 1c 1c 64 6d dd fa f9 5e 47 f6 c2 99 cc e1 13 eb bf 38 66 e6 4e 49 49 e4 8e 9a 26 68 67 d9 27 2f fc a5 33 fe a1 65 f1 5c 7b e3 e9 4d 6f bc 7d ca 45 8d 4b 4a 93 31 61 6d f1 fe 0b fd 88 40 1a ca 25 63 af eb 0b 14 f1 22 88 49 d3 dc dc 8a
                                                                                                                                                                                                                                      Data Ascii: PC68fP0NZ`]=u^jZz3q8}}:R$Brs[~0AA+JhXTyOv(*hi{UAt|1mFqhXh+Y#c_67?#!Tdm^G8fNII&hg'/3e\{Mo}EKJ1am@%c"I
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: b1 1a 1b 43 1a 24 20 61 41 af a5 e3 f4 07 1f ee e8 d5 b8 b5 b0 28 39 3e 82 e5 ea 39 7d a0 74 08 2b 91 87 72 c8 58 70 e2 09 82 02 ea d5 17 36 bc f5 55 4d 1b 53 92 2a 97 04 d0 8d 7d 0d 85 c5 03 dc 10 b9 3f 03 34 28 cb 0f ee 2c ae 6b ae 34 ea 70 94 b0 50 89 9f e3 f8 ee cf 2b eb 71 c6 ce fd 3d ce 18 b9 8c 64 e8 2e 3e 75 41 c3 08 09 0f 0e 20 c0 a8 a1 78 ef c6 e2 66 0a 46 a7 c5 f2 c2 42 47 f5 e1 ae 5d f5 4e 66 a8 5c ce 26 42 a6 ca 23 db cf d5 31 e2 17 24 f2 46 44 44 55 b8 7f e7 9e 73 16 5e 48 a8 3c 84 e3 32 b4 9f 2b d1 11 13 52 92 64 01 6c 78 82 f0 fc a1 b6 82 0d 1f 9d ac 6a 2b 31 19 03 85 e1 62 21 c3 b8 6f f7 c6 da 06 c0 d0 59 a0 f0 44 cb a5 04 4d fb d9 d3 17 cd 9c b0 30 11 17 0f 01 a8 b2 69 c7 ba 27 3e ef b7 c5 a5 4d 8d 14 31 d0 96 0b 17 ca 5a 51 51 b8 84 43
                                                                                                                                                                                                                                      Data Ascii: C$ aA(9>9}t+rXp6UMS*}?4(,k4pP+q=d.>uA xfFBG]Nf\&B#1$FDDUs^H<2+Rdlxj+1b!oYDM0i'>M1ZQQC
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 3f 41 55 57 59 5a 0f df f7 ea d2 bb f2 a8 6e cb 90 5a 87 e7 4c 7c 04 cf dd 5d 7b e8 fb 1d c5 9e c4 75 77 de 3d 3b 32 00 e7 75 0c 27 77 47 33 02 00 c0 76 dd a3 4e bb 13 45 af 0e 37 c4 63 1e 76 0c 30 22 1f bf f7 4e 39 03 07 00 20 da 3c f2 e7 e6 86 d2 07 fe b1 7d e9 ac 70 32 e4 71 59 b4 4d 47 77 1f ad 35 a4 fc f5 c9 d5 53 23 e9 b0 d7 c0 c7 15 af 7b 63 bd 3c 37 6e 75 1a 6e f4 58 15 e8 21 f3 a6 e4 cf 5d 3c 55 48 c5 a6 d3 ed b5 ff 58 7f bc 64 59 da dd c9 91 73 97 05 76 9f 7f fd e0 40 5c ee c2 e5 63 f1 61 2e ed 35 b2 4d 89 9a 7f 47 e2 8e 77 0e 56 b5 cc e1 47 80 00 6a 53 76 54 77 0c c3 91 8b a4 fe b4 09 84 12 47 15 c4 64 2d 0b c3 09 b8 6c 0a 0e 76 46 07 e8 1e ba 6f 57 e1 a9 15 99 0f f3 f3 f2 66 93 77 56 b4 b5 39 a6 06 13 41 00 d5 f6 d5 d7 77 d1 05 4b 22 f9 6c 4e
                                                                                                                                                                                                                                      Data Ascii: ?AUWYZnZL|]{uw=;2u'wG3vNE7cv0"N9 <}p2qYMGw5S#{c<7nunX!]<UHXdYsv@\ca.5MGwVGjSvTwGd-lvFoWfwV9AwK"lN
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 36 34 36 e8 bc 18 2c 91 8c f1 68 07 07 07 4d 2e 14 22 51 f9 d2 60 da 44 6e 88 1b 35 99 ee 2f 4d 94 33 cc 2d d5 dd bd 6e 14 00 1c ea da 73 05 ee d8 79 19 42 2c d2 5f 71 e8 f0 25 47 78 5a 5a 28 9f 88 01 41 02 85 1f 1a c5 b1 0e b5 77 0c d8 dd b7 73 aa 03 43 60 85 c7 e7 e4 24 30 f0 30 04 c1 ee 96 f2 03 17 9a 5c b2 dc 84 10 3e 19 03 00 10 9e 16 22 0f 61 3a bb 1b 2e 0f 0d 0f b5 95 9d ae d0 e0 a5 31 71 41 a3 0e 15 98 ee 17 9d 1a 0f d6 d6 36 aa 4c 93 96 ef 82 73 e6 3c 94 14 40 85 41 08 84 e1 09 3e 82 db 2b c9 98 1d 15 c8 c2 42 30 91 c3 93 06 73 3d aa de 7e 9d 11 75 19 fa 5a 9b bc c2 a8 70 7f 0a 08 82 30 cd 3f 22 32 04 db d5 db ab b5 4e 58 0f e2 1a ac 3e 70 40 e5 27 cd 9f 92 c6 c4 c3 00 8c 25 05 06 45 88 fc e9 f8 f1 3a 05 f1 33 63 78 2c 2c 04 11 d8 3c a9 d8 0f 19
                                                                                                                                                                                                                                      Data Ascii: 646,hM."Q`Dn5/M3-nsyB,_q%GxZZ(AwsC`$00\>"a:.1qA6Ls<@A>+B0s=~uZp0?"2NX>p@'%E:3cx,,<
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 5c 32 06 c6 52 b8 1c a6 c7 5c d3 d9 8a 00 5e 57 cf a5 a3 27 ea bc 11 69 c9 d2 40 02 0c 40 04 aa 30 2c 96 a5 ef 6f e9 54 3b 3d 28 40 e7 25 84 88 39 14 02 00 80 30 8d c3 0f f1 c7 5b 7a 7a 06 75 57 4f 9b 3a 02 e3 66 c5 ca a8 38 10 22 d2 fd 65 02 8e 5b d1 d6 a7 b2 4c f4 d1 41 22 3d 20 36 34 0c 1e 68 55 aa dd 28 e0 54 2b 2e c7 cd 5b 32 63 4a 7d 5f a3 d1 03 00 88 43 7d a1 e6 2c 28 ce 08 13 1b 9a 8b cf 96 57 63 42 13 a2 c5 02 e2 98 92 49 4a 48 b3 ab cf d6 5f b6 8d 95 4c a2 87 a4 a4 27 c5 4a 46 be 2f 06 63 2f 2b d8 78 a9 37 20 67 51 92 80 8d 03 41 88 c8 f0 0f 09 66 7a 07 ba 3a 15 a6 9b 1c e1 bf 69 7c 58 50 da 83 8f 2e 7b ec af ab 52 7f 48 78 f2 cf cf cd cb 9e 1d 42 07 4d 8a f6 ce 41 43 45 d9 ba 29 db 5e 82 c7 c2 2c 51 af d3 03 87 84 5c 33 1b 42 58 18 82 c6 63 30
                                                                                                                                                                                                                                      Data Ascii: \2R\^W'i@@0,oT;=(@%90[zzuWO:f8"e[LA"= 64hU(T+.[2cJ}_C},(WcBIJH_L'JF/c/+x7 gQAfz:i|XP.{RHxBMACE)^,Q\3BXc0
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 52 4e 0b 77 55 1f 60 10 f2 a7 2d 5e 56 fc ca be 9a 35 6b 03 79 8e 81 76 25 92 97 97 10 88 1a ca 7a 54 dd fd 47 de 7b e4 e4 27 4f 5c 51 32 1e bb 15 08 71 b9 af 46 66 e3 08 44 fc b8 b2 42 b5 cd 55 6d 36 64 f0 af cb 02 5e 1d d7 29 88 c7 e9 20 f9 2d f3 5e 7f 94 e6 67 dc 54 29 e3 98 f1 ef 7c 51 78 7a ef 9f 42 65 87 ef 5b b1 f0 c1 27 0f b6 68 90 91 01 88 c6 ac fd b0 a2 43 3d 3c 86 de 68 35 0f d7 6f 7e 25 96 7a 93 f2 b0 7e b2 19 af 6d da b1 f7 f8 53 44 ef 0f 0f cc 9b f5 c4 ab 17 15 f6 1b 87 fb 5d 07 48 15 86 25 89 e8 48 75 53 af d6 6e eb ef 2c e3 46 27 27 04 8f 58 4d 08 8a 10 38 61 4f be db 70 b5 5d 26 8b c3 ed da f5 42 6e e0 2f 48 66 80 a2 23 e2 1f f7 e4 e7 b5 dd 83 e3 c5 1a 4c 56 93 b6 72 c3 8b 51 94 d1 64 d4 91 d9 2f ed bb a8 d0 5e a9 d4 6a b7 9a 9a ff 9c c2
                                                                                                                                                                                                                                      Data Ascii: RNwU`-^V5kyv%zTG{'O\Q2qFfDBUm6d^) -^gT)|QxzBe['hC=<h5o~%z~mSD]H%HuSn,F''XM8aOp]&Bn/Hf#LVrQd/^j
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: bd a6 04 0c 9e 21 10 f9 d3 2d aa 41 b5 de 72 eb bf bb 0d 44 49 b9 49 b4 73 27 f6 57 76 54 0d 1a 08 b9 53 53 85 93 a4 ef f2 0c 34 1e 7b f5 89 3f 9f eb 5b b1 ad 50 ef 70 b9 8c dd 07 ee 90 06 8e 9b b6 30 8e 13 95 94 22 1d b8 70 a1 ae a9 ad 4c 85 da a3 23 05 2c 3c e0 36 96 3c 3d 77 d1 d6 8d fc 6d cd 0e 97 cb 65 e8 af fa 60 6d f4 4d a5 db a2 28 db f4 f2 8b eb b7 fa fd 7d 43 bd d1 e9 72 39 da 5e 5b ce b9 d6 99 8b 22 5e af db 73 65 01 69 eb eb 6a b7 b8 03 64 71 bc 6b 9d e6 30 89 e1 2f e4 12 e1 41 a5 da 64 77 fd a2 2e fa 03 00 52 59 7c 1e 33 c0 ac d0 0c 59 1c bf f4 0e c4 b1 7b 15 7f 12 95 8f 8e 88 a6 07 85 b0 78 2c 9b c1 08 0d 0d 15 0a 85 d7 a4 5a 85 71 a4 60 61 38 6c b2 f6 ab 74 3f 9a 41 58 2c 76 cc 5c 0b 0e 16 f9 33 6e 32 be 7f 36 41 54 0f d3 fd 43 fc 29 0c 4d
                                                                                                                                                                                                                                      Data Ascii: !-ArDIIs'WvTSS4{?[Pp0"pL#,<6<=wme`mM(}Cr9^["^seijdqk0/Adw.RY|3Y{x,Zq`a8lt?AX,v\3n26ATC)M


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      51192.168.2.2449907199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC589OUTGET /FDHC8yN.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 79785
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sat, 01 Jun 2024 19:17:08 GMT
                                                                                                                                                                                                                                      ETag: "dbe7324a22ecee4f7ebf49162361559f"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: j4SmBq8Po9RsvJxruIu1TAKkrQlSG2TqRuz5g0hzQgpcTg2zKIGQSg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1980046
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:36 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000041-IAD, cache-ewr-kewr1740023-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 31, 0
                                                                                                                                                                                                                                      X-Timer: S1734532116.382447,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 02 20 08 02 00 00 00 52 d6 30 20 00 00 80 00 49 44 41 54 78 9c ec dd 67 5c 5c d7 b9 28 fc 67 66 4f ef 9d a9 0c bd 23 40 80 40 05 54 90 ac 62 d9 92 8b e4 6e 1f 1f 27 b6 4f 8a 73 cf 79 af 9d c4 e5 26 b9 b9 71 4e 12 27 3e 8e 1d 77 c7 4d 96 2c c9 b2 ba 85 2c 81 24 40 74 04 08 86 5e 06 98 02 d3 7b 2f ef 8f 41 05 55 23 db 92 a2 64 fd bf c1 ec b2 da ac fd cc de 6b ad 4d 88 46 a3 80 20 08 82 20 08 82 20 37 03 fe 66 27 00 41 10 04 41 10 04 f9 d7 85 82 51 04 41 10 04 41 10 e4 a6 41 c1 28 82 20 08 82 20 08 72 d3 a0 60 14 41 10 04 41 10 04 b9 69 50 30 8a 20 08 82 20 08 82 dc 34 28 18 45 10 04 41 10 04 41 6e 1a 14 8c 22 08 82 20 08 82 20 37 0d e1 66 27 60 ae 42 6e b3 7d bc b3 71 d0 ee 0b 46 ae b6 1d 33
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR R0 IDATxg\\(gfO#@@Tbn'Osy&qN'>wM,,$@t^{/AU#dkMF 7f'AAQAAA( r`AAiP0 4(EAAn" 7f'`Bn}qF3
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC16384INData Raw: 02 51 1c 78 4d 63 fa 71 9e 80 2c 96 f2 0b 36 6c 4c 89 10 69 49 d9 72 06 31 36 ab 68 c6 05 3d 83 d8 ef 35 b9 0d fd fd 66 73 ef f0 54 30 cf 77 2d 9d 6a 4a 5e 41 e1 e2 45 e9 4c 9c 0f e8 c4 2b cd 70 0c 06 7d a6 c1 ea dd 47 6a 3a ba b5 24 56 42 4e f9 ed 85 0a 36 91 6c 0a 04 43 21 3f e0 2e 59 46 2f 0a e0 0d 04 c3 c1 d0 05 b9 9f ec 6d 6a 3d f2 55 65 87 d1 12 48 cc 5b 54 98 9f ab e0 10 83 41 8f 71 f0 e8 a1 d6 9e 71 3f b7 ac 68 7e 49 8e 50 df 7b 53 d7 88 46 6e 39 28 18 fd 97 c6 10 25 88 e5 4a d9 f9 65 e2 42 41 9f d5 32 a9 19 d2 0c 74 36 f5 c6 c7 71 25 85 73 1a 4c e8 b7 5a 9c 6e a7 0b 3c e0 ef 6f 3a da 7f e1 87 e3 26 b3 c7 ee 3c df 6f c6 29 15 f1 0a 01 9f 0a 10 60 8b a5 09 14 ea 55 c7 ba 5b ad 0e 97 cb 04 54 22 51 51 94 27 97 b1 29 64 12 85 2c 4d 48 2f c8 60 57 eb
                                                                                                                                                                                                                                      Data Ascii: QxMcq,6lLiIr16h=5fsT0w-jJ^AEL+p}Gj:$VBN6lC!?.YF/mj=UeH[TAqq?h~IP{SFn9(%JeBA2t6q%sLZn<o:&<o)`U[T"QQ')d,MH/`W
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC16384INData Raw: 20 00 15 5d 8e 1c 39 c2 f8 5e f0 98 78 e9 a5 97 9c 4f b5 b7 b7 93 7f 16 07 41 e0 28 2e aa 06 17 33 d8 10 9a 2e 87 0f 1f f6 2a 21 dc 7f 00 00 80 00 49 44 41 54 ff a3 64 db b6 6d 20 3e 93 f7 e1 e5 b6 6d db 36 75 ea d4 ac ac 2c 90 d4 98 31 63 4c 26 d3 89 13 27 18 f4 5e 95 4a 65 34 1a 7d b9 b6 c1 66 33 69 5a cf ec fd 67 65 ef f5 3e 83 22 29 6b c2 e2 94 27 66 b7 d7 9e fa aa 4d 3a 3e 79 a9 62 fe b8 30 06 6a 2c 8a b7 08 10 44 35 e9 8e d5 13 0a 1e 59 a7 1b b2 74 de b8 81 dc b8 d1 11 2b 16 27 25 25 29 e2 13 f8 a8 10 45 51 c1 a8 5b f0 0f f1 82 82 82 82 4d 9b 36 dd 7b ef bd 5d 5d 5d 5c db c2 04 72 a5 45 50 00 e5 20 90 a0 00 08 3e 76 ee dc c9 b5 21 34 c0 6c 5e b8 70 21 d7 b6 d0 a3 a8 a8 88 7c fb 39 b5 5a dd d3 d3 f3 fa eb af 53 49 0d 5c bc 69 d3 26 f6 0c 0c 44 40 80
                                                                                                                                                                                                                                      Data Ascii: ]9^xOA(.3.*!IDATdm >m6u,1cL&'^Je4}f3iZge>")k'fM:>yb0j,D5Yt+'%%)EQ[M6{]]]\rEP >v!4l^p!|9ZSI\i&D@
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC16384INData Raw: c7 4c c8 88 86 d8 f4 00 00 00 00 00 00 00 1d ac 2e 1a 3b 6b 4b 4f 6e 7d 21 e7 6b 0c a3 f1 99 7c e2 94 85 8f 6d c8 88 86 d8 f4 00 00 00 00 00 00 00 1d ac 2e 1a 8d 46 6f 2f ee b8 71 91 18 46 c3 84 d5 2f 24 c4 00 9b d8 03 00 00 00 00 00 00 34 b1 ba 18 f5 0f 8a 9a 9b f9 7a b8 0a c3 68 d8 f0 8b 64 ca 60 da 0e 4c 62 f9 a8 bb 16 fc f9 bd c0 d6 51 89 f1 41 fe b4 92 00 00 00 38 89 2b 57 ae 1c 38 70 e0 a9 a7 9e f2 f6 f6 76 b5 2c 00 00 00 43 19 ab eb 46 99 3c 20 61 ce 03 09 0e 28 da 53 1a 10 3b e5 a1 d8 29 0e c8 1a 00 00 c0 46 6e df be bd 63 c7 8e e5 cb 97 c3 62 14 00 00 c0 a1 80 e3 3b 00 00 00 00 00 00 e0 32 60 31 0a 00 00 00 00 00 00 b8 0c 58 8c 02 00 00 00 00 00 00 2e 03 16 a3 00 00 00 e6 51 a9 54 1b 36 6c a8 a8 a8 70 b5 20 00 00 00 ec a9 a8 a8 d8 b0 61 83 4a a5
                                                                                                                                                                                                                                      Data Ascii: L.;kKOn}!k|m.Fo/qF/$4zhd`LbQA8+W8pv,CF< a(S;)Fncb;2`1X.QT6lp aJ
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC14249INData Raw: b7 13 4b ef bd f7 5e 8d 46 83 6e 97 21 4a 46 8f d2 44 ef 90 57 1e 71 a4 33 e5 10 88 6b cf e5 e1 93 77 84 0e 9f 58 8d a8 1c f2 4b 72 c9 bb 76 ed 7a f3 cd 37 89 c9 bf f8 43 00 00 37 58 49 44 41 54 e1 02 1e ce 11 a5 62 dd 55 3b f1 28 3e f2 52 b4 32 e5 10 46 24 95 4a 3d 8f 0c 23 8a 92 c9 64 e8 91 a5 e8 74 bb fb a5 63 f9 f2 e5 b3 67 cf ee ee ee 46 c7 9b 93 93 73 e2 c4 09 62 29 d1 54 c8 e1 9d 3e 7d 1a 4d eb 8c 06 03 35 37 37 3f f2 c8 23 65 65 65 52 a9 d4 f3 51 54 56 56 76 75 75 ed da b5 cb e5 29 bb f9 e6 9b ef bb ef 3e 6f ea 81 68 2a e8 6f b6 47 1e 79 24 2f 2f cf dd 01 52 0e 9f d2 44 29 2f d1 49 e1 f3 f9 44 9b a4 9c 32 e7 ab cc f3 65 e5 0b 94 43 d0 65 c2 6c 5b 97 9c 8f c8 97 d2 28 25 bb bb 52 46 3c 0a f4 0b 7e 62 62 a2 73 db 58 be 7c 79 65 65 a5 2f d9 cc 39 5f
                                                                                                                                                                                                                                      Data Ascii: K^Fn!JFDWq3kwXKrvz7C7XIDATbU;(>R2F$J=#dtcgFsb)T>}M577?#eeeRQTVVvuu)>oh*oGy$//RD)/ID2eCel[(%RF<~bbsX|yee/9_


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      52192.168.2.2449909199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC589OUTGET /poJpL06.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 89844
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 02 Jun 2024 21:17:04 GMT
                                                                                                                                                                                                                                      ETag: "cc867d5b9eacf087265b7e683ceae0ba"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: c5zrl9X_EFleeeLNi_KFi6jAG-yc4FxeSbuQLS7JpJr9LR0r4ZKDHg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 2581035
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:36 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100152-IAD, cache-ewr-kewr1740074-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 353, 0
                                                                                                                                                                                                                                      X-Timer: S1734532116.403285,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e9 00 00 01 a3 08 02 00 00 00 df 03 c3 0b 00 00 80 00 49 44 41 54 78 9c ec fd 69 70 24 c7 95 e0 89 87 7b 9c 79 5f c8 c4 7d 9f 05 a0 ee 62 91 55 e2 29 a9 a5 9e ee 69 f5 68 34 fa ab ff a3 e9 b5 5d 5b 5b 5b b3 fd b8 66 b3 9f e7 e3 7e 5d db 59 9b f9 b0 5f 76 66 77 34 3d b6 ad 51 77 93 6a 52 a2 48 89 a4 48 d6 7d 00 85 02 50 b8 ef 23 91 f7 19 87 fb 1a d2 ab 82 49 00 55 04 3c 40 a0 90 78 3f c9 68 a8 cc 74 8f 17 fe 9e 3f 7f f1 c2 0f 89 52 2a 00 00 00 00 00 00 00 00 f0 d2 83 8f 5b 00 00 00 00 00 00 00 00 00 f6 05 c4 ee 00 00 00 00 00 00 00 70 32 80 d8 1d 00 00 00 00 00 00 00 4e 06 10 bb 03 00 00 00 00 00 00 c0 c9 00 62 77 00 00 00 00 00 00 00 38 19 40 ec 0e 00 00 00 00 00 00 00 27 03 e9 b8 05 f8 f6 30 4b d9
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRIDATxip${y_}bU)ih4][[[f~]Y_vfw4=QwjRHH}P#IU<@x?ht?R*[p2Nbw8@'0K
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: fe f6 ae 86 5c 7a 6b 65 6d 75 6b f6 fe 8d 89 b2 15 eb eb e9 6e ad 8b d5 37 76 0c 9e e9 1f f0 e2 cc a3 c7 53 19 c3 a4 c7 d7 e0 00 00 00 00 00 00 c0 51 51 63 73 66 a8 40 08 49 e7 33 75 03 e7 ff 7f cd fd 13 93 eb 49 8f 57 40 02 dd fe 46 b0 0c c3 c0 54 0a 06 23 1e 8f 4b 44 58 96 dc 6e b7 9b 28 f9 c5 95 8d 72 49 93 44 6c 96 4b c5 52 d9 b4 08 a2 16 31 f4 72 99 50 24 cb 72 36 91 dc 32 b3 38 dc 56 e7 0e f8 04 a4 b8 d4 58 ac b1 51 69 4f 3e 98 9e 33 ae 44 68 50 44 4f 1f 82 90 28 f9 1b db 5e f9 b3 ff a9 e7 7b 4a b0 2e e8 53 14 4c 89 61 e8 86 6e 50 41 11 a8 90 c9 c4 e3 24 a3 b5 46 eb 35 b7 86 90 ec f1 b4 34 b4 44 ee cc 2c cf ac e7 fe e9 c5 2b 3f fe 5f fa cb 9e ba 68 c0 23 2b c8 30 0c 5d d7 75 03 21 51 20 42 2a b1 bc a5 98 de fa 50 44 73 a9 08 49 01 5f 53 b4 35 ac 2f
                                                                                                                                                                                                                                      Data Ascii: \zkemukn7vSQQcsf@I3uIW@FT#KDXn(rIDlKR1rP$r628VXQiO>3DhPDO(^{J.SLanPA$F54D,+?_h#+0]u!Q B*PDsI_S5/
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 7e b3 f1 7c 5f 47 b0 43 ba 18 6d e8 3a 57 30 2d 01 29 9e 40 30 e4 c2 c9 99 47 1f 7d f8 d9 84 d4 f8 d6 77 df 78 eb 95 b3 1d b1 90 4b 16 05 41 40 8a e4 0d c7 62 8a 57 9f 59 98 8f a7 ba 83 21 39 1d 9f 5f 9c 4f d0 42 63 4f 73 84 58 f1 a9 07 1f 7c 70 7b 25 d8 fe e6 9b af bf 7e 69 b0 35 1a d2 44 24 08 54 94 a5 40 ac b5 91 de 99 59 5c 5d 4d 65 7a a2 21 9a d8 5c 5c 99 4f 62 ab a5 b7 2d 26 c9 68 d7 7c 1a 00 00 00 00 00 00 a0 e6 a8 e9 d8 9d 56 cf 9c c1 08 6b b2 66 e6 b7 46 6e 7d 1a 8b 28 85 92 ba f8 e8 ee d8 52 de 3d f0 ce 2b 3d 0d 01 55 e8 ec 6d 7c f8 9b 89 91 7b 37 43 21 ab dd 9d 9e 1c 9d 5a 8c bb 7c 5d 03 ad f5 9e a8 af b3 23 36 3a f7 78 7e e4 d1 43 bf ab a1 b0 30 3a 39 91 a2 d1 d7 5e 19 8c f9 1b 5d 11 b1 c5 be 0a 31 b2 2b 73 63 77 3f f8 c7 fb 5b 8d df 7b ad b7
                                                                                                                                                                                                                                      Data Ascii: ~|_GCm:W0-)@0G}wxKA@bWY!9_OBcOsX|p{%~i5D$T@Y\]Mez!\\Ob-&h|VkfFn}(R=+=Um|{7C!Z|]#6:x~C0:9^]1+scw?[{
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 16 80 b1 4f 6b 01 83 39 cd ec 5f fb b0 56 15 00 00 00 00 00 00 00 4e 06 10 bb 03 00 00 00 00 00 00 c0 c9 00 62 77 00 00 00 00 00 00 00 38 19 40 ec 0e 00 00 00 00 00 00 00 27 03 88 dd 01 00 00 00 00 00 00 e0 64 50 6b fb cc 9c 36 50 85 af 7f 56 59 a9 fc d5 72 e5 af 7e c2 3e 83 65 ec a7 89 bd 0c 44 a0 db ff db 65 07 5f b3 92 67 65 85 ed ff ed 34 29 a0 66 d9 db 5e f6 da fc 62 97 b9 08 08 e1 67 45 61 bb 8c d3 41 c5 08 f6 1a 81 f6 d0 fe b6 79 08 94 54 db 4b 95 ad d1 ea 6f 80 d3 c1 7e bc 0d 78 95 e7 00 b1 fb 49 86 12 cb da fe ff d7 cd 19 61 51 14 b1 1d b0 5b a6 69 91 6d bf 88 10 c6 55 5f 00 a7 80 af b4 5f 4d c5 42 44 bc 63 bb fb ca 89 a1 02 fa ca 42 88 65 5a 15 eb 42 58 c4 db 80 e1 d4 38 15 23 20 e4 eb 1e a5 72 30 b1 b8 43 fd 94 5a c4 7a ea 54 f0 d3 20 de 32 f5
                                                                                                                                                                                                                                      Data Ascii: Ok9_VNbw8@'dPk6PVYr~>eDe_ge4)f^bgEaAyTKo~xIaQ[imU__MBDcBeZBX8# r0CZzT 2
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 97 27 d7 c4 96 8b d7 da 83 d4 d8 9a 9d 9d d9 dc 58 9e 5b 6c 8c 85 dd b2 86 4f bb 91 40 ec 7e 92 41 18 cb 6e 7f a4 b1 e3 cc d0 60 c8 ad 21 2c 94 93 71 77 69 63 65 32 be 9e cc 16 4b 9e 62 76 2b 87 3d bd 6d 3d 83 7d 11 5d 41 b9 42 7e b5 98 cf 94 74 8c d4 e3 96 1d 38 12 44 8c bd c1 fa b6 ae 81 33 7d 31 bf 5b 10 50 79 6b c3 55 8c af 26 a6 d7 d3 39 93 98 b4 b0 b9 30 31 b7 b8 56 a0 8a 2f e0 92 55 96 cf 30 cd 72 7a 75 11 49 9d ad 9d c3 83 ed ae ad f9 db b9 f8 58 7c 7d 69 2b 35 18 ab 43 90 78 af 55 10 42 b2 aa 85 23 6d dd fd 67 cf d6 9b 96 20 20 33 a9 a2 5c 62 f5 71 3e bd 95 2b 12 0b 65 37 96 a7 c6 26 96 f2 8a 3f 14 30 bd 9a 84 31 42 48 d4 dc 91 96 de 4b 4d 5a ac 2e ec 57 68 60 63 69 73 61 33 99 cd 15 ca a6 20 88 c7 7d 57 c0 b7 06 c6 a2 db 1b 0a b5 f6 0c 9c 19 6c
                                                                                                                                                                                                                                      Data Ascii: 'X[lO@~An`!,qwice2Kbv+=m=}]AB~t8D3}1[PykU&901V/U0rzuIX|}i+5CxUB#mg 3\bq>+e7&?01BHKMZ.Wh`cisa3 }Wl
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 1a 1b 9b 98 1c d3 bc 91 fa 70 4c 00 e3 af 75 b6 23 70 91 92 68 e7 85 fe ab 7f 7a be db 53 4e 8e df bd 71 e7 c9 9c a1 20 d3 2c 5a c4 8d f7 3c 56 19 09 b2 84 43 a1 18 c9 6a 86 55 19 7c 4d 4b 27 06 91 90 a2 28 8a 80 60 be 7b ed 82 04 97 3b d0 77 e1 ec f9 d7 ff 64 b0 31 35 7f ff d3 3f dc 98 29 89 2e 64 98 66 c9 22 cf 5d 24 53 39 a0 07 8b 2e 35 d2 ff ea 9f 75 5c 22 a9 a9 4f 3f 9b db 9c 5c 5c 0d 04 22 01 bf 8b 9a 60 30 b5 08 dd 8e de c3 0d dd 6d 6d 6f 9c bf d0 e9 c3 4b 63 5f fe fe 93 2f d6 5d aa 60 96 4d cb 14 24 e5 b9 45 2d 52 4e c5 97 27 46 1f 8c cd 2c cb 81 c1 77 5e b9 d4 d7 16 52 65 d8 3d e4 14 41 91 a0 79 43 fd 97 86 cf 5d 7f a7 bf 29 b3 70 e7 0f 1f df 98 35 d4 6d 6f 63 95 89 a0 0a 84 ea d9 c4 e6 e4 fd 9b b7 9f cc 2b fe 9e ab 83 c3 3d 5d f5 db 4f 84 30 6d
                                                                                                                                                                                                                                      Data Ascii: pLu#phzSNq ,Z<VCjU|MK'(`{;wd15?).df"]$S9.5u\"O?\\"`0mmoKc_/]`M$E-RN'F,w^Re=AyC])p5moc+=]O0m
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 0d bd 52 92 62 11 4f 65 ad 32 a5 58 0b 34 76 9e b9 28 78 e2 49 1a f4 2a 98 9d 7c 4f 05 d5 1d ed ec bf 50 a6 fe 70 48 95 b1 2c fb 1a ba ce 9e 2d 20 f7 da 66 d6 a4 d4 15 eb ea eb ec 6e 6d 08 ba 55 04 0f 7b 35 09 a5 82 28 b9 a3 6d 43 38 60 a9 c1 b0 5b a1 95 e9 ef 82 ec 69 e8 3f 7b 19 f9 e2 54 0a 7b d5 a7 d9 51 8c 95 60 a4 e3 cc ab 02 69 0c ba 5c 58 30 43 6d bd 17 5f 97 9b b2 65 83 b0 ca 10 c6 a1 a0 c7 ad 60 11 e6 e4 9d 06 10 a5 92 2f d0 d4 35 84 74 b9 3e ec 7e fa 66 06 6b c1 a6 ce a1 4b 82 2f 99 b6 5c a1 90 16 96 af bf 13 cd ea 26 61 bb 27 48 8a 16 0c f9 3c 2a c2 a7 3e e9 ce 9a b0 76 5a c1 34 cd f5 f5 f5 42 a1 50 4b 37 f5 7c d8 3b 27 4a 05 84 c5 aa 0d 4f 9f 4d a3 41 48 c4 58 40 94 58 95 14 5a 65 c7 40 8c 30 c6 4f c7 df d3 82 28 8a 7e bf 3f 12 89 e0 af 2f cd
                                                                                                                                                                                                                                      Data Ascii: RbOe2X4v(xI*|OPpH,- fnmU{5(mC8`[i?{T{Q`i\X0Cm_e`/5t>~fkK/\&a'H<*>vZ4BPK7|;'JOMAHX@XZe@0O(~?/
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 0c b2 2c 3f 2f f9 c1 42 28 16 b8 6b 9a c6 ad 2c 84 90 db ed 36 4d 93 45 63 4e ec 8d 39 07 8e 1a 24 49 72 bb dd 6c 5c e1 b8 3a a5 54 14 45 55 55 99 8b e3 eb 98 ce ed 8d 79 69 66 6f 07 2d cb 6e 41 51 14 84 50 a9 54 e2 0b 92 aa 5f c2 ec f8 8a dd 20 fb 96 05 f1 6c 3c e2 50 96 2c cb 6c 44 e3 1e ce 30 c6 ec b1 93 23 8d 62 77 4c 51 14 4b a5 92 c3 8e c9 2c 96 43 06 36 10 f0 0d 64 76 da 5b 55 55 49 92 4a a5 12 9f c9 c9 15 58 cf e5 10 80 c5 e5 7b 7e cb 6c 89 39 1f 51 14 99 17 e5 18 f2 aa ad 9a cf 8b 32 d5 30 93 2b 97 cb 4c 59 07 6d 73 e6 1c b8 9d 9b 6d 72 2c 96 e5 8b dd 59 71 ee f0 89 dd 05 6b 49 be e2 6c c7 61 36 9c ed d3 de f6 4c 1b ed 49 4d c5 ee 76 2e 87 29 de 7e fd c4 57 8f 28 8a ac 9b b1 0a 39 2a 61 0f e8 2f 78 05 bf 9f 1a ec ec da 41 cb b2 a6 60 8e 80 fb 16
                                                                                                                                                                                                                                      Data Ascii: ,?/B(k,6MEcN9$Irl\:TEUUyifo-nAQPT_ l<P,lD0#bwLQK,C6dv[UUIJX{~l9Q20+LYmsmr,YqkIla6LIMv.)~W(9*a/xA`
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: ca 62 ab f9 f9 16 b2 b3 85 bf 94 52 ee e1 ac 7a 13 0b be 39 d0 cc 62 0d c3 28 95 4a 1c 57 7f f1 2c 3b 42 08 13 8c 25 9b b9 95 75 58 5e d4 56 16 5f 71 16 fa 3b 89 3d 58 ec cb 7d 17 76 dc ec 64 a7 1a d6 73 f9 d4 6d e7 2e f7 1f 04 4a 92 e4 f1 78 f6 f5 4b 3e 81 5e 5a ec 77 34 f6 7f b9 5f d9 54 17 74 f2 de e7 50 64 e0 7e 77 e6 a4 f8 ee 46 e0 18 75 b8 cb 1e 56 25 2f 9e 5f b8 7b fd d0 b1 28 eb b0 8c ad ba 12 3e 65 7d e3 82 aa fd 54 72 28 16 eb 50 06 27 0b 8c 5e f0 d5 8e f6 39 94 4b 1c 7d 5b 1d 96 c1 b3 f1 d5 49 c7 3c 2c 7b 73 d8 ef 0e dd 54 ec 1f ec b0 96 97 a1 63 1e 97 83 da d3 df 72 c8 e0 dc 43 1e 8b 0c fb 7c c3 b6 db 60 38 84 3c ac f8 a7 ba 8f f3 89 e1 d0 5a 0e cb 93 1f af c9 39 69 87 e7 51 b3 e7 aa 02 80 cd a1 77 9b 97 e4 5a 2f cf a5 77 f0 f2 48 f2 f2 f3 2d
                                                                                                                                                                                                                                      Data Ascii: bRz9b(JW,;B%uX^V_q;=X}vdsm.JxK>^Zw4_TtPd~wFuV%/_{(>e}Tr(P'^9K}[I<,{sTcrC|`8<Z9iQwZ/wH-
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: d5 5d c9 6e a8 3d 2f c1 ca 16 0a 85 44 22 d1 de de 1e 89 44 34 4d db ff 56 33 cc de 9e d7 74 ec be 08 21 cc 26 9d 77 4c 6e 7b 63 6a b2 0d 86 5b d7 ac 63 72 c8 60 77 4c 4a a9 c3 8e e9 64 e9 02 b3 0d 6e 17 c7 ca b2 7a 38 1a e1 1b 3b 8b dd 13 ab c7 23 27 1d d3 a1 77 b2 b5 76 d0 e2 d5 fd ee 50 86 33 0e e7 60 db 9b 13 07 65 cb c0 67 f6 b6 1e 9d 74 fc 17 7c cb 04 b3 47 6d 8e 9e c5 bc a8 93 11 93 c1 5a 9b 3b fe a9 76 0e ce 5d 1c 87 c5 da 36 ef 64 48 ad 8e 3d 38 8a 57 1b cc 3e 7b cd fe 6d fb 18 63 77 84 65 d5 13 69 6e ea 0f 76 68 29 39 bf 51 ae 24 d3 ab 1a 98 0a 42 b1 54 cc c4 57 e3 1b 9b c6 56 62 7d c1 ad 7a c3 8d ad 3d e7 7b 9b bd 1e 75 5b 99 96 65 cd ce ce 8e 8d 8d e5 f3 79 84 90 db ed 7e ed b5 d7 5a 5a 5a ec c6 b2 a3 19 0e ec 28 e4 40 27 b1 ef ae 01 21 e4 a4
                                                                                                                                                                                                                                      Data Ascii: ]n=/D"D4MV3t!&wLn{cj[cr`wLJdnz8;#'wvP3`egt|GmZ;v]6dH=8W>{mcweinvh)9Q$BTWVb}z={u[ey~ZZZ(@'!


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      53192.168.2.2449910199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC589OUTGET /Y3UMjzV.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 17592
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Mon, 27 May 2024 16:48:38 GMT
                                                                                                                                                                                                                                      ETag: "ed3ad1fb769d070c4385470595c44fa5"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: YeAHLyY__hwwBaL8t3nZ6reLr7NCRZ00dSI0iNJdBBmsfMc5Y_1POw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 107162
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:36 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100172-IAD, cache-ewr-kewr1740022-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 311, 0
                                                                                                                                                                                                                                      X-Timer: S1734532116.405397,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 40 00 00 02 0b 08 02 00 00 00 4e e9 6b 0e 00 00 44 7f 49 44 41 54 78 9c ec dd bd af e3 d8 9d e0 fd c3 85 53 6f 30 90 b2 86 27 58 b1 82 42 a1 a3 8e a8 59 e0 f1 04 8d 96 2a b9 51 c1 c0 3e 46 4d 44 4d 26 25 17 06 a6 2f 1c 0c ca 03 18 95 48 d9 48 d1 14 3c 03 18 37 aa a4 a4 de 0e f6 09 66 2f a3 4e b6 71 51 c1 25 1d d8 e8 68 75 a3 99 3f 80 0f 44 ea 85 12 29 f2 50 e2 cb 39 e4 f7 03 a3 ad d2 a5 c4 43 8a fc f1 c7 c3 f3 f2 33 df f7 05 00 00 00 f4 f1 5f 84 10 df ff b8 ae bb 18 00 00 00 90 f5 5f ea 2e 00 00 00 00 f2 21 81 03 00 00 d0 0c 09 1c 00 00 80 66 48 e0 00 00 00 34 43 02 07 00 00 a0 19 12 38 00 00 00 cd a8 95 c0 79 b3 be 91 ac df 1f cd 56 5e 6d e5 5a 8d 66 ab ba 56 be 2b c3 99 7d d3 ef f7 47 a7 7b c6 5b
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR@NkDIDATxSo0'XBY*Q>FMDM&%/HH<7f/NqQ%hu?D)P9C3__.!fH4C8yV^mZfV+}G{[
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 3b be ab 88 48 7a 00 f3 70 45 fd ce 51 05 47 b5 ab 0e ec 3a 2b 6c fb 75 38 8b c9 bb 48 ed da 3e 23 d9 76 42 15 bd c1 f8 6e db 88 2b a9 5b e6 61 79 d7 7f 98 8f c7 83 de 25 c5 93 d8 27 97 6d 4e a6 94 6a cb 78 8d d2 ee 33 fb 0c 6e 16 cf df 82 5d 36 7f 08 4a 14 7d 6e 28 9c c9 35 ad b1 4a 3d 24 8e 1d 55 11 5f bc de 62 0e 0c 69 15 ee 1f 00 68 06 4d 12 38 6f b5 bd 9e ec 24 a4 0c 27 37 f1 bb 4b 7b 62 de 72 85 a3 0a 8e 9d 6d 43 f8 92 57 7d 54 8c c1 f8 61 d7 ac fc 5c ed 9a 84 78 7d 62 e2 23 e2 ac c2 64 ef 93 ac 6f b8 74 73 b6 07 42 a4 3f c5 6e 03 ce 57 91 ee 33 b8 c9 24 21 7f 3b 94 68 3c 7f 78 88 0c a5 97 32 10 4b a6 72 0f 89 a3 6f 3d fa 49 2f 5e ef 45 07 46 f6 59 79 4e 15 a7 0c 00 34 8a 9a 09 dc 69 2f d4 5d 37 d4 f8 b5 76 77 e1 f6 56 b1 ee 8b bb 36 58 8b 77 fb 51
                                                                                                                                                                                                                                      Data Ascii: ;HzpEQG:+lu8H>#vBn+[ay%'mNjx3n]6J}n(5J=$U_bihM8o$'7K{brmCW}Ta\x}b#dotsB?nW3$!;h<x2Kro=I/^EFYyN4i/]7vwV6XwQ
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 9b 2f ac df 84 bd c6 dc ef be fd c7 7d bf 31 e7 df bf 33 0c df ff e6 bf 07 b7 df 5f 58 ff fd 1b df 37 8c ef fe 9d 0c 0e 68 ba e4 98 90 6d d7 e8 ed a7 bf fc 49 1c 35 9d 03 1a 8c 04 0e 75 fa e2 57 bf 0d c7 0b 78 fa e7 5d b8 0e 6e a9 83 8c 2d e8 c4 b0 cd e7 b8 a5 06 5a 21 21 26 a4 2d fd 37 7f 4b 9f 27 b4 15 09 1c ea f5 c5 af 7e fb f7 41 c6 e6 6e c3 75 10 91 83 46 cd bf fe e5 2f 7f b9 1d f9 69 f0 77 f4 62 00 da 21 16 13 d2 17 0e 06 1c 71 e7 41 b8 98 bb 44 0b b4 07 09 1c ea f6 c5 af 16 ff 34 08 c6 5e 9f 07 e1 fa 8b 5f 2d fe f5 77 df 98 61 d3 16 df 37 cd 6f 7e f7 af bf a1 0b 03 d0 1a a7 31 21 95 f5 9b 3f fc ee 9b 7d b8 f8 e6 77 7f 20 5a a0 25 0c df f7 bf ff 71 fd f5 97 dd ba 4b 22 9e 9e 9e ea 2e 02 80 9a bd 78 f1 22 fe 26 c1 01 c0 b9 f8 d0 5a d4 c0 01 00 00 68
                                                                                                                                                                                                                                      Data Ascii: /}13_X7hmI5uWx]n-Z!!&-7K'~AnuF/iwb!qAD4^_-wa7o~1!?}w Z%qK".x"&Zh
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: df d9 42 08 e7 b3 5b 72 29 01 28 8b a7 24 00 ce 21 3e 94 27 33 81 33 5f 6e 6b d9 e2 ad dd bc d5 b6 76 ee a5 59 5a f9 00 00 00 70 22 33 81 eb bd 7e b3 c9 e0 9c c9 30 ec b8 10 61 0e 27 ce 26 7f 7b f3 9a b1 df 00 00 00 2a 93 dd 89 a1 37 7e 70 97 f6 6e ce 85 13 96 bd 74 1f c6 e4 6f 00 00 b4 da 05 63 8b e0 1a 52 73 a1 f6 06 f3 87 c1 3c 18 04 4e 08 d7 75 85 69 9a 41 2b b8 f2 cb 07 40 71 0c ef 04 e0 5c f6 46 7c 28 8f dc 64 f6 5b bd 5e cf f3 c4 26 79 23 7b 03 00 00 a8 cb 75 03 f9 8e 12 ba 36 00 68 1b e6 d1 02 da 2c 7d 94 38 a3 da c2 b4 87 44 02 e7 cd fa e7 06 f2 5d 4c 86 66 9f 51 e0 80 96 c8 f5 28 84 09 52 81 56 f1 f3 2c 49 70 b8 9e c4 40 be 6f 83 be a6 f6 32 18 c5 d7 5d 4e 2d 21 84 35 75 77 af 9d c9 7b a6 62 00 00 a0 ed e8 c7 50 25 d9 81 7c 97 f3 41 d0 e8 ad 37
                                                                                                                                                                                                                                      Data Ascii: B[r)($!>'33_nkvYZp"3~0a'&{*7~pntocRs<NuiA+@q\F|(d[^&y#{u6h,}8D]LfQ(RV,Ip@o2]N-!5uw{bP%|A7
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: b3 ef c6 83 5e ec 75 6f 7c 13 64 70 9f b3 e6 da 02 00 00 6d 41 db dc 0a 64 26 70 e6 4b 4b 08 b1 f8 38 f3 84 18 04 f9 da e2 e3 6a 5b e3 e6 cd de 2d 84 10 d6 4b b3 82 92 02 28 8f 41 1f 54 00 c9 18 16 4e 4d 99 09 5c 6f 7c 67 5b 42 2c 26 a6 61 18 ef 1e 37 6f 2d 86 9b d7 86 61 84 ed e1 ec 3b 5a c0 01 00 00 54 47 e2 11 ea 60 fe e0 4e ed 60 16 54 c7 39 fe 93 65 4f 97 ee 7c 50 56 e1 00 00 40 79 78 d6 a9 2f b9 81 7c 83 51 7c e7 c1 e8 6f 42 b8 ae 6b 9a a6 10 bd 1e 15 6f 00 00 00 d5 cb 37 90 6f 90 b2 91 bd 01 00 00 d4 49 2e 81 f3 56 a3 7e 3f 6c f6 b6 15 fc a3 3f 9a ad 18 41 04 68 a5 4e b7 4b bb 66 00 89 e8 f7 50 01 89 04 ce 9b f5 cd e1 e2 b4 f9 9b 08 87 f1 1d 9a 7d e6 62 00 00 00 a8 52 66 02 e7 cd de 86 7d 4d c3 c1 7b dd e5 d4 0a c6 f2 75 77 af 9d c9 fb 55 35 65 05
                                                                                                                                                                                                                                      Data Ascii: ^uo|dpmAd&pKK8j[-K(ATNM\o|g[B,&a7o-a;ZTG`N`T9eO|PV@yx/|Q|oBko7oI.V~?l?AhNKfP}bRf}M{uwU5e
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: ea 8d 1f fc 71 dd 85 38 60 2e 54 a0 39 d6 eb 35 83 89 00 40 1b 64 26 70 83 b9 9f 89 ea 37 94 8e bc e4 7a cf eb 35 ed 8d 01 c4 25 ce 67 df c4 1b 42 6f d6 37 fa 91 51 6b 37 ff 36 82 21 d0 82 57 7b db 65 36 6f 8e 66 db bf 8c 56 d1 4f 27 2e 1f fa 34 4a 7a f7 78 9d 5b 57 8d be 56 44 0d 5c ac 4d 1c 00 00 f5 3a 49 3e 1a 97 8b e0 02 bd d7 6f 2c e7 fe d3 2e 6b f1 3e dd 3b d6 f4 76 20 56 23 73 f2 6a b9 ad 94 72 a7 96 33 79 bf 4b ad 16 93 cf 77 b1 ba aa 94 e5 9d c9 fd cb ed f8 6a 22 3e 3e ae 37 eb 1f 3e e9 4e 1f 87 c9 49 9e 94 5c 09 9c 37 1b f5 4f 19 86 61 be 67 f8 37 00 00 9a a1 c1 b3 a3 1e 65 70 41 fe f6 e6 75 4f 78 e6 6d 24 41 db 2c 23 1e 9f 76 89 95 7d 13 7b ca 98 be fc 5d d8 57 a1 37 fe 30 b5 16 ef 8e 12 b4 d5 fb 89 63 2f 77 9f ec 8d ef ec 48 ea 97 57 8e 61 44
                                                                                                                                                                                                                                      Data Ascii: q8`.T95@d&p7z5%gBo7Qk76!W{e6ofVO'.4Jzx[WVD\M:I>o,.k>;v V#sjr3yKwj">>7>NI\7Oag7epAuOxm$A,#v}{]W70c/wHWaD
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: 7c 35 79 bb 49 e1 f6 8b f9 4b 31 dc 27 75 ce e4 fe 65 f8 a6 bd 78 77 b6 96 4c 3e 81 5b 7d 5c 04 e9 db 7c 3f 92 6f 6f fc b0 b4 85 10 8b 8f 64 70 00 80 f6 50 73 44 92 c2 eb e4 14 dc c6 42 fc c7 45 24 be d8 be d9 76 ea 5c 7d 5c 58 6f 5e f7 82 54 e9 ce 0e d3 24 ef d3 bd b3 5b 60 30 f7 1f c6 bd cd 62 f6 dd 38 c8 aa 06 37 b6 73 ff 69 9b ac ed de 34 5f 5a ce 67 f7 cc ca 18 46 04 10 e7 9a 8e 71 4f 0f e0 9c 46 c6 87 a6 66 6c 75 70 26 66 f8 14 74 b8 10 8f 4f 61 66 66 bd 3c 9a 07 c1 7b 7a 3c fc 23 9c ef 2a 87 bc 53 69 2d 86 a3 d5 ae 36 cf 5b 8d 86 8b 78 81 9a 8e 66 07 ca ba e0 a7 e1 c9 0b 00 a0 04 f6 f2 30 da da 43 58 a1 26 4e aa d3 7a 2f 5e 1d fe 11 ce 38 9f 83 7c 02 d7 1b df d9 22 48 e1 4c c3 e8 f7 0d c3 30 83 f4 6d 5f d3 07 d4 ef b2 3e 98 8d bf e9 6c fc 06 42 7d
                                                                                                                                                                                                                                      Data Ascii: |5yIK1'uexwL>[}\|?oodpPsDBE$v\}\Xo^T$[`0b87si4_ZgFqOFflup&ftOaff<{z<#*Si-6[xf0CX&Nz/^8|"HL0m_>lB}
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: c2 73 d3 fc 2e 3b a6 c3 6b 67 b7 db f5 25 ee 23 9f 79 3c 57 ad c6 dc dc 17 fb d4 9b c7 c4 d5 c8 1d 1c 50 ad 66 c4 87 5a 9a c4 34 de 7f fe c7 7f 94 bc 06 fb 6e 1c d4 76 99 2f 2d e7 b3 2b 44 f0 8f c7 27 4f 0c 7a e7 9e b5 da 37 39 93 ab cc 1a b8 c1 dc 77 97 53 db b2 82 7f 85 f3 68 19 c3 45 f0 2f 5d 26 b6 6f d5 ed 48 63 9a c6 e7 7d f0 57 de af 5c d4 35 a0 19 97 13 00 51 92 01 f7 fa 00 c5 44 0b 9a 1b cc dd 37 f7 66 f8 08 b5 3f 2b 22 7d 92 79 84 da 1b 8c e7 0f 0f be 1f cd e4 36 16 93 4d 51 fa fd d1 4a 93 44 ae 81 5a 95 9b ca bb 60 b7 64 f6 50 2b b0 eb 56 18 88 7d df cf 5b 4e 1e 8e a0 01 b4 3b 86 65 fa 46 b4 a1 ff 04 ae d5 1b 3f 84 d3 57 2d 5f 4d de 16 90 c2 e5 1a 07 2e 31 93 73 9c c5 47 f7 ea 72 54 23 ef f5 4f 72 e1 5a 46 d3 69 70 b0 50 73 e8 b2 a2 ee 7d 0f 99
                                                                                                                                                                                                                                      Data Ascii: s.;kg%#y<WPfZ4nv/-+D'Oz79wShE/]&oHc}W\5QD7f?+"}y6MQJDZ`dP+V}[N;eF?W-_M.1sGrT#OrZFipPs}
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: db 25 0d e3 79 bd 16 dd ee 7e d5 fb 2f d9 ff b7 13 f9 5a f9 ed 92 d7 89 ac 6b bd 2b cc fe 4f e9 2b ed 5c 57 a4 e8 96 c6 0b 73 f2 e5 e1 2f b5 1d c5 23 f2 f1 b0 a1 db 3a a9 18 9d a4 55 9c 58 af d7 fb df e5 dc 36 8a 33 3f 41 ca ef 12 fd 35 3b b1 e5 d3 77 5d 27 69 f3 d3 37 ad b3 bf f7 88 ac 68 fb 70 67 b7 58 57 08 ff 78 4b 4f 0e ad 73 6b cc 7b 04 ee 7f a9 da 75 3a 9d f8 9b 79 83 c3 35 df 90 b9 f0 c9 d1 7b f2 2b 44 ff 7a ee 28 2a 29 2c 9c 5b 45 b4 6c db 29 b6 52 0f 63 71 5c ec cc a2 e6 38 e6 cf 9c 8c 9d e3 d5 9d 5b 2c fe 85 f2 bb 31 25 42 6e cb 16 1c 78 e7 be 36 7a 82 27 9e ec 29 c5 ee ec 72 b2 93 af 8d af e5 f0 4e 10 1c 36 3f d6 c9 9f c2 ab cf 7e b1 c8 af 19 bf ee a4 84 c1 c4 23 33 85 e2 f1 a1 b5 72 24 70 9e 27 cc f9 83 7f eb ad dc ed 43 50 d3 1c f4 b2 92 b7
                                                                                                                                                                                                                                      Data Ascii: %y~/Zk+O+\Ws/#:UX63?A5;w]'i7hpgXWxKOsk{u:y5{+Dz(*),[El)Rcq\8[,1%Bnx6z')rN6?~#3r$p'CP
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC1371INData Raw: c2 f0 e1 f6 b5 bb ca 98 cd 1e 79 45 53 a2 30 6a ab d0 75 2b 44 7c 0f 73 d6 f4 3c 38 da be 44 e6 a2 18 cd 1d d5 f9 ad 91 22 fd be a5 b2 e6 8f aa 55 c9 d7 5d 04 25 64 de 24 47 7f b5 6a da 49 37 e6 36 1b 51 f2 09 dc 6a 64 9a a6 39 3a ee af b0 7a 6f 9a c3 77 9f d4 cc e0 2e ae 1c 52 ed 0a 9a 59 1e c5 4f ce 7d f9 0b 2c a7 82 9b 5c c8 35 3b 3c 68 15 dc ba 46 2a ea 4c af bd b7 8a 8e 98 ee 33 13 07 15 d2 65 b6 81 f3 56 b3 f7 1f 3f 0b 21 1e 83 69 18 1e df 8d 46 1f 0f 7f 7d 5c 08 21 9c cf ae 10 ea 8c 23 52 71 4b 52 c3 30 74 bf dc 86 b7 83 05 de 3d ab 53 25 50 ac 6b ae d3 29 ed 05 81 7a a5 04 cc 2b c3 42 e2 37 97 3a 03 81 3a 32 87 f6 4d e1 27 8d 0f 0f 9c c8 4c e0 7a a6 78 5c 2c f6 53 30 38 ce 22 36 1f 83 f5 b2 f6 81 7c 55 6b dd 5f ac 30 02 16 95 95 5e 30 bf 4a 93 1a
                                                                                                                                                                                                                                      Data Ascii: yES0ju+D|s<8D"U]%d$GjI76Qjd9:zow.RYO},\5;<hF*L3eV?!iF}\!#RqKR0t=S%Pk)z+B7::2M'Lzx\,S08"6|Uk_0^0J


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      54192.168.2.2449912192.0.78.254436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC397OUTGET /wp-content/uploads/2009/11/2007science150.jpg?w=150 HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:37 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 10086
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Nov 2009 12:40:06 GMT
                                                                                                                                                                                                                                      Expires: Mon, 27 Jan 2025 07:49:44 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 0_imageresize
                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca HIT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC984INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 70 00 96 03 01 11 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 00 01 07 ff c4 00 1a 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 d7 cb 13 15 70 2e aa
                                                                                                                                                                                                                                      Data Ascii: JFIFddCCpp.
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 32 58 83 89 86 00 0b a6 26 7d c4 a1 cf 53 bd 6f 5b cd 4b a4 2d 9e 59 b3 cf 18 b1 70 90 df e9 53 0c 4e c8 a3 89 36 c8 35 31 58 28 49 85 b0 81 c7 d9 11 aa c8 c0 40 20 36 b9 f6 47 d5 1c 82 c8 0f 8c fb 95 7f 1e e1 01 dc 00 8b 44 c7 9f e4 6e 79 29 64 b7 9b fd 68 3d 62 6c bd 7c 63 8c d7 61 57 4d 14 7d d7 78 6a 71 e1 bb 67 38 6a c1 23 48 43 af 04 c0 a3 3e e5 5f c7 bf ed af ec 1d 07 b6 7f 1c fe 6e b6 c3 3c 5d 86 78 a7 f2 b7 84 db 1a 40 18 74 a0 3b 5d 56 0f 8c ab f5 d6 f1 eb f6 f3 40 72 1d 78 85 21 ad 14 ba 55 85 39 04 cf b9 57 f1 ef fb 6b ff 00 79 53 a1 29 5a 29 5c a0 29 c4 93 13 f0 b5 d9 e1 6b f0 9d da ab c5 a2 77 60 7f 72 c1 ee c0 8b ae d1 79 d6 3b a4 5c 7e 44 e2 5d 92 0d 20 04 dc d8 cf b9 57 f1 e4 48 87 72 55 f3 11 ed ac 0e 0c 2f 78 69 44 6c c6 55 96 6e f5 58
                                                                                                                                                                                                                                      Data Ascii: 2X&}So[K-YpSN651X(I@ 6GDny)dh=bl|caWM}xjqg8j#HC>_n<]x@t;]V@rx!U9WkyS)Z)\)kw`ry;\~D] WHrU/xiDlUnX
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: ab 0f 58 55 9f 84 22 f2 55 4e b6 fc fd 2b 6f 6c 78 51 38 9b 0b 1f f5 55 6f 4b 61 5b 75 2a be e2 ba e4 a8 75 2b 8e a0 ae 3a 55 2e a0 ae 74 4f f5 37 24 31 9d d3 9a 43 b3 57 3c bc 2a 75 b7 e7 e9 50 b8 60 60 04 ae 26 9e e9 97 ac 6e ab 8b 64 cc a7 df 31 da a6 5e b1 ba a7 5e b0 99 94 fb f6 3b 50 99 78 c6 99 94 fb d6 3b 54 fb f6 38 44 a6 dd b0 19 94 fb e6 3b 54 cb f6 b7 55 fc 4d bd 91 bc 61 33 29 f7 ec 76 ab 89 a7 ba 7d c3 31 37 3f f6 3c 1d 40 3a 22 01 c2 a9 db 17 09 e5 29 b6 f9 49 30 bc a6 f9 78 a7 39 40 2a 96 f8 72 9c d3 a8 e1 3c c1 32 8d 09 71 d0 05 c3 1c 44 13 c9 70 e6 40 19 ca f2 64 80 d3 32 aa d1 c2 27 98 54 04 bc 27 d1 d4 19 12 aa 51 97 9d 00 5c 39 c5 1b e7 2a a5 2c 20 19 99 f1 e2 06 46 33 02 13 2e 21 b0 74 ef 0a 95 c0 6e 9f e5 79 a3 0c 46 b3 e0 fb 9c b2
                                                                                                                                                                                                                                      Data Ascii: XU"UN+olxQ8UoKa[u*u+:U.tO7$1CW<*uP``&nd1^^;Px;T8D;TUMa3)v}17?<@:")I0x9@*r<2qDp@d2'T'Q\9*, F3.!tnyF
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 59 fd a3 ca 87 d9 8c 85 bd ac 76 dd 5a 6c 6b d2 68 23 03 f2 d4 31 ea 1d 5e 27 8f 16 21 cb 7d a8 2a 0c 47 1a 1b 77 1a 95 f5 46 68 27 38 b6 33 2a dd d4 ec 21 d5 dc da 31 ed 5b 89 22 b5 62 27 18 ba 4e c3 e7 5f 66 d5 9c 7d 1c 5e cd b9 de 9b 60 ba 38 1d 1e 63 2a 95 f0 fa d9 09 60 bd fb a9 53 96 fe fa d0 fc 4f f4 1a 8d 39 a5 aa c7 78 df e8 8e 3f b4 08 5c 0b ba 9c f7 d7 fb e5 f2 af f9 05 fc b4 d1 bc b8 90 e4 45 87 a2 66 90 d8 14 85 6f da 45 2c 64 ed bd f0 8e ea 74 2d 63 18 c4 fd 82 82 2b ed 37 46 e0 8b f7 5e b4 cd 6b 6f 75 c2 b9 93 d1 e4 2a 69 21 7b 8e 63 be 95 a5 6c 37 dd db 44 46 db 4b bd 4e 47 c8 d1 56 6c d7 a5 60 4d bb ed 47 54 d8 ad bc d6 87 e2 7f a0 d4 1e 1a 75 92 3d de da ef f7 d2 08 e3 24 92 36 9f f4 a9 7c 47 e7 fe 5d 32 31 bc c3 16 1e f0 b7 14 34 df fa
                                                                                                                                                                                                                                      Data Ascii: YvZlkh#1^'!}*GwFh'83*!1["b'N_f}^`8c*`SO9x?\EfoE,dt-c+7F^kou*i!{cl7DFKNGVl`MGTu=$6|G]214
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 7e fb 0e da d2 09 43 ab d2 33 21 5a cc 2d c8 d4 e4 21 b4 b1 ea c5 db 11 ef b9 ad 19 95 3a 85 28 41 f6 81 a8 e5 d1 a1 c0 52 f7 c4 d7 bd f8 50 08 ac 33 be db 96 f7 52 4b 6b e0 37 b5 18 a1 8c aa bb eb 1c b1 b9 3d 9b 85 4c c6 1f 55 a4 28 12 a6 2e 23 88 36 a5 20 08 e3 86 22 b1 29 6c fc f7 5c d4 6f 8c 97 37 0d 11 2a 70 db c3 97 a3 ff c4 00 25 10 01 00 02 02 01 03 04 03 01 01 00 00 00 00 00 00 01 00 11 21 31 41 51 61 f0 10 71 81 91 a1 b1 c1 d1 f1 ff da 00 08 01 01 00 01 3f 21 bc 4f 9b 6b 3c 06 38 02 da cb f7 3b fe 5e f3 bf e5 ef 3b fe 5e f3 bf e5 ef 06 06 ee bc 30 b8 07 41 5d 66 f1 77 06 1c 78 0c f0 18 89 6d 72 df 07 bb 5f f6 7e f1 73 f5 70 1b 15 d6 9f d8 98 52 1d 5f fd 8a 52 9e 87 fd 86 3e 0f 58 41 f9 27 81 de 59 c3 99 82 c7 63 5a 22 4e 05 86 4f 39 95 6c 2d 39
                                                                                                                                                                                                                                      Data Ascii: ~C3!Z-!:(ARP3RKk7=LU(.#6 ")l\o7*p%!1AQaq?!Ok<8;^;^0A]fwxmr_~spR_R>XA'YcZ"NO9l-9
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: dd 0d a1 2c aa 83 84 82 c7 50 5a 6a ad c4 05 a7 12 a3 82 81 f1 03 ad 56 50 c1 aa 85 62 cb 82 81 67 11 a2 19 73 02 30 64 55 96 a2 58 2f 11 6b 55 77 da 05 0c 56 0f 7b 43 9e 3d 5a 49 e2 36 0b e4 e5 cc 73 73 60 6d 6d 37 65 c6 ae ac 02 0d 04 b5 75 dc 6e 25 54 60 d5 60 d8 46 18 50 e7 4b 3a 4b 16 fd 4b 75 b4 ba f9 9b 01 f2 8b 1b c0 36 dd c1 2c 90 b0 5d 11 25 38 8d 0e 1a cb 66 b5 2f e1 69 31 b1 ed 2c da 55 c6 4d 70 28 07 12 a5 ba 6e d7 80 d0 07 dc 25 eb d8 d5 fc c5 67 49 4c 1b 05 00 11 72 3b 08 e0 d0 57 4a 86 a7 77 09 ae 1d 65 73 89 6c cd 50 5f 4a d4 3d 3d 3f ff da 00 0c 03 01 00 02 00 03 00 00 00 10 a2 92 49 e0 09 20 da 85 72 3b 54 e3 0b 0a 37 e0 af c4 99 22 31 11 be 37 c3 23 12 53 01 83 b8 e4 d7 49 6a 40 7e d2 95 6a 81 1f 20 35 e9 58 1d 9b 58 c0 10 35 c7 81 05
                                                                                                                                                                                                                                      Data Ascii: ,PZjVPbgs0dUX/kUwV{C=ZI6ss`mm7eun%T``FPK:KKu6,]%8f/i1,UMp(n%gILr;WJweslP_J==?I r;T7"17#SIj@~j 5XX5
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 83 58 3a 2a de 5f a8 69 80 53 46 63 f5 76 1c 10 ea d4 d9 80 e7 d7 62 4c da fe 23 cf e6 69 8b 33 64 7f 55 78 c7 1d e5 54 87 20 33 dd 6e 08 e1 be 07 5b f1 29 00 fd 4a 45 7c cd cc 4e c5 eb db 99 d6 53 7e 79 86 98 c5 f0 48 e9 1d 90 22 30 ae fd e5 3a bd e5 3a bd e3 d6 19 84 1f 6c a9 51 51 b0 41 4c ab 88 90 51 12 1a 66 f1 1a 1f 61 d7 23 86 16 2a 86 78 e7 80 83 0f 1f e5 d3 f9 65 56 21 ba 82 13 42 70 9c 4d 18 22 b6 1a 66 f3 eb fd 13 e0 be e1 86 67 72 77 27 7a 55 cc 51 52 f3 7e a5 af d0 b8 8d c1 0d 33 79 f5 fe 89 f0 5f 72 f1 ab 2c 6a 5e 5e 14 ca c4 74 98 b8 91 0b a9 82 26 58 be 86 99 bc 75 6c 33 d7 06 a6 af 87 93 30 9d c2 88 a4 2e 21 b9 cc 37 98 6d 0d 62 71 17 31 ca e3 97 13 4c ef d0 d3 37 81 68 47 68 fc 12 9a cc 46 27 bb 8d 5c 34 42 f6 44 4d 85 06 2f cf c4 46 06
                                                                                                                                                                                                                                      Data Ascii: X:*_iSFcvbL#i3dUxT 3n[)JE|NS~yH"0::lQQALQfa#*xeV!BpM"fgrw'zUQR~3y_r,j^^t&Xul30.!7mbq1L7hGhF'\4BDM/F
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC888INData Raw: 5b 84 b6 da ac 5a f8 08 5b 42 4b c2 26 00 10 d0 7a 3d fa df db 2e 39 dc 37 34 07 7f 3c 64 86 2f dc 67 a7 3e e3 1e 9c ea 9a a0 00 a7 1e 78 c4 40 ab c8 4e 40 93 f0 c4 51 15 3e f6 00 e1 2b a9 8e b9 49 57 4a ec f3 8c b9 ba 7f 9f 5b dd e3 03 7c 4c 31 c5 ed da 1a f0 06 2d 2f 90 21 19 08 97 4d 6b 0c f9 60 ba 5f 71 d8 70 7e 5e 25 87 82 ae 04 38 ce ae 55 02 24 42 de 4b 8e 36 d8 04 0a 6c 97 07 d1 1a 4a 13 35 01 a8 99 4b 6e 48 70 e6 a2 b5 81 e7 74 9d 5d 6a e5 68 4f 57 bf 5b fb 60 24 00 c3 48 d9 7a b9 c6 11 b6 ee fa e0 c5 0e 20 8b 06 92 3d 32 c0 95 04 9f 27 6e 33 65 b7 b8 5d f3 c6 b2 69 4d 29 5b a7 33 ac 8e 02 8c 23 a5 3a f7 c1 c8 ae c2 81 e5 0e 0a 7f 27 44 c4 2f 48 48 98 c8 27 78 aa 1d f0 5b 3c ed fe 70 20 1b 46 91 39 13 a4 ca 59 65 d2 a0 f0 a7 58 36 95 a4 20 7c 86
                                                                                                                                                                                                                                      Data Ascii: [Z[BK&z=.974<d/g>x@N@Q>+IWJ[|L1-/!Mk`_qp~^%8U$BK6lJ5KnHpt]jhOW[`$Hz =2'n3e]iM)[3#:'D/HH'x[<p F9YeX6 |


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      55192.168.2.2449913192.0.78.254436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC398OUTGET /wp-content/uploads/2009/12/donation-click-button.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:37 GMT
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 1909
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Tue, 08 Dec 2009 23:37:50 GMT
                                                                                                                                                                                                                                      Expires: Sun, 19 Jan 2025 22:42:49 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1003INData Raw: 47 49 46 38 39 61 6e 00 17 00 f7 03 00 ff d6 98 ff a8 22 ff ac 2c cc 00 00 ff d3 8e 4d 50 55 ff ce 83 ff bd 58 20 3c 68 88 6d 44 ff d7 99 ff cb 80 ff bd 59 4d 55 63 ff dd a9 6a 60 50 20 3a 62 ff ce 82 5b 65 72 4d 5b 70 4d 59 6d a6 7c 3c 2f 42 5f 97 75 40 5b 63 6f e1 99 2b d5 22 13 ff a8 21 ff d3 8f 79 66 48 5b 57 51 c4 9a 5c 3e 49 59 6a 5f 4d 3e 49 5b d2 95 37 88 83 7a c4 8b 33 d2 92 2f d2 9a 44 ff 9e 0e ff e4 bb 2f 41 5e ff a1 14 e1 bf 89 f0 c4 81 2f 46 6b 20 3a 63 20 3d 69 3e 50 6d 2f 46 6a f0 c9 8b 5b 5e 62 6a 6d 71 3e 50 6b 5b 58 54 f0 b4 5a f0 a1 26 88 6f 49 20 3b 65 f0 aa 3f e1 bb 7f 97 8d 7c f0 d0 9d 79 6f 60 b5 a1 81 c4 a7 7c b5 86 3e c4 8e 3b 79 79 77 d2 a3 5b b5 9d 7a 88 86 83 88 78 5f c4 92 47 ff db a3 3e 4c 63 b5 a3 88 ff b9 4f 2f 47 6d ff c2
                                                                                                                                                                                                                                      Data Ascii: GIF89an",MPUX <hmDYMUcj`P :b[erM[pMYm|</B_u@[co+"!yfH[WQ\>IYj_M>I[7z3/D/A^/Fk :c =i>Pm/Fj[^bjmq>Pk[XTZ&oI ;e?|yo`|>;yyw[zx_G>LcO/Gm
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC906INData Raw: 86 c4 18 9a d9 b5 61 bb 7e 42 4d b7 ef d7 3f 78 e7 7e fd 68 36 35 18 5f 7e 2b ff fd e3 cb 8f db bb 96 4b 37 06 4a 58 c1 58 98 00 68 07 a0 40 bb 02 05 b6 66 df ff 01 20 65 76 93 ed df 01 f0 a1 86 a7 fb f6 f7 f0 17 cd 96 e2 5e 7b 14 6a b3 a2 c0 a0 d6 06 7e f7 fa f0 bd a7 00 0c 30 00 d0 04 24 7b 04 28 a0 7f e9 11 a3 4b 41 71 ac 42 c0 84 14 4e c8 41 11 b3 4d c0 82 71 63 cc d0 85 0b a4 1c 42 40 10 d4 90 90 c7 04 12 cc 50 04 02 2e 90 40 00 07 14 56 c2 22 02 31 54 48 c0 04 d4 8c 31 22 35 13 70 c0 c2 8a 12 04 e1 23 8a 31 20 e0 e2 0c 12 d0 e8 03 01 12 50 63 24 09 1a ce e0 83 0b 31 2c 49 40 17 28 52 23 81 85 30 52 28 c8 27 05 a1 50 05 19 6b 44 60 80 01 11 98 19 01 05 08 c8 40 41 0d d4 c8 40 8d 01 18 50 83 85 0d d4 f4 e0 06 35 75 da d0 c3 24 7c d6 79 c4 99 68 c2 49
                                                                                                                                                                                                                                      Data Ascii: a~BM?x~h65_~+K7JXXh@f ev^{j~0${(KAqBNAMqcB@P.@V"1TH1"5p#1 Pc$1,I@(R#0R('PkD`@A@P5u$|yhI


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      56192.168.2.2449914199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC589OUTGET /UXRf7W9.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 57314
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 02 Jun 2024 21:32:51 GMT
                                                                                                                                                                                                                                      ETag: "28ffd2375a78189f8fdf69c150afd19c"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: zkHOpkj2Ez9fbVfd0019ZqfVR1HD9EAnK1a-_BgXsSsccdNxswttBA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 3631889
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:37 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100038-IAD, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 73, 0
                                                                                                                                                                                                                                      X-Timer: S1734532117.098496,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 43 00 00 00 9c 08 02 00 00 00 f3 ac 38 1f 00 00 80 00 49 44 41 54 78 9c ec 7d 07 58 54 47 f7 f7 d9 0a 0b 2c 55 7a 47 40 14 44 14 45 d1 88 88 85 c4 d8 35 c6 18 4b d4 44 93 d8 df 18 8d c6 58 12 4d 62 34 cd c4 8a bd 97 f8 d7 18 7b 43 05 15 0b 28 45 e9 48 ef 2c db d9 7e bf e7 30 9b cb ba 20 96 24 6f f4 fd f6 f7 f0 f0 ec de 3b 77 e6 cc 99 d3 66 e6 cc 5d 36 45 51 60 82 09 26 98 60 82 09 af 2c 98 ff 36 01 26 98 60 82 09 26 98 f0 97 60 f2 64 26 98 60 82 09 26 bc da 30 79 32 13 4c 30 c1 04 13 5e 6d 98 3c 99 09 26 98 60 82 09 af 36 4c 9e cc 04 13 4c 30 c1 84 57 1b 26 4f 66 82 09 26 98 60 c2 ab 0d 93 27 33 c1 04 13 4c 30 e1 d5 c6 33 79 32 9d 4e f7 cf 53 62 82 09 2f 8e bf 72 2c 92 a2 28 8d 46 f3 b7 92 f3 cf 42
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRC8IDATx}XTG,UzG@DE5KDXMb4{C(EH,~0 $o;wf]6EQ`&`,6&`&`d&`&0y2L0^m<&`6LL0W&Of&`'3L03y2NSb/r,(FB
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1371INData Raw: 1f 8c 0a a7 a6 a6 6e dd ba 95 e6 ed f3 82 ec 97 d0 4d 3c 95 9e 17 a8 bf b9 3c 10 68 b5 da 17 18 b8 56 2a e4 f1 78 ec 46 b4 5e 43 f3 3e 36 34 34 54 55 55 39 3a 3a 92 af af bf fe ba 11 9d 4c 26 b3 75 89 35 1c a6 67 e1 a1 46 a3 69 b1 0b cf 02 8d 46 c3 66 b3 ed ed ed ad ac ac 9e b4 dd d5 22 0d 65 65 65 a4 5d 00 20 7b 04 09 09 09 47 8e 1c f9 e2 8b 2f 9a 7b 32 8d 46 c3 6c c4 93 c8 30 ec b2 bb bb fb f4 e9 d3 bb 74 e9 b2 64 c9 12 fa 11 9d 4e 77 e4 c8 11 3b 3b bb b7 df 7e 9b d4 df a3 47 8f 91 23 47 9e 3a 75 6a ea d4 a9 d6 d6 d6 c5 c5 c5 1e 1e 1e 5f 7f fd 35 87 c3 d1 6a b5 12 89 84 04 ca 0a 85 e2 e7 9f 7f 56 a9 54 b3 67 cf 6e d3 a6 0d 00 4c 9d 3a 35 25 25 65 fd fa f5 91 91 91 81 81 8f 59 fc 53 a7 4e fd f0 c3 0f e3 c6 8d 5b bc 78 31 e9 9a 97 97 d7 bc 79 f3 c2 c3 c3
                                                                                                                                                                                                                                      Data Ascii: nM<<hV*xF^C>644TUU9::L&u5gFiFf"eee] {G/{2Fl0tdNw;;~G#G:uj_5jVTgnL:5%%eYSN[x1y
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1371INData Raw: cb a3 46 8d a2 25 90 c9 64 f6 e9 d3 e7 f8 f1 e3 e7 cf 9f 37 f4 64 d5 d5 d5 9b 37 6f b6 b0 b0 18 3d 7a b4 91 db ee dd bb 37 71 f3 6c 36 9b c5 62 51 8d 68 d5 c2 35 a1 51 49 cd 28 6a 07 40 5c e3 34 8b 61 63 a3 01 50 49 24 93 01 a6 25 24 30 52 52 1a fc fd b5 b1 b1 40 a2 a6 f2 72 f8 e3 0f e8 d6 0d ba 74 d1 d7 50 5f 0f 0f 1e e0 f5 a8 28 70 71 81 8a 0a 48 4d 05 85 02 22 22 e0 d2 25 48 4e c6 07 a3 a2 e0 cd 37 69 27 91 5a 54 94 7a e1 02 54 57 83 5a 0d fe fe 30 74 28 f0 f9 40 51 7f 34 2e f1 a5 00 6c d0 e9 e0 c6 0d c8 cc 84 c1 83 c1 d5 55 0d d0 51 20 f8 ea f2 e5 4a 06 43 3a 68 90 07 8f c7 05 a0 b4 5a b8 7f 5f 73 e5 4a ba 52 59 aa d3 d9 d6 d4 88 1a 17 0c d3 00 36 0b 04 17 1e 3c b0 28 2f 67 44 47 6b 9c 9d a1 ac 4c 93 9a aa d4 6a 91 e6 8b 17 21 25 05 b8 5c e8 db 17 06
                                                                                                                                                                                                                                      Data Ascii: F%d7d7o=z7ql6bQh5QI(j@\4acPI$%$0RR@rtP_(pqHM""%HN7i'ZTzTWZ0t(@Q4.lUQ JC:hZ_sJRY6<(/gDGkLj!%\
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1371INData Raw: 86 5f 7e 81 0e 1d e0 b5 d7 80 78 e1 9c 1c d8 b3 07 1a 93 2a f4 a8 aa 82 99 33 71 66 16 11 01 8d be 19 a6 4d 83 ce 9d 21 31 11 e4 72 9c 33 9d 3d 8b 7f 2e 2e fa 02 29 29 b0 62 05 84 84 c0 a8 51 e8 f3 96 2e 85 9a 1a 98 3b 17 18 8c 86 c6 fa b4 00 2a 9d 0e f6 ed 83 13 27 a0 47 0f 68 94 a9 e4 fa fa 41 4b 97 22 25 f4 06 e2 ae 5d 58 60 f4 68 ac 2a 27 07 2e 5c 40 f7 c9 64 2e 6d dc 83 80 39 73 30 26 7b ed 35 2c 99 9c 0c 9f 7c 02 c1 c1 70 ed 1a 48 a5 78 e5 e4 49 2c ef e4 04 5d bb 82 50 08 0b 16 20 a9 33 67 5a 73 38 b1 db b7 6f fe f6 db 6f c7 8c 19 d3 b3 67 4f 3a e0 78 79 41 b5 8a b5 6b d7 ba b9 b9 1d 38 70 40 a9 54 52 14 a5 50 28 be f8 e2 0b 47 47 c7 9f 7f fe 99 a2 a8 b2 b2 b2 98 98 98 55 ab 56 91 c2 32 99 6c f0 e0 c1 ef bd f7 9e 52 a9 94 c9 64 23 47 8e 8c 89 89 29
                                                                                                                                                                                                                                      Data Ascii: _~x*3qfM!1r3=..))bQ.;*'GhAK"%]X`h*'.\@d.m9s0&{5,|pHxI,]P 3gZs8oogO:xyAk8p@TRP(GGUV2lRd#G)
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1371INData Raw: b2 d2 dd dd 3d 3b 3b fb da b5 6b 37 6f de d4 e9 74 59 59 59 02 81 80 cd 66 1b 45 8e 1c 0e a7 77 ef de 12 89 24 2d 2d ad 31 3a 48 b6 b5 b5 ad af af bf 7d fb 36 89 5b fd fc fc dc dd dd d3 d2 d2 52 52 52 7c 7d 7d 73 72 72 12 12 12 6e dc b8 a1 56 ab cb ca ca 4a 4b 4b 73 73 73 ef dc b9 e3 eb eb 9b 9b 9b 9b 90 90 70 fd fa 75 a5 52 59 51 51 51 58 58 c8 62 b1 cc cd cd 19 0c 86 af af 2f 21 d5 c3 c3 83 cc fc 5a 5f 5e 10 8b c5 e7 cf 9f b7 b5 b5 d5 e9 74 b7 6e dd 4a 4c 4c 2c 2f 2f 17 0a 85 0f 1e 3c 00 00 73 73 73 26 93 e9 e9 e9 49 96 f2 ed ed ed 9d 9c 9c f8 7c 7e 40 40 00 59 d6 70 76 76 a6 57 0e c9 94 c2 dc dc dc cd cd 8d 5c 09 09 09 e9 db b7 6f 49 49 49 66 66 26 89 f7 49 9a c9 dd bb 77 13 13 13 73 73 73 89 b7 23 cf ea 74 3a b2 1f 60 6d 6d 6d 61 61 61 66 66 b6 72 e5
                                                                                                                                                                                                                                      Data Ascii: =;;k7otYYYfEw$--1:H}6[RRR|}}srrnVJKKssspuRYQQQXXb/!Z_^tnJLL,//<sss&I|~@@YpvvW\oIIIff&Iwsss#t:`mmmaaaffr
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1371INData Raw: fe ea ab af 5c 5d 5d 4f 9d 3a 15 17 17 b7 6b d7 2e a1 50 b8 76 ed 5a da 61 8f 18 31 22 3a 3a fa f3 cf 3f ff fd f7 df 4f 9e 3c 39 63 c6 0c b2 7e 65 74 e8 9b e8 23 8f c7 33 54 0d 1e 8f c7 60 30 9a 8b a2 11 34 1a 8d 97 97 d7 dc b9 73 49 18 6a b8 3e f9 24 68 b5 10 12 02 b3 67 eb bf 1e 3f 0e 9f 7d 06 25 25 38 3d 62 b3 71 36 e3 e5 85 b3 b4 e9 d3 21 3b 1b c8 6e 93 21 c8 94 a8 f9 57 5a 9c 49 e7 88 0b 79 f8 10 7d d8 9f 41 2f 34 6e 19 b6 4e 9d 31 98 4c 9c 96 65 67 e3 83 86 d9 e5 46 ef b1 68 cc 49 69 fa 6c e4 29 49 61 72 a5 6d 5b 74 db e5 e5 10 1a 8a 5f 2b 2a 2a ca cb cb fb f4 e9 d3 5c 9c 5e 42 3c 77 a2 a7 a1 19 55 ab d5 3c 1e ef fd f7 df 8f 30 0c 09 1a d1 d0 d0 d0 fc 59 4f 4f cf ae 5d bb 66 65 65 dd ba 75 4b ad 56 f7 eb d7 ef d1 a3 47 87 0e 1d ba 71 e3 46 75 75 f5
                                                                                                                                                                                                                                      Data Ascii: \]]O:k.PvZa1"::?O<9c~et#3T`04sIj>$hg?}%%8=bq6!;n!WZIy}A/4nN1LegFhIil)Iarm[t_+**\^B<wU<0YOO]feeuKVGqFuu
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1371INData Raw: 35 0f 1f 3e 7c 92 70 1b 5a 01 12 f8 1b 4e 40 0d e3 77 b1 58 7c fb f6 ed 5e bd 7a 05 04 04 f0 78 bc 3e 7d fa e4 e4 e4 ec d9 b3 87 ac bc 91 b0 80 ec 93 35 6f 28 27 27 27 35 35 d5 cd cd 8d 4c e0 a4 52 29 d9 30 27 c3 41 78 6b 68 7a 2c 2c 2c a4 52 69 71 b1 fe a4 8b 50 28 ac a9 a9 31 da 60 30 6c a5 4d 9b 36 af bd f6 5a 7a 7a fa fe fd fb 69 6e d4 d4 d4 90 1d d0 16 3b db 22 0c 39 10 19 19 69 6b 6b bb 77 ef 5e 9a 0c 9d 4e 97 9e 9e 2e 95 4a 93 92 92 c4 62 31 9d 19 2f 93 c9 d4 6a b5 4a a5 6a b1 ef 86 87 b4 52 52 52 48 af 9d 9d 9d c7 8e 1d db e2 d2 a2 51 c4 7d ed da 35 3b 3b bb e8 e8 68 73 73 f3 e8 e8 68 b1 58 bc 7b f7 6e da 61 4b 24 12 92 ae 42 5a 31 6c bd 6f df be 4e 4e 4e 17 2f 5e a4 27 67 85 85 85 d9 d9 d9 03 06 0c 20 9e cc e8 11 72 04 a2 ba ba 7a cf 9e 3d b4 0c
                                                                                                                                                                                                                                      Data Ascii: 5>|pZN@wX|^zx>}5o('''55LR)0'Axkhz,,,RiqP(1`0lM6Zzzin;"9ikkw^N.Jb1/jJjRRRHQ}5;;hsshX{naK$BZ1loNNN/^'g rz=
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1371INData Raw: ab 40 20 70 72 72 22 8b 8d 22 91 48 22 91 18 19 7d 5a 36 0a 0b 0b 93 92 92 84 42 21 c9 f1 f1 f6 f6 f6 f5 f5 7d eb ad b7 b6 6c d9 d2 38 83 19 60 66 66 96 94 94 74 e4 c8 91 89 13 27 b6 6b d7 6e e5 ca 95 7c 3e ff ed b7 df 26 27 3a 76 ee dc 39 64 c8 10 f2 7a 40 4b 4b cb 39 73 e6 7c f2 c9 27 6b d7 ae 9d 35 6b 16 79 c7 47 71 71 f1 ca 95 2b e9 d3 eb 34 86 0d 1b 56 5e 5e 1e 17 17 37 7b f6 ec 0f 3e f8 c0 db db bb b2 b2 f2 b7 df 7e bb 7e fd fa b2 65 cb 08 6d 22 91 a8 ae ae ee ce 9d 3b f6 f6 f6 75 75 75 59 59 59 22 91 68 ce 9c 39 05 05 05 2b 57 ae 54 ab d5 fe fe fe 86 ab 9d 65 65 65 0d 0d 72 a1 50 57 5a 8a 7e 22 27 07 76 ee 04 0b 0b 98 39 13 e8 25 4c 6b 6b 88 8d 85 5b b7 a0 57 2f 68 be 75 a8 52 a1 53 a9 ad 05 89 04 1a a3 4f 10 08 80 cb 6d 5a b1 ac ab c3 2b 8d 23 03
                                                                                                                                                                                                                                      Data Ascii: @ prr""H"}Z6B!}l8`fft'kn|>&':v9dz@KK9s|'k5kyGqq+4V^^7{>~~em";uuuYYY"h9+WTeeerPWZ~"'v9%Lkk[W/huRSOmZ+#
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1371INData Raw: 74 e8 f0 e6 9b 6f 1a 1e 93 ca cb cb 63 b3 39 6c 76 79 52 92 e4 fa 75 c8 cf 87 ee dd e1 8b 2f c0 a8 df 2a 15 ba 8a e9 d3 c1 20 31 48 8f 86 06 9c 54 d9 db e3 7c cb c9 09 1d 52 51 11 78 7b 43 64 24 90 9d f1 47 8f d0 55 04 07 a3 1b 63 b1 20 22 02 bc bc d0 63 d5 d7 e3 f5 37 df 84 41 83 70 92 54 51 81 ee a7 6d 5b e8 da 15 38 1c 2c d3 a6 0d 3a b0 a2 22 60 b3 d1 ff 99 9b a3 83 8c 88 40 df 63 65 05 51 51 38 09 7b f4 08 0a 0b d1 ed bd f6 1a 52 d2 be 3d 36 24 93 e1 75 67 67 2c ec e8 88 ae b4 aa 0a 7c 7d f1 2b d9 79 cc cf c7 19 5b 48 08 92 c4 e3 81 5c 8e 5e d0 c6 86 ef e8 f8 9a a3 63 1b 67 67 67 b1 58 7c e7 ce 9d d7 5e 7b ad 79 3c f1 52 81 61 fa a1 87 bf 0b d5 d5 d5 93 26 4d d2 68 34 bf fd f6 db 0b bc 06 d0 04 13 4c 78 09 30 10 e0 42 2b b7 7f f9 05 ff 93 74 f9 ff 25
                                                                                                                                                                                                                                      Data Ascii: toc9lvyRu/* 1HT|RQx{Cd$GUc "c7ApTQm[8,:"`@ceQQ8{R=6$ugg,|}+y[H\^cgggX|^{y<Ra&Mh4Lx0B+t%
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1371INData Raw: 7c f3 cd f2 e5 cb 9d 9d 9d 5f 7b 16 fb f8 5f c4 53 3c 99 bd bd fd f0 e1 c3 eb eb 35 14 a5 23 bd 13 0a 41 a7 c3 e0 2e 3b 1b c7 db c9 09 02 02 80 9e 89 4a a5 90 91 81 43 d5 a6 0d b4 6b 87 53 16 9d 0e b6 6f 87 cd 9b 61 cd 1a e0 72 d1 43 90 19 ad 4a 05 f5 f5 f8 39 3b 1b 5d 5d 87 0e 28 37 02 01 6a a6 b5 35 90 b0 48 a1 c0 e8 cf ce 4e bf 1e a2 54 e2 57 47 47 28 29 c1 3f 0b 0b 08 0a c2 0a 15 0a ac 44 2a 05 5f df c7 e2 4d 8a 82 dc 5c 28 2f 07 1b 1b ac 9f 5e 54 a1 28 a8 aa 02 07 07 6c f7 e1 43 a4 a4 6d 5b 94 24 82 cb 97 61 d9 32 98 38 11 6b 63 30 f0 3a f9 9d b9 92 12 0c 6c 59 2c 08 0c 44 1a 08 98 cc 96 c5 fd c4 09 58 b5 0a 66 cd 02 57 57 7c c4 d9 59 5f 4c 2c 86 07 0f b0 dd b6 6d c1 dd bd a9 bc 44 82 64 38 38 20 c1 55 55 c8 de c0 40 60 b3 b1 53 99 99 a0 d5 22 33 ed
                                                                                                                                                                                                                                      Data Ascii: |_{_S<5#A.;JCkSoarCJ9;]](7j5HNTWGG()?D*_M\(/^T(lCm[$a28kc0:lY,DXfWW|Y_L,mDd88 UU@`S"3


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      57192.168.2.2449915192.0.78.244436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC623OUTGET /wp-content/uploads/2007/11/bigpro23.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:37 GMT
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 8045
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Tue, 08 Dec 2009 02:41:57 GMT
                                                                                                                                                                                                                                      Expires: Sun, 05 Jan 2025 06:14:53 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca HIT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1004INData Raw: 47 49 46 38 39 61 24 02 5e 01 f7 00 00 00 00 00 00 00 ff 4d 4d 4d 68 68 68 7c 7c 7c 8c 8c 8c 9a 9a 9a a7 a7 a7 b2 b2 b2 bd bd bd c7 c7 c7 d0 d0 d0 d9 d9 d9 e1 e1 e1 e9 e9 e9 f0 f0 f0 ff 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: GIF89a$^MMMhhh|||
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 3b 82 03 bc b5 1f e4 65 78 98 f7 e8 84 06 ec 0a 97 09 b8 c1 c0 06 80 05 ba c6 3b 58 f9 6f e7 7e 23 14 00 8c 59 a0 83 d9 78 05 50 4e 88 5d 2f e1 e5 da 0d fe 32 98 7d 30 41 6f 81 96 fb 56 47 4f bd 35 f8 da 2e a7 03 30 1e e1 73 d9 05 02 91 03 28 e0 3b fa c2 f3 05 8d e7 df 70 04 aa 04 18 6b 11 20 90 dc 5f cb 2d 36 10 80 87 99 07 40 67 06 94 45 9f 7c a8 49 c8 1f 42 0c 00 d6 1c 74 ae 0d 40 d0 03 15 02 18 81 6e e7 e9 17 5c 89 f4 a9 18 01 8b 07 35 08 c0 7a 2d a5 d7 d8 8b 97 09 64 1f 8d 19 99 f8 e0 73 05 06 69 12 5e a2 11 30 90 62 a2 8d 96 62 6f 10 8e a6 18 6d b6 95 55 1d 93 40 12 94 9e 7c 34 9e 67 1f 00 f8 39 87 9d 41 f2 3d 97 9e 71 fa 55 37 66 04 65 c6 f8 9c 82 00 78 87 d7 02 7c 19 29 10 03 4f 12 f0 e1 6d 9b 1d 59 16 9e de 0d 44 1e 41 12 b2 86 9d 88 11 04 3a 90
                                                                                                                                                                                                                                      Data Ascii: ;ex;Xo~#YxPN]/2}0AoVGO5.0s(;pk _-6@gE|IBt@n\5z-dsi^0bbomU@|4g9A=qU7fex|)OmYDA:
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 80 c1 6d 6e 43 52 ce d2 62 05 7d ab 0d 4b 73 87 cb d4 60 5d 16 00 d2 0d 2f 48 fe 46 be 4a 51 c5 47 66 e1 6d 57 b6 eb 12 f6 06 29 39 40 82 00 04 7e 0b de f0 4a 77 bc 89 cd ee 79 93 26 d0 ca 02 f6 a6 d9 95 af 7c a1 2b 10 fb 4e 77 bc b2 b5 ad 7b 8f 62 de b3 2c 78 25 0f 26 10 69 07 22 e0 f9 0e 37 ba e2 1d 89 a7 1e e4 9c b4 e8 17 aa ad cd a9 62 05 32 60 98 54 0a b7 28 69 92 4d 26 3c 53 7b 8d f8 ba ff 15 71 59 4d fc e1 bb 98 f7 b9 17 49 2d f1 6a dc 94 08 a7 c4 c7 c1 05 72 44 78 bc 5f cd 12 b9 21 0d ce b1 90 2f 1b 63 ad 1e b9 23 ea b5 4a a9 84 fc e4 ff 44 d9 29 4b 36 ae 70 aa cc 91 2c e7 f7 ca 9f 05 9d 48 1e cc 65 a5 78 59 c3 74 39 a0 fe e3 3e 52 66 8b b4 d9 cc 70 e4 6c 92 dd 6c 56 d5 be d9 c4 4d 96 0b a4 fe a2 1c 11 92 57 23 77 f6 d9 99 23 52 e1 12 93 e4 5e 82
                                                                                                                                                                                                                                      Data Ascii: mnCRb}Ks`]/HFJQGfmW)9@~Jwy&|+Nw{b,x%&i"7b2`T(iM&<S{qYMI-jrDx_!/c#JD)K6p,HexYt9>RfpllVMW#w#R^
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 6f 89 7e b5 d8 98 0a 11 6f c0 57 69 48 f9 7a 94 35 6a 7c 08 99 52 a4 99 56 c8 99 05 61 6b d7 d7 7b f1 97 98 fe 66 69 a4 09 60 94 c9 5c e7 46 98 2a 67 8c 85 a8 91 13 d1 69 7d 71 6b 7a 68 96 ed 65 9b 57 85 99 99 b9 9a 2e 38 73 4b 61 90 c4 76 7c d6 17 9a ef 17 73 93 68 58 87 09 56 7b d9 7d 30 c9 83 32 f9 9b 3f d7 78 0e f1 70 c4 89 17 4f c7 7c 9c 79 9a ee fe 18 90 ed c5 9b cc 47 94 0c 66 20 ea 88 59 c5 39 9c c6 69 99 38 b1 97 06 48 6d da d9 96 63 e6 9c e0 19 9e 05 b9 7c 10 d1 74 b2 59 62 8d d7 9e 95 f7 83 0d a9 6e 8b 09 9c 34 b9 8f 0b c9 9f c9 d8 9a bf 79 61 cd 67 10 92 09 a0 e9 29 5a bb 98 9c fd 87 9d 3c 46 25 4c 01 95 78 28 9e ce 36 64 3d c6 10 b4 29 69 5d 33 95 9f 39 9c 76 09 67 08 61 86 96 a7 a1 37 07 a2 f7 a8 86 f9 b7 75 4f 21 9d 17 3a 93 c6 b8 10 4c 99
                                                                                                                                                                                                                                      Data Ascii: o~oWiHz5j|RVak{fi`\F*gi}qkzheW.8sKav|shXV{}02?xpO|yGf Y9i8Hmc|tYbn4yag)Z<F%Lx(6d=)i]39vga7uO!:L
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: bf 0d 5d ce b2 dc c4 92 6b bb 14 dd 5a 8b 7c b0 41 8c cf 60 0c bf 1e 3d fe cc 3e d9 cb 3c 9a 14 3b da cf 36 3a cf be 0c d3 c7 4a cd b3 5c ba f2 5c c6 33 8a bf a3 6c c2 ae 0c cd a8 65 d3 29 8d 73 84 aa bd d0 59 83 f8 25 d3 ea 1a 93 1b 9b c5 37 6d 17 f5 9a d3 dd ec d2 42 0b 9e 49 87 a3 54 ec d4 43 dd 87 27 cd d1 08 a6 bf 0f 18 8d 05 bd c2 dc d9 c5 bc ba cb 9b b2 c8 1f ea d5 e0 46 d5 46 d6 be 46 99 74 04 cd cb 06 fd d4 5b e6 bb bc d8 6a c6 3b 24 60 dd 7a 3e 06 a3 f3 b8 a2 b1 9c b4 10 cd 6a 2a 9a 81 53 07 d7 2d a6 d3 e6 ea c5 74 1d c6 36 a8 a8 f6 4c d4 ec 39 a2 ce 3b d8 40 cd d8 bf 98 d0 55 d7 91 2e 3d d9 38 cd a6 25 0d cc 57 3b c3 a6 f6 a3 90 fc b4 e3 3b a3 85 1d da 98 c9 cf b1 08 c3 5c 8a a3 fb ea 71 28 3d d5 5b 5d 20 3b da 90 80 57 c2 da 79 db bd 6a 70 e0
                                                                                                                                                                                                                                      Data Ascii: ]kZ|A`=><;6:J\\3le)sY%7mBITC'FFFt[j;$`z>j*S-t6L9;@U.=8%W;;\q(=[] ;Wyjp
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: d2 59 7a b7 6e 18 73 78 db 92 b3 93 27 8b bd 65 c4 f3 c4 99 8b 06 8f 7e fc 69 bd f2 cd 5e 44 ce 30 3e ec 94 f9 95 ea 8f c0 2a ef f6 bb cb be c8 04 f4 cf 40 ec 90 53 f0 27 f6 c2 4a d0 2e d2 dc 83 af 41 c2 20 b4 30 c3 e9 fc 6a 4f 32 c3 a8 7b 6c 2b 02 35 2c 2f 02 08 20 90 90 44 15 6f 43 6a b1 0e 4b da 6b ac 11 57 d4 4e a0 13 4f 1c 8c 46 1d 2b 1c 8d ac 17 67 5c 6e 47 b9 22 ba f1 46 0a 85 44 92 b1 16 bf c3 af 3e d7 92 a4 ea a2 22 71 54 0f 4a 2b 13 db 49 b9 ef 02 d4 12 b4 e6 ae 74 4a 4a 23 cd 7b 11 4c 33 b1 f2 cf a4 31 57 6a d2 c9 cf 80 44 f2 24 2a 21 2a fe f3 4c 3b bf 3a 11 80 29 d9 e4 6a 26 38 c1 ba 93 b7 1e 03 25 14 ad 29 f7 fc 10 46 99 7a 2b 94 26 10 03 6c 34 d2 ac f2 bc 51 cf 22 27 04 b0 46 1e 25 4d 6f c1 3a 39 05 55 a5 4a 91 43 b4 aa fc cc 62 34 d4 02 ab
                                                                                                                                                                                                                                      Data Ascii: Yznsx'e~i^D0>*@S'J.A 0jO2{l+5,/ DoCjKkWNOF+g\nG"FD>"qTJ+ItJJ#{L31WjD$*!*L;:)j&8%)Fz+&l4Q"'F%Mo:9UJCb4
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC196INData Raw: c7 15 5f 6d c9 10 bd c2 3d 2f 7d 43 78 df 62 fa 16 90 fc 55 2e 7c af 2b df 1a e9 17 af f6 b3 af 81 73 73 9e dc 0a 4b c1 d7 42 62 72 ff eb df f4 0e d8 bc 12 7e 70 d3 0a 6c 61 af 9d 56 c2 f8 c5 30 87 57 e5 a5 0c 13 38 bb fd 55 54 89 7b 28 e0 ef ee 37 c4 2d 76 ee 76 6a 3b 22 66 be ce 58 b0 36 26 2c ce a0 0b 5d 6e 5e 0d c7 90 93 71 90 c7 7b 56 f8 b9 96 63 73 1d 52 d2 68 b6 56 58 2a 79 c2 d3 44 72 80 8f 5c e4 b0 56 d9 ca 57 c6 72 96 b5 bc 65 2e 77 d9 cb 5f 06 73 98 c5 3c 66 32 97 f9 bd 66 46 b3 23 d3 bc 66 36 b7 d9 cd 6f 86 73 9c e5 3c 67 3a d7 d9 ce 77 c6 73 9e f5 bc 67 d4 05 04 00 3b
                                                                                                                                                                                                                                      Data Ascii: _m=/}CxbU.|+ssKBbr~plaV0W8UT{(7-vvj;"fX6&,]n^q{VcsRhVX*yDr\VWre.w_s<f2fF#f6os<g:wsg;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      58192.168.2.2449911192.0.78.254436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC400OUTGET /wp-content/uploads/2009/11/climateauditbannerplain.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC368INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:37 GMT
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 12322
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Mon, 30 Nov 2009 18:55:28 GMT
                                                                                                                                                                                                                                      Expires: Mon, 20 Jan 2025 11:21:47 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1001INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 16 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 00 00 00 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 64 06 6e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 07 ff c4 00 2d 10 00 02 02 02 02 02 02 02 02 02 01 05 01 01 00 00 00 01 02 11
                                                                                                                                                                                                                                      Data Ascii: JFIFHHExifMM*C!"$"$Cdn"-
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 95 b0 b6 5b 8a 07 10 e2 35 2b 22 c1 ff 00 64 d0 50 71 0e 54 56 c8 65 a8 1a 1a 8a 17 2b 29 41 45 eb f4 45 15 42 b2 8d 10 d0 ca fd 11 40 90 ef 42 da 4f b2 68 bb 41 43 24 5d 03 45 e9 fd 11 40 36 ca d0 51 6a 0a fd 0c 56 52 82 8b d6 82 80 56 56 89 48 b5 6c 28 41 65 68 28 bd 05 00 ac a5 05 17 a2 28 02 ca d0 51 7e 25 d4 28 4e 54 52 56 29 45 93 43 64 b5 a2 b4 11 76 53 54 52 89 50 6f a4 12 74 e8 bc 65 6a 8c f2 66 51 2e 18 dc 88 58 db ec 6c 63 18 ad 84 5a 45 65 35 67 3c b3 b9 1b c7 12 45 9c 53 1d 83 1d f6 66 59 12 7d 8c 86 7f a6 65 2c 92 a2 d4 11 d7 c1 c2 11 de 8c fe 4a 52 9f f1 76 66 59 9b f6 1f 2d b3 04 da 76 69 a7 a0 9e 3f a2 f8 60 b9 2f 42 de 44 bb 19 8f 2a bd 1a 3c 8d a2 38 a4 ce 9e 38 be 16 b7 5e 87 73 a8 a8 ca 14 eb b3 36 1c c9 d7 d0 cf 23 2f f1 d2 57 f6 71
                                                                                                                                                                                                                                      Data Ascii: [5+"dPqTVe+)AEEB@BOhAC$]E@6QjVRVVHl(Aeh((Q~%(NTRV)ECdvSTRPotejfQ.XlcZEe5g<ESfY}e,JRvfY-vi?`/BD*<88^s6#/Wq
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: cc 5e 0d 9a 2c ba 19 29 b2 92 c9 f6 43 62 a7 6d 9a 47 0d 10 f2 59 13 9d b2 13 07 17 7d 03 87 d2 2d c3 42 53 d9 37 d1 78 bb 64 47 1f d8 c8 c7 64 7a c7 ec 26 b4 2e 69 8e a2 b2 46 b8 e3 4c 89 ca d1 9d a2 38 8d 71 0e 27 5a 47 3d 89 51 25 21 9c 49 e2 52 21 b2 94 4d 17 51 0a fe 86 22 94 45 0c a2 38 b1 55 94 9d 0b af d8 71 1b 44 50 a9 21 b9 36 2e ab b0 74 b6 5a 9b 7a 17 38 4d d8 0d 11 2d 90 a0 ae d9 3c 5a ec 8d b6 2b 2c 27 0b e8 af 0a 19 6e b4 5e 35 d3 05 24 2a 33 4a 2d 2b 26 b4 68 9c 13 4f ec 5c 21 4a 80 05 cb 1d ed b2 bf 1f aa 34 28 53 b6 4b 5f 60 e8 69 99 a3 15 17 69 0c df 65 e4 8a cb f4 64 cb 44 55 91 45 bd 06 eb f6 38 4a 98 a4 88 af 54 43 4e 8b 2f 77 d9 34 6e 9a 66 0d 34 2d 26 4a 45 dc 43 8e 80 56 51 22 52 fd 0c 51 0e 20 02 d2 2c 92 2e a2 4f 10 15 8b af d0
                                                                                                                                                                                                                                      Data Ascii: ^,)CbmGY}-BS7xdGdz&.iFL8q'ZG=Q%!IR!MQ"E8UqDP!6.tZz8M-<Z+,'n^5$*3J-+&hO\!J4(SK_`iiedDUE8JTCN/w4nf4-&JECVQ"RQ ,.O
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 2c 77 e8 4e 08 a5 33 14 a3 fc 92 b6 36 10 a4 39 e2 be d1 2b 12 41 43 e5 a1 6a 04 b8 8d e3 40 e2 59 1c 84 28 6e c3 80 fe 24 51 3c 50 73 10 e0 55 c4 d1 c4 38 8d 20 72 33 f0 fb 2c a2 86 f1 0e 3a 07 1b 12 95 0b e2 bd 03 fa 2f c4 38 90 b1 a2 9e 46 2e 88 68 6b 41 45 e9 0a db 15 c4 38 fe 86 a8 fe 88 e2 1c ec 54 2d 45 07 1a 63 a3 0f d0 cf 8f 44 bc aa 2c 6a 0d 99 52 0a 1b 28 ec 14 1b 34 52 46 74 c5 24 1c 50 ef 8d b2 38 34 c6 a4 98 da 68 55 07 1f 48 6a c6 d9 78 e3 76 44 b2 28 95 18 36 67 e0 fe 88 71 fb 46 e7 86 d0 8c 90 e3 26 44 33 c6 46 92 c4 e2 66 71 4f d1 49 c6 95 24 68 71 45 5c 15 f4 53 68 11 8a 57 16 ed 0c 8e d5 d0 f9 e3 4c 98 62 d5 6c cd be 26 8b 62 7a b6 43 fb 1d 2c 69 2a 13 28 b2 3d 96 57 0a 0d 3f 56 5a ac a4 5d 7a 2f 19 6e 9a d1 a4 65 64 4a 34 45 7b a2 9c
                                                                                                                                                                                                                                      Data Ascii: ,wN369+ACj@Y(n$Q<PsU8 r3,:/8F.hkAE8T-EcD,jR(4RFt$P84hUHjxvD(6gqF&D3FfqOI$hqE\ShWLbl&bzC,i*(=W?VZ]z/nedJ4E{
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 24 e6 a8 cb 04 ad 1a 61 91 42 b8 bd 99 b1 8f 58 ea 37 ec 4c f9 45 bf a1 b1 cc 9c 69 ba 33 67 7c bd 8a c6 59 36 bb 65 32 4e 0e 5b 7b 42 32 64 e2 b6 f4 61 f2 72 3f f6 52 63 42 34 79 7e 5b 8b 71 5d 18 9e 6e 72 ec cf 97 c8 e5 a6 2e 33 34 48 47 4f 0e 54 90 d7 93 97 47 29 66 71 2f 8f 3b 7d 30 a0 3a 0e 5b ab 21 e5 4b 49 19 e1 27 26 b6 39 71 40 84 3b 1e 45 df b3 3f 99 6d fe 86 f3 48 5e 59 a7 06 99 d1 86 d4 8c 72 6d 1c bc d0 fe 5a 17 46 a9 46 f7 42 e4 95 9e cc 65 a3 ce 92 dd 89 e2 47 11 dc 48 e2 5d 93 42 b8 e8 38 8d e2 1c 40 04 f1 0e 23 78 85 00 c5 46 16 fa 37 78 7e 1a 9b b9 2f e8 3c 78 28 c6 eb f9 33 77 8a dc 6a e8 e2 f2 3c 8a d4 4e ac 38 3e b3 2f 95 f8 f5 14 a7 6e bf 46 38 f8 92 79 1a 7a 47 a3 e7 09 c1 c5 99 72 63 82 74 91 86 3f 2e 55 4c d2 7e 3c 6e d1 c2 c9 87
                                                                                                                                                                                                                                      Data Ascii: $aBX7LEi3g|Y6e2N[{B2dar?RcB4y~[q]nr.34HGOTG)fq/;}0:[!KI'&9q@;E?mH^YrmZFFBeGH]B8@#xF7x~/<x(3wj<N8>/nF8yzGrct?.UL~<n
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 9f e4 61 6b 7e 8f 4d 35 8d 45 a3 8b f9 4e 09 d4 4e 8c 19 5b 74 63 96 09 2b 39 6e 28 38 96 7d 93 47 7f 2a 38 d2 28 f7 a2 56 19 35 74 3f 06 07 39 7d 25 d9 d0 c7 e3 c5 62 af b2 65 95 43 45 28 39 1c 9c 31 7c d2 3b 1f 8d f1 31 a8 b9 64 76 df d9 8f c8 f1 de 19 27 a2 f8 b3 4e d6 da 46 39 b2 72 5a 66 98 a1 4f 68 d5 e5 e1 c2 dd 28 af fd 18 de 3c 51 95 50 f9 cf 96 ac 56 48 6b 67 3c 67 2e ac dd c5 0a cd 87 1c 92 a6 51 61 57 50 d8 49 d0 cf 12 5f f9 76 74 46 52 e3 b3 06 a2 d9 7c 7e 26 58 ff 00 21 de 3e 17 93 2d 53 47 47 1a 4e 0a c6 e1 50 86 f4 73 bc cd 9b 2c 69 15 50 8e 38 a5 44 ff 00 27 a5 d1 19 1f 39 7e 91 6c 7f 48 c1 c8 d5 22 d8 e1 37 a7 ff 00 b3 77 8a a5 14 f6 cc d1 6d 1a 71 4e 95 b2 25 2b 29 2a 3c 95 05 17 a0 a3 dc b3 cb b1 74 14 33 88 71 0b 0b 17 41 43 28 28 2c
                                                                                                                                                                                                                                      Data Ascii: ak~M5ENN[tc+9n(8}G*8(V5t?9}%beCE(91|;1dv'NF9rZfOh(<QPVHkg<g.QaWPI_vtFR|~&X!>-SGGNPs,iP8D'9~lH"7wmqN%+)*<t3qAC((,
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 2e 52 8b 46 b1 c8 e2 67 28 29 17 8d 3a af 64 f1 23 14 6b b6 4c db 8b 7a d7 a3 a7 1e 56 fb 39 f2 63 ae 82 88 68 14 9f bd 97 4b 46 f6 60 c5 d7 a2 1c 46 34 fd 15 97 f1 56 c7 62 11 e4 6b 1b aa 13 8a 54 57 cc c9 26 dd 74 8c bf 24 8e 3f 21 d9 d7 81 52 3a b8 e6 ab b0 79 e9 fa af ec e5 c6 72 ad 32 df 35 7b 38 9a 3a 93 3a eb ca b8 55 32 df 34 64 be 99 c9 8f 91 6a 8b 2c ad bb 15 05 9d 4f 91 31 79 26 96 d9 8d 66 a5 b2 8f 3f 29 51 68 4d a1 f9 66 9f ed 8a 52 4e 43 7c 7c 51 ca a4 dc ab 5d 0d ff 00 1f 1a 92 4e ac e8 8e 5e 26 52 85 99 93 fe 45 8b e6 84 54 bf 8a d0 8c 92 6b a6 6e b3 26 60 f1 17 93 49 08 73 a6 57 23 75 d8 97 27 62 79 13 1a 8d 0f 59 19 65 31 11 6d 8c 8f ec e6 93 37 88 c8 b5 76 31 34 2a 2b 65 92 6e 46 12 34 43 a2 f6 69 da 82 6b a3 3e 38 b5 e8 d9 e3 c5 71 a9
                                                                                                                                                                                                                                      Data Ascii: .RFg():d#kLzV9chKF`F4VbkTW&t$?!R:yr25{8::U24dj,O1y&f?)QhMfRNC||Q]N^&RETkn&`IsW#u'byYe1m7v14*+enF4Cik>8q
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 2d f9 2e 6e 93 aa fa f6 72 b3 79 33 4e 9c 8c b9 32 39 ef b1 a8 56 c4 d9 a5 e6 e5 2b ba 6c 8c b9 53 4a 26 28 c9 f2 fa 07 91 37 49 db 2e 85 66 fc 10 8b 77 63 fc 8c 70 94 3f d5 1c ec 33 92 97 66 a9 64 c8 a1 c5 a6 2a d8 19 ff 00 c5 8e 49 69 6c 7c 3c 08 c3 6b 7f a6 5b 17 24 f9 74 69 c7 2b ec 1c 98 52 2a bc 28 6b f8 8b cb f8 f5 dc 19 d2 c5 35 5b 27 56 5c 32 51 33 8d 9c 4f 8a 51 5c 7a a2 1e 39 33 a9 9f 0c 5c 9c 93 11 2c 4e fa 3d 08 70 92 b4 71 4d ce 2e 8c 71 c6 ef 63 94 47 c7 03 6a ee 8b ac 5c 57 a1 f2 84 59 35 36 b6 67 51 2d c4 6f 06 dd 25 63 70 60 f9 25 c6 5a fe cd 79 24 ad 99 a8 b6 e9 19 52 2d f1 ca ae b4 68 8e 09 39 3b 69 24 ce c7 89 e3 43 e3 a7 15 2d 19 65 f2 23 8c d3 1e 17 23 ce d0 51 bf f2 18 71 e3 cd fc 53 4b d9 cc cb e4 46 12 69 44 b5 9a 2d 59 3e b9 26
                                                                                                                                                                                                                                      Data Ascii: -.nry3N29V+lSJ&(7I.fwcp?3fd*Iil|<k[$ti+R*(k5['V\2Q3OQ\z93\,N=pqM.qcGj\WY56gQ-o%cp`%Zy$R-h9;i$C-e##QqSKFiD-Y>&
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: ff 00 90 a5 1b ba 66 4a 76 cd 1a 39 b9 de 8c f4 36 4f 93 fb 21 c7 47 a9 86 34 ac f3 f2 ca dd 0a a4 88 65 a7 0a e8 2a 91 a4 e4 fe 11 04 be 94 8a dd b2 64 af 49 10 df 12 ca 69 a3 29 47 97 66 8a 4e 3d 04 6e 3a f4 59 c9 57 d1 54 f9 7b 25 c1 38 f7 b3 06 e9 9b a5 68 66 1c 8a 3e 8d 2b 22 71 30 45 34 3f 14 a9 5b 22 68 71 66 ac 2f 8c ee 8d d8 f2 46 a8 e6 47 2a 6e ba 1f 1c b5 ab 32 9b b2 e2 8b f9 51 bd a4 61 c9 03 6c b2 aa db 33 cf 24 7a 0c 6d a6 13 56 67 96 3a 65 78 d3 1d 39 21 52 68 ee 84 ef b3 92 71 ae 86 62 94 53 d9 a6 59 63 c7 d1 81 c9 57 7b 2b ce 5d 59 8c f1 a6 ec d6 13 69 1d 1c 59 92 61 97 32 71 6a cc 09 b5 ec 64 22 df b3 27 8d 23 45 36 12 4a 4f ad 91 c1 ae 87 c7 1a e4 9c 6e cd 91 c1 1a be 25 2c 8a 22 70 b3 9a b1 4e 5e 83 e1 6b d6 ce ac 7c 66 95 a2 7e 0d ff
                                                                                                                                                                                                                                      Data Ascii: fJv96O!G4e*dIi)GfN=n:YWT{%8hf>+"q0E4?["hqf/FG*n2Qal3$zmVg:ex9!RhqbSYcW{+]YiYa2qjd"'#E6JOn%,"pN^k|f~
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC369INData Raw: 8d 09 26 80 08 fa 35 d0 ec 29 26 f4 44 de fd 00 1b 99 90 bd 16 e4 d7 1a 00 36 8f 46 32 ec 66 17 ca 6a ce cf 86 92 4a 90 01 c7 e4 3d 9d 38 91 b9 49 d1 cc fc 9b 74 00 73 63 fd 1b 3e 8e 74 5d 74 5a 32 6d d3 00 3d a8 f4 8f 2a 7d b0 69 04 92 ae 80 01 09 f4 52 69 3f 42 b3 69 68 00 52 29 7c 2b 16 c6 a0 03 8e 5f a3 ad 74 5b 0a 4d bb 26 4a 92 00 25 8c 88 2d 8d 40 06 52 2d 11 36 d2 13 6d c8 00 d3 1f 64 e4 e8 9a b0 69 71 b0 03 b5 1c 2d 8b 97 fb 51 6a 49 00 11 90 d3 11 23 fc 67 fc 90 01 cf 23 a2 26 dc 5f ed 54 6c c6 bd 00 1c d2 36 43 f1 a4 35 a5 dd 00 19 94 2b 22 4a 5d 23 3e 67 6b a4 00 52 13 31 65 11 35 b0 03 a2 06 33 e8 22 93 06 80 0f 41 1c 2c d3 e1 63 84 93 e5 1b a3 47 8f 8a 11 cb a4 00 72 64 6e d9 d3 8d 2a 44 79 58 e0 b2 39 24 93 34 f8 d8 31 64 8d 4a 20 06 32 6e
                                                                                                                                                                                                                                      Data Ascii: &5)&D6F2fjJ=8Itsc>t]tZ2m=*}iRi?BihR)|+_t[M&J%-@R-6mdiq-QjI#g#&_Tl6C5+"J]#>gkR1e53"A,cGrdn*DyX9$41dJ 2n


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      59192.168.2.2449916192.0.78.244436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:36 UTC625OUTGET /wp-content/uploads/2005/05/wa.results.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:37 GMT
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 5205
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Wed, 09 Dec 2009 23:10:37 GMT
                                                                                                                                                                                                                                      Expires: Sun, 12 Jan 2025 04:17:57 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca HIT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1004INData Raw: 47 49 46 38 39 61 2c 02 36 01 f7 00 00 00 00 00 ff 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: GIF89a,6
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: bb b6 ed db b8 73 eb de cd bb b7 ef df 37 01 08 37 08 00 b8 71 d0 c5 05 0e 1f 98 fc b8 f3 cc cd 99 4b 7f 4e dd 72 f4 e9 d7 1d 0a df ce bd bb f7 ef e0 c3 fe 8b 1f 4f be bc f9 f3 e8 d3 ab 5f cf be bd fb f7 f0 e3 cb 9f 4f bf fe 79 a6 d9 95 0b c8 cf 90 7f f5 ff 2a f9 47 14 7f cb 45 24 20 80 08 92 74 e0 50 04 4e b4 60 82 10 7a f4 a0 57 13 46 68 21 46 15 72 95 e1 85 1c 4a b4 a1 51 1f ee d7 e1 88 12 8a 25 1e 89 28 6a 14 22 56 2b a6 e8 a2 7e 6a b5 f8 62 8a 32 e2 04 5e 45 35 ce 38 62 8e 35 35 e8 a0 8e 40 6a 87 9f 42 21 f2 18 64 84 46 ca 24 60 91 47 56 17 40 00 1c 25 19 d3 92 3f 36 e9 1c 94 02 60 99 91 94 53 22 b4 22 97 56 96 a6 a5 96 18 3a 75 23 45 60 86 39 da 98 1b a5 39 a4 9a bf 91 49 a6 45 6e 2e 55 27 9c 9d cd 39 27 8e 6b dd 89 e7 66 7b ee 59 65 5a 7e fe 99 59
                                                                                                                                                                                                                                      Data Ascii: s77qKNrO_Oy*GE$ tPN`zWFh!FrJQ%(j"V+~jb2^E58b55@jB!dF$`GV@%?6`S""V:u#E`99IEn.U'9'kf{YeZ~Y
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: 65 ab 63 f4 8e 8b d7 76 a9 4c 67 a5 8a 56 70 4f 29 55 71 39 f2 55 dc 5a d9 43 7d 7a cf 9f 12 cf b8 bf 3a e2 21 a9 bb 54 eb de 51 5b 83 55 a9 7f d0 bb 9f f9 fe 36 8b f8 55 4e 78 99 46 d2 9d a6 d6 4c f4 45 e1 3b 71 eb c7 83 81 49 ad 84 ad 97 3a df 28 51 01 d1 97 86 f6 62 ce 14 11 4c 56 09 ab 96 bf 26 95 6a 86 21 ac d9 6b 06 98 8e 96 1b 0e e8 64 04 c4 02 3b 56 23 d6 8c 30 2a a3 4b ca 06 33 b7 89 b0 ea 6d d0 46 7a cb be ea f7 c2 6b ed b0 58 8d 55 58 00 3b 17 c6 51 94 2b f5 5a e6 54 2e a5 b8 97 ef b2 22 b4 5e fc df a3 a2 2a 89 e0 0c 97 0d 8f 8c 63 fd f0 33 ba e2 6c a8 52 db 6a a6 1a 5f b2 8f ba ad 6b 62 8b a7 e2 8c 64 99 bc 41 36 98 fe 02 39 7b d4 f2 86 f9 c4 33 e6 e5 94 31 cc 5c d9 96 77 9f 51 e4 32 7e 3e 0c e2 e9 42 f6 c7 66 63 71 90 21 26 a5 85 a2 59 c6 23
                                                                                                                                                                                                                                      Data Ascii: ecvLgVpO)Uq9UZC}z:!TQ[U6UNxFLE;qI:(QbLV&j!kd;V#0*K3mFzkXUX;Q+ZT."^*c3lRj_kbdA69{31\wQ2~>Bfcq!&Y#
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1369INData Raw: f5 98 8b 26 a9 8e 7c d9 97 87 89 96 b0 f3 6e 6c 29 35 f7 b6 76 56 a4 56 db 08 2f c6 b6 98 ae d7 98 5d 68 8d c6 38 20 ea 33 54 3a d9 72 35 77 71 9a 79 80 47 38 20 07 43 6e 95 68 7d 88 76 88 a3 e6 94 0c 94 56 ec e8 3a 7d d6 74 b0 39 2b 94 d7 28 b3 18 22 a7 92 3d 97 89 46 dd a8 5a c7 19 99 6b c8 7e 3c 25 35 f6 f5 90 43 b3 22 c5 e9 13 cb 39 99 51 29 95 93 fe 45 2a bd 89 93 10 c5 92 2a 27 8e d2 41 9d f1 66 93 9b 23 30 c9 99 8d dc e9 97 eb 77 93 61 18 9e c2 f7 25 81 12 3e d7 29 89 94 59 99 15 76 18 a8 86 93 97 c9 90 26 08 9d 39 59 8c 04 a8 73 c7 38 7a b2 b3 5f f5 f9 8a b3 48 8b bf 08 9e c0 49 94 33 08 72 66 a9 47 5d 84 a0 eb e9 9d ef e7 9e b8 28 9a 1e 64 94 e9 f2 8e 9d 63 a1 fa 79 9f b5 89 41 fb 09 a1 03 78 9b e6 39 60 86 e3 80 09 2a 7e 50 27 9e bf 89 7c fe 29
                                                                                                                                                                                                                                      Data Ascii: &|nl)5vVV/]h8 3T:r5wqyG8 Cnh}vV:}t9+("=FZk~<%5C"9Q)E**'Af#0wa%>)Yv&9Ys8z_HI3rfG](dcyAx9`*~P'|)
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC94INData Raw: cc 11 bd bf 9d f3 91 1b ed d0 e0 1b d2 22 3d d2 24 5d d2 26 7d d2 28 9d 43 d2 2a bd d2 2c dd d2 2e fd d2 30 1d d3 32 3d d3 34 5d d3 36 7d d3 38 9d d3 3a bd d3 3c dd d3 3e fd d3 40 1d d4 42 3d d4 44 5d d4 46 7d d4 48 9d d4 4a bd d4 4c dd d4 4e fd d4 50 1d d5 52 3d d5 3d 1d 10 00 3b
                                                                                                                                                                                                                                      Data Ascii: "=$]&}(C*,.02=4]6}8:<>@B=D]F}HJLNPR==;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      60192.168.2.2449918151.101.120.1574436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC373OUTGET /widgets.js?ver=20111117 HTTP/1.1
                                                                                                                                                                                                                                      Host: platform.twitter.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 93065
                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Dec 2023 17:20:28 GMT
                                                                                                                                                                                                                                      ETag: "824beb891744db98ccbd3a456e59e0f7"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:37 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200137-IAD, cache-cdg-lfpb1150036-CDG
                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      TW-CDN: FT
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1378INData Raw: 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 65 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74
                                                                                                                                                                                                                                      Data Ascii: Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twtt
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1378INData Raw: 5b 74 5d 3b 69 66 28 30 21 3d 3d 6e 29 7b 69 66 28 6e 29 7b 76 61 72 20 69 3d 65 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 65 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 65 2e 74 79 70 65 29 2c 6f 3d 65 26 26 65 2e 74 61 72 67 65 74 26 26 65 2e 74 61 72 67 65 74 2e 73 72 63 2c 73 3d 6e 65 77 20 45 72 72 6f 72 28 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 74 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 69 2b 22 3a 20 22 2b 6f 2b 22 29 22 29 3b 73 2e 74 79 70 65 3d 69 2c 73 2e 72 65 71 75 65 73 74 3d 6f 2c 6e 5b 31 5d 28 73 29 7d 72 5b 74 5d 3d 76 6f 69 64 20 30 7d 7d 3b 76 61 72 20 63 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 75 7d 29 7d 2c 31 32 65
                                                                                                                                                                                                                                      Data Ascii: [t];if(0!==n){if(n){var i=e&&("load"===e.type?"missing":e.type),o=e&&e.target&&e.target.src,s=new Error("Loading chunk "+t+" failed.\n("+i+": "+o+")");s.type=i,s.request=o,n[1](s)}r[t]=void 0}};var c=setTimeout(function(){s({type:"timeout",target:u})},12e
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1378INData Raw: 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 6d 61 74 63 68 28 2f 5c 73 28 5b 61 2d 7a 41 2d 5a 5d 2b 29 2f 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 4f 62 6a 65 63 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3b 69 66 28 21 73 28 74 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 4f 62 6a 65 63 74 2e 6b 65 79 73 29 72 65 74 75 72 6e 21 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 65 20 69 6e 20 74 29 69 66 28 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 29 72 65 74 75 72 6e 21 31 3b 72
                                                                                                                                                                                                                                      Data Ascii: [n]);return t}function o(t){return{}.toString.call(t).match(/\s([a-zA-Z]+)/)[1].toLowerCase()}function s(t){return t===Object(t)}function a(t){var e;if(!s(t))return!1;if(Object.keys)return!Object.keys(t).length;for(e in t)if(t.hasOwnProperty(e))return!1;r
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1378INData Raw: 77 5c 2e 29 3f 74 77 69 74 74 65 72 5c 2e 63 6f 6d 5c 2f 28 5c 77 2b 29 5c 2f 28 3f 3a 6c 69 6b 65 73 7c 66 61 76 6f 72 69 74 65 73 29 2f 69 2c 68 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 28 3f 3a 77 77 77 5c 2e 29 3f 74 77 69 74 74 65 72 5c 2e 63 6f 6d 5c 2f 28 5c 77 2b 29 5c 2f 6c 69 73 74 73 5c 2f 28 5b 5c 77 2d 25 5d 2b 29 2f 69 2c 70 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 28 3f 3a 77 77 77 5c 2e 29 3f 74 77 69 74 74 65 72 5c 2e 63 6f 6d 5c 2f 69 5c 2f 6c 69 76 65 5c 2f 28 5c 64 2b 29 2f 69 2c 6d 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 74 77 69 74 74 65 72 5c 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 2f 69 2c 76 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 28 6c 6f 63 61 6c 68 6f 73 74 7c 70 6c 61 74 66 6f 72
                                                                                                                                                                                                                                      Data Ascii: w\.)?twitter\.com\/(\w+)\/(?:likes|favorites)/i,h=/^https?:\/\/(?:www\.)?twitter\.com\/(\w+)\/lists\/([\w-%]+)/i,p=/^https?:\/\/(?:www\.)?twitter\.com\/i\/live\/(\d+)/i,m=/^https?:\/\/syndication\.twitter\.com\/settings/i,v=/^https?:\/\/(localhost|platfor
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1378INData Raw: 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 2e 74 65 73 74 28 74 29 26 26 52 65 67 45 78 70 2e 24 31 7d 2c 6c 69 6b 65 73 53 63 72 65 65 6e 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 2e 74 65 73 74 28 74 29 26 26 52 65 67 45 78 70 2e 24 31 7d 2c 6c 69 73 74 53 63 72 65 65 6e 4e 61 6d 65 41 6e 64 53 6c 75 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 2c 72 3b 69 66 28 68 2e 74 65 73 74 28 74 29 29 7b 65 3d 52 65 67 45 78 70 2e 24 31 2c 6e 3d 52 65 67 45 78 70 2e 24 32 3b 74 72 79 7b 72 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 7b 6f 77 6e 65 72 53 63 72 65 65 6e 4e 61 6d 65 3a 65 2c 73 6c 75 67 3a 72 7c 7c 6e 7d 7d 72 65 74 75 72 6e 21 31
                                                                                                                                                                                                                                      Data Ascii: n(t){return c.test(t)&&RegExp.$1},likesScreenName:function(t){return l.test(t)&&RegExp.$1},listScreenNameAndSlug:function(t){var e,n,r;if(h.test(t)){e=RegExp.$1,n=RegExp.$2;try{r=decodeURIComponent(n)}catch(t){}return{ownerScreenName:e,slug:r||n}}return!1
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1378INData Raw: 65 6e 74 73 2c 32 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 72 2e 74 6f 52 65 61 6c 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 6e 2e 63 6f 6e 63 61 74 28 69 29 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 6c 6f 63 61 74 69 6f 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 72 28 22 5f 5f 74 77 74 74 72 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 30 29 2c 69 3d 2f 5c 62 28 5b 5c 77 2d 5f 5d 2b 29 5c 62 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45
                                                                                                                                                                                                                                      Data Ascii: ents,2);return function(){var i=r.toRealArray(arguments);return t.apply(e,n.concat(i))}}},function(t,e){t.exports=location},function(t,e,n){var r=n(47);t.exports=new r("__twttr")},function(t,e,n){var r=n(0),i=/\b([\w-_]+)\b/g;function o(t){return new RegE
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1378INData Raw: 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 31 30 39 29 2c 69 3d 6e 28 32 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 64 61 74 61 2d 74 77 69 74 74 65 72 2d 65 78 74 72 61 63 74 65 64 2d 22 2b 69 2e 67 65 6e 65 72 61 74 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 72 28 65 2c 6e 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 74 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 22 74 72 75 65 22 29 2c 65 7d 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29
                                                                                                                                                                                                                                      Data Ascii: }},function(t,e,n){var r=n(109),i=n(21);t.exports=function(){var t="data-twitter-extracted-"+i.generate();return function(e,n){return r(e,n).filter(function(e){return!e.hasAttribute(t)}).map(function(e){return e.setAttribute(t,"true"),e})}}},function(t,e)
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1378INData Raw: 68 69 66 74 28 29 7d 29 2c 61 2e 61 73 42 6f 6f 6c 65 61 6e 28 66 2e 64 6e 74 29 26 26 69 2e 73 65 74 4f 6e 28 29 2c 68 3d 73 2e 67 65 74 45 78 70 65 72 69 6d 65 6e 74 73 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 2e 61 64 64 57 69 64 67 65 74 28 6e 28 66 2c 6c 2c 76 6f 69 64 20 30 2c 74 29 29 7d 29 2c 64 26 26 68 2e 74 68 65 6e 28 64 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 21 31 29 7d 29 2c 68 29 3a 28 64 26 26 75 2e 61 73 79 6e 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 21 31 29 7d 29 2c 72 2e 72 65 6a 65 63 74 28 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 74 61 72 67 65 74 20 65 6c 65 6d 65 6e 74 20 73 70 65 63 69 66 69 65 64 2e 20 45 78 70 65 63 74 65 64 3a 20 22 2b 63 29 29 29 7d 7d 7d 2c 66 75 6e 63 74 69
                                                                                                                                                                                                                                      Data Ascii: hift()}),a.asBoolean(f.dnt)&&i.setOn(),h=s.getExperiments().then(function(t){return o.addWidget(n(f,l,void 0,t))}),d&&h.then(d,function(){d(!1)}),h):(d&&u.async(function(){d(!1)}),r.reject(new Error("No target element specified. Expected: "+c)))}}},functi
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1378INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 2c 74 29 26 26 28 6e 3d 65 2c 65 3d 74 2c 74 3d 31 29 2c 72 2e 64 65 66 65 72 28 74 2c 73 28 65 2c 61 29 2c 6e 29 2c 61 2e 70 72 6f 6d 69 73 65 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 38 29 2c 69 3d 6e 28 31 29 2c 6f 3d 6e 28 30 29 2c 73 3d 7b 7d 2c 61 3d 6f 2e 63 6f 6e 74 61 69 6e 73 28 72 2e 68 72 65 66 2c 22 74 77 5f 64 65 62 75 67 3d 74 72 75 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 72 65 74 75 72 6e 20 69 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 2b 69 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 7c 7c 2b 6e 65 77 20 44 61 74 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29
                                                                                                                                                                                                                                      Data Ascii: "function",t)&&(n=e,e=t,t=1),r.defer(t,s(e,a),n),a.promise}}},function(t,e,n){var r=n(8),i=n(1),o=n(0),s={},a=o.contains(r.href,"tw_debug=true");function u(){}function c(){}function d(){return i.performance&&+i.performance.now()||+new Date}function f(t,e)
                                                                                                                                                                                                                                      2024-12-18 14:28:37 UTC1378INData Raw: 65 78 70 6f 72 74 73 3d 7b 72 65 74 69 6e 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 74 7c 7c 6f 29 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3f 74 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3e 3d 31 2e 35 3a 21 21 74 2e 6d 61 74 63 68 4d 65 64 69 61 26 26 74 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 34 34 64 70 69 29 22 29 2e 6d 61 74 63 68 65 73 7d 2c 61 6e 79 49 45 3a 75 2c 69 65 39 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2f 4d 53 49 45 20 39 2f 2e 74 65 73 74 28 74 3d 74 7c 7c 61 29 7d 2c 69 65 31 30 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2f 4d 53 49 45 20 31 30 2f 2e 74 65 73
                                                                                                                                                                                                                                      Data Ascii: exports={retina:function(t){return(t=t||o).devicePixelRatio?t.devicePixelRatio>=1.5:!!t.matchMedia&&t.matchMedia("only screen and (min-resolution: 144dpi)").matches},anyIE:u,ie9:function(t){return/MSIE 9/.test(t=t||a)},ie10:function(t){return/MSIE 10/.tes


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      61192.168.2.2449920199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC589OUTGET /GgAWESg.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 110704
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 02 Jun 2024 21:33:46 GMT
                                                                                                                                                                                                                                      ETag: "74ef97bc3135c36db80ebcae5a5f516f"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: LLzAd_ybFE922MfPLELE452UmIsj0Ki_Z24qjpWrIJ7OtkrsZt2hdw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 89485
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:38 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000072-IAD, cache-ewr-kewr1740064-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 392, 0
                                                                                                                                                                                                                                      X-Timer: S1734532118.483124,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 02 00 00 00 c8 08 02 00 00 00 3c f0 0b e3 00 00 80 00 49 44 41 54 78 9c ec bd d7 73 5b 67 9a 37 f8 22 e7 0c 22 10 24 41 00 cc 39 29 52 c9 b2 64 bb 3d 6e fb 73 7b b6 6a 6a 6a ef f7 62 ab f6 7a 6f f6 6a ff 85 ad bd dc 9b 6f bf f9 b6 e6 9b 1e 7b ba 3d 4a 54 16 65 91 62 0e 62 00 49 90 04 48 44 22 e7 74 ce d6 c3 e7 34 04 93 10 c5 b6 65 cb e1 fc da cd a2 c0 83 37 bf ef 79 7e ef 93 f8 34 4d 13 16 2c 58 b0 60 c1 82 05 0b 16 2c 58 b0 60 c1 e2 f7 01 ee fb 6e 00 0b 16 2c 58 b0 60 c1 82 05 0b 16 2c 58 b0 60 f1 f3 81 a5 c1 2c 58 b0 60 c1 82 05 0b 16 2c 58 b0 60 c1 e2 77 04 96 06 b3 60 c1 82 05 0b 16 2c 58 b0 60 c1 82 05 8b df 11 58 1a cc 82 05 0b 16 2c 58 b0 60 c1 82 05 0b 16 2c 7e 47 60 69 30 0b 16 2c 58 b0 60
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR<IDATxs[g7""$A9)Rd=ns{jjjbzojo{=JTebbIHD"t4e7y~4M,X`,X`n,X`,X`,X`,X`w`,X`X,X`,~G`i0,X`
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: b5 f0 53 2a 25 22 11 39 85 62 84 ae 58 44 d3 34 94 b3 bc 4c 16 16 48 3e 4f 3a 3a c8 e0 20 31 1a 4f 53 08 8b df 11 ca 65 12 08 90 d9 59 b2 b6 46 24 12 d2 df 4f 7a 7b 89 52 c9 de 98 b0 f8 99 40 d3 24 9d 86 93 ea f1 63 58 87 5e 2f 31 18 c8 9f fe 54 ee e9 29 bc c3 c3 8a a5 c1 2c 6a a3 54 2a b9 dd ee 7b f7 ee dd bd 7b 37 9d 4e 37 36 36 a6 d3 e9 8f 3f fe b8 a9 a9 e9 7d 37 ed 87 00 85 cb 3b 77 ee a4 d3 e9 6b d7 ae 35 35 35 1d 11 dd 28 8a 72 b9 5c 33 33 33 4b 4b 4b 7e bf 3f 1e 8f e7 72 39 8a a2 04 02 81 54 2a 45 01 b1 a5 a5 65 70 70 b0 b5 b5 55 fe 9b be 14 2d 97 cb c1 60 70 79 79 79 7e 7e 5e 24 12 99 cd e6 62 b1 f8 be 1b c5 e2 17 8a 64 32 b9 b2 b2 32 31 31 b1 bb bb cb e3 f1 b8 5c 6e a9 54 aa 66 c5 08 0e 87 c3 e5 72 79 3c 9e 50 28 ec e8 e8 b8 74 e9 92 c3 e1 e0 1e
                                                                                                                                                                                                                                      Data Ascii: S*%"9bXD4LH>O:: 1OSeYF$Oz{R@$cX^/1T),jT*{{7N766?}7;wk555(r\333KKK~?r9T*EeppU-`pyyy~~^$bd2211\nTfry<P(t
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: fc b1 ff 3a b1 f1 af 33 ae 70 3a df 5d af fe 87 9e c6 0b 76 a3 59 2d 2b 95 69 4f 34 75 f7 95 e7 af 4b ee f9 dd 83 50 32 bb 1d 4e fc d3 99 96 4b 2d 26 21 ef 7b 45 49 a5 d2 81 81 81 cd cd cd bb 77 ef be 78 f1 c2 6a b5 8e 8c 8c bc 2b 17 dc 78 3c 3e 3e 3e fe ef ff fe ef 2b 2b 2b 32 99 ec fa f5 eb e7 cf 9f 6f 69 69 11 8b c5 e5 72 39 12 89 ec ec ec 4c 4c 4c cc ce ce fa fd fe 9d 9d 9d 64 32 59 57 57 57 f9 ba 40 20 50 1c 42 26 93 f1 f9 7c a9 54 2a 10 08 7e 7b 4b 1a c1 e1 00 e9 35 1a 41 0e 2b 97 81 fa 36 35 31 7a 57 85 02 58 68 b9 4c 62 31 b2 b1 01 34 75 6e 8e ac ad 91 f1 71 a0 b5 1f 7d 44 9a 9b 5f 33 db 5c 8e ec ee 02 91 58 5f 07 e2 ea f3 01 b3 4d a7 81 7c ea 74 50 94 44 f2 46 6b e4 74 1a c8 ea d7 5f 93 f9 79 78 ec da 35 72 ee 1c f0 10 3e 9f 64 b3 40 51 9e 3d 23
                                                                                                                                                                                                                                      Data Ascii: :3p:]vY-+iO4uKP2NK-&!{EIwxj+x<>>>+++2oiir9LLLd2YWWW@ PB&|T*~{K5A+651zWXhLb14unq}D_3\X_M|tPDFkt_yx5r>d@Q=#
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: b1 10 a3 91 e1 b7 5c 2e 08 70 56 2b c1 3b 64 9f 0f 68 f3 ab 57 24 1a ad 11 73 ab 02 8a 02 11 7f 6c 8c 3c 7d 4a f2 79 e0 de 9f 7e 4a fa fb bf c7 21 15 0a 72 ee 1c f0 ea 58 0c ca 9c 98 00 5a 6b 36 93 de de b7 50 4d 81 80 38 1c 20 ad 76 76 92 42 81 d8 ed f0 df 4f 64 d8 9e cb 91 c5 45 e8 85 46 c3 84 f5 62 b1 b3 c3 78 86 b7 b6 12 9b ed 7d b7 e6 cd 50 28 c8 d0 10 51 2a e1 a7 54 0a 4d 6d 68 f8 a5 dc 62 54 36 48 36 0b bb e0 94 ee 00 2c de 39 68 9a 78 bd e4 f1 63 e2 f7 93 0b 17 88 c1 f0 ee ab 10 08 18 4b 04 96 06 b3 78 37 a0 69 da e9 74 de b9 73 e7 bb ef be 1b 1a 1a ba 74 e9 d2 9b 18 1d 87 c3 31 1a 8d 1a 8d a6 50 28 08 0f f1 b3 37 f6 c7 22 12 89 2c 1f 82 a6 e9 f6 f6 f6 86 63 31 4c c2 e1 f0 ce ce 8e d7 eb a5 28 4a ab d5 9e 20 6e aa d5 ea 9e 9e 1e 83 c1 20 10 08 28
                                                                                                                                                                                                                                      Data Ascii: \.pV+;dhW$sl<}Jy~J!rXZk6PM8 vvBOdEFbx}P(Q*TMmhbT6H6,9hxcKx7itst1P(7",c1L(J n (
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 66 95 e4 c8 68 58 ad 56 87 c3 b1 b1 b1 b1 bc bc fc ea d5 2b bb dd fe 23 23 f3 61 2a b8 7c 3e 8f 33 7e f2 1e af ab ab c3 c0 66 c7 cf 28 7c 5b 95 4a a5 64 32 89 0b a3 e6 9b 2b 1a 8d f2 78 bc ca fe cd e7 f3 07 07 07 f1 78 1c 3d c6 31 f6 fe 29 7b 54 2c 16 fd 7e 7f 24 12 29 14 0a 5c 2e 57 26 93 a1 3b fa c9 df a2 28 ca e7 f3 85 c3 e1 5c 2e c7 e5 72 25 12 89 5e af 37 1a 8d d8 89 c3 9c 49 6f 01 9f cf 64 33 42 a0 f2 b6 e6 d2 d6 eb 81 7c 2a 95 40 72 c2 61 e0 c3 e8 fa 8b aa 8c ea e3 21 97 83 7f f2 f9 27 51 eb 72 99 78 3c c0 69 dd 6e f8 67 63 23 69 6d 25 6f ea ae d1 08 2c c5 68 04 82 ed f7 93 c5 45 d2 d9 09 ed 79 ab b9 12 87 c3 d8 91 26 12 50 a3 42 51 83 4b 14 8b f0 57 81 e0 b5 c9 74 2e 47 82 41 e8 5d b9 cc 28 ba 75 3a 22 93 d5 28 bf 50 20 2b 2b e4 d6 2d f2 e0 01 14
                                                                                                                                                                                                                                      Data Ascii: fhXV+##a*|>3~f(|[Jd2+xx=1){T,~$)\.W&;(\.r%^7Iod3B|*@ra!'Qrx<ingc#im%o,hEy&PBQKWt.GA](u:"(P ++-
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: ef c7 e3 f1 86 86 06 87 c3 81 fa b4 8d 8d 0d dc bc 78 1b 82 5c 0b 0b a9 4c 07 4d d3 b9 5c 6e 7b 7b fb de bd 7b 77 ee dc 59 5f 5f a7 69 3a 1c 0e 4f 4e 4e ee ed ed e1 55 8b 5c 2e 6f 6a 6a b2 db ed 95 a5 82 71 a4 02 81 c0 f6 f6 36 2e 7b 24 a2 1c 0e a7 ae ae ae ed 10 47 2e 17 ca e5 32 4e 7a 36 9b 8d c7 e3 3e 9f 8f c7 e3 b5 b7 b7 6b b5 da dd dd dd a5 a5 25 a7 d3 59 2c 16 1d 0e 07 9e a8 f9 7c de e5 72 f9 7c be 6c 36 8b 04 bb a1 a1 a1 a5 a5 e5 f8 5d 40 b9 5c 0e 04 02 1b 1b 1b 81 40 00 9b 8a 39 c3 6b 52 53 bc a4 fb 61 c6 f3 c5 62 11 db 9f 4e a7 fd 7e 7f 32 99 34 18 0c 78 ca 55 d7 55 2a 95 62 b1 d8 ce ce ce c6 c6 86 cf e7 cb e7 f3 5c 2e b7 5c 2e 4b 24 92 fa fa 7a bb dd ae d7 eb 8b c5 a2 d7 eb 5d 5e 5e 5e 58 58 c8 66 b3 83 83 83 18 b3 fa 07 b4 aa 1a b9 62 b9 78 d8
                                                                                                                                                                                                                                      Data Ascii: x\LM\n{{{wY__i:ONNU\.ojjq6.{$G.2Nz6>k%Y,|r|l6]@\@9kRSabN~24xUU*b\.\.K$z]^^^XXfbx
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 7e fc 78 76 76 36 97 cb d5 d5 d5 c9 e5 f2 91 91 11 8c 9b ba ba ba 3a 3e 3e ee f3 f9 0a 85 42 7b 7b fb 47 1f 7d a4 56 ab 6b d2 e0 9d 9d 9d 6f bf fd 76 77 77 d7 e1 70 7c f6 d9 67 b6 43 e3 aa 5c 2e b7 b0 b0 f0 f8 f1 e3 b9 b9 b9 54 2a a5 d7 eb b5 5a 6d 3a 9d f6 78 3c 91 48 84 cf e7 db 6c b6 91 91 91 eb d7 af f7 f4 f4 e0 14 e4 f3 f9 d5 d5 d5 3b 77 ee 8c 8d 8d 6d 6f 6f 23 ef 75 3a 9d 68 23 87 b1 a0 3b 3b 3b 3f fd f4 53 ac 22 18 0c be 7c f9 72 7e 7e 7e 7b 7b 3b 93 c9 68 b5 da d1 d1 d1 9a 49 2c 31 e3 ee c3 87 0f c7 c7 c7 03 81 00 f2 55 85 42 11 8d 46 3d 1e 0f 45 51 0d 0d 0d 03 03 03 d7 ae 5d eb ed ed ad 16 59 8a c5 e2 ce ce ce cb 97 2f 17 16 16 fc 7e 7f 26 93 19 1c 1c 54 2a 95 91 48 64 62 62 62 6a 6a 6a 6b 6b 2b 9b cd 96 cb 65 24 ab 42 a1 b0 bd bd fd c3 0f 3f bc
                                                                                                                                                                                                                                      Data Ascii: ~xvv6:>>B{{G}Vkovwwp|gC\.T*Zm:x<Hl;wmoo#u:h#;;;?S"|r~~~{{;hI,1UBF=EQ]Y/~&T*Hdbbbjjjkk+e$B?
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: ce 0e 39 34 9d 80 67 42 21 e8 20 d2 da 96 16 72 f3 26 b9 72 85 b1 4e a7 28 28 f0 e1 43 e0 0c 2b 2b 40 3f 84 42 98 a6 07 0f 98 f8 67 14 05 1c 03 07 a4 fa 94 8d c7 61 22 1e 3c 20 cb cb f0 58 7d 3d 50 b8 4a bf f4 7a a8 e2 c3 0f 81 f5 1d 21 48 4e 27 b9 7f 9f bc 7c 09 ad d2 68 e0 8b 5c 2e a3 06 e7 f1 48 57 17 f9 fc 73 98 b5 13 0c b6 f0 22 e3 bb ef 60 c6 c3 61 58 36 e8 82 8b 62 4b a9 04 64 69 6a 0a 9e d9 d9 81 ee e0 cd 4b 2e 47 c6 c7 61 64 82 41 58 84 68 32 c0 e3 c1 8c db ed 30 26 1f 7c 70 54 89 5d 2a c1 6a 19 1b 23 73 73 d0 df ba 3a a8 a2 54 82 a9 0c 06 81 d6 0e 0d 91 2f be 20 17 2e 10 24 69 f7 ef 93 ff fc 4f 18 90 7c 1e ea f5 7a 61 a5 89 44 0c f1 b3 5a 61 40 1a 1b 61 c6 b3 59 78 ec e5 4b e8 42 30 08 33 3e 34 04 84 73 63 03 4a 98 9e 86 ea 24 12 68 de d0 10 b4
                                                                                                                                                                                                                                      Data Ascii: 94gB! r&rN((C++@?Bga"< X}=PJz!HN'|h\.HWs"`aX6bKdijK.GadAXh20&|pT]*j#ss:T/ .$iO|zaDZa@aYxKB03>4scJ$h
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: ad 56 b7 b5 b5 e1 64 71 b9 dc 5c 2e b7 b6 b6 76 f7 ee dd 60 30 e8 70 38 f4 7a fd d2 d2 d2 c6 c6 c6 ad 5b b7 fc 7e 7f 2e 97 93 4a a5 f1 78 bc 62 d8 ac 54 2a 71 ea 73 b9 9c 4a a5 32 99 4c 49 cc 49 ff 7d 94 4a a5 40 20 b0 b0 b0 b0 b5 b5 d5 d2 d2 22 97 cb df a4 0a 3e 8e d3 e7 85 c2 94 c2 1e 8f e7 e9 d3 a7 6b 6b 6b b9 5c 0e 4d 66 aa 4b 28 14 0a 6b 6b 6b df 7e fb ed dd bb 77 23 91 48 57 57 d7 d0 d0 90 c3 e1 40 3a b7 b6 b6 36 3d 3d 3d 33 33 93 48 24 94 4a 65 6b 6b 6b 5b 5b 5b 7b 7b bb 5a ad b6 db ed 3f 86 34 9e 1e 89 6c c1 1d 49 87 53 79 52 86 1d 2d 13 f2 15 62 01 ff cd bb 49 2c e0 29 c4 42 99 88 4f 04 bc 62 a9 ec 4f 64 83 89 6c be 44 1d a1 c1 68 f0 5f 57 57 c7 e3 f1 f6 f7 f7 5d 2e 57 77 77 f7 8f e9 91 5c 2e c7 f0 ef 81 40 20 1c 0e 4f 4d 4d 09 04 82 60 30 38 30
                                                                                                                                                                                                                                      Data Ascii: Vdq\.v`0p8z[~.JxbT*qsJ2LII}J@ ">kkk\MfK(kkk~w#HWW@:6===33H$Jekkk[[[{{Z?4lISyR-bI,)BObOdlDh_WW].Www\.@ OMM`080
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 45 51 c5 62 f1 e0 e0 20 16 8b 1d 1f fc 5c 2e 97 4a a5 84 42 61 4b 4b cb 99 33 67 5a 5b 5b 05 02 81 cf e7 7b fe fc f9 a3 47 8f f6 f7 f7 2f 5c b8 f0 cf ff fc cf d7 ae 5d 93 48 24 c8 b5 5e be 7c f9 df ff fb 7f 7f f0 e0 c1 f6 f6 f6 fc fc 7c 6f 6f af 52 a9 94 48 24 1c 0e c7 6c 36 9f 3f 7f 9e cf e7 3f 7d fa 14 f3 46 76 77 77 7f f0 c1 07 68 e2 ce e1 70 54 2a 95 c5 62 c1 fe 22 af 40 b3 6a 1e 8f 27 91 48 84 42 e1 71 5b df f5 f5 f5 6f be f9 e6 de bd 7b 91 48 e4 c2 85 0b 5f 7d f5 d5 b9 73 e7 d0 df 1b 39 fc 8b 17 2f fe f2 97 bf cc ce ce fe e5 2f 7f 41 81 fb dc b9 73 38 4a 02 81 c0 60 30 d4 d7 d7 eb 74 ba 78 3c ce e3 f1 62 b1 d8 ab 57 af 70 19 9c 3d 7b d6 6e b7 0b 85 c2 bd bd bd a9 a9 a9 f9 f9 79 f4 13 76 3a 9d 9b 9b 9b bd bd bd 27 07 dd 45 8b d6 50 28 84 4a 45 ad 56
                                                                                                                                                                                                                                      Data Ascii: EQb \.JBaKK3gZ[[{G/\]H$^||ooRH$l6??}FvwwhpT*b"@j'HBq[o{H_}s9//As8J`0tx<bWp={nyv:'EP(JEV


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      62192.168.2.2449921199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC352OUTGET /Y3UMjzV.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 17592
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Mon, 27 May 2024 16:48:38 GMT
                                                                                                                                                                                                                                      ETag: "ed3ad1fb769d070c4385470595c44fa5"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: YeAHLyY__hwwBaL8t3nZ6reLr7NCRZ00dSI0iNJdBBmsfMc5Y_1POw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:38 GMT
                                                                                                                                                                                                                                      Age: 107164
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100172-IAD, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 311, 1
                                                                                                                                                                                                                                      X-Timer: S1734532118.498321,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 40 00 00 02 0b 08 02 00 00 00 4e e9 6b 0e 00 00 44 7f 49 44 41 54 78 9c ec dd bd af e3 d8 9d e0 fd c3 85 53 6f 30 90 b2 86 27 58 b1 82 42 a1 a3 8e a8 59 e0 f1 04 8d 96 2a b9 51 c1 c0 3e 46 4d 44 4d 26 25 17 06 a6 2f 1c 0c ca 03 18 95 48 d9 48 d1 14 3c 03 18 37 aa a4 a4 de 0e f6 09 66 2f a3 4e b6 71 51 c1 25 1d d8 e8 68 75 a3 99 3f 80 0f 44 ea 85 12 29 f2 50 e2 cb 39 e4 f7 03 a3 ad d2 a5 c4 43 8a fc f1 c7 c3 f3 f2 33 df f7 05 00 00 00 f4 f1 5f 84 10 df ff b8 ae bb 18 00 00 00 90 f5 5f ea 2e 00 00 00 00 f2 21 81 03 00 00 d0 0c 09 1c 00 00 80 66 48 e0 00 00 00 34 43 02 07 00 00 a0 19 12 38 00 00 00 cd a8 95 c0 79 b3 be 91 ac df 1f cd 56 5e 6d e5 5a 8d 66 ab ba 56 be 2b c3 99 7d d3 ef f7 47 a7 7b c6 5b
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR@NkDIDATxSo0'XBY*Q>FMDM&%/HH<7f/NqQ%hu?D)P9C3__.!fH4C8yV^mZfV+}G{[
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 3b be ab 88 48 7a 00 f3 70 45 fd ce 51 05 47 b5 ab 0e ec 3a 2b 6c fb 75 38 8b c9 bb 48 ed da 3e 23 d9 76 42 15 bd c1 f8 6e db 88 2b a9 5b e6 61 79 d7 7f 98 8f c7 83 de 25 c5 93 d8 27 97 6d 4e a6 94 6a cb 78 8d d2 ee 33 fb 0c 6e 16 cf df 82 5d 36 7f 08 4a 14 7d 6e 28 9c c9 35 ad b1 4a 3d 24 8e 1d 55 11 5f bc de 62 0e 0c 69 15 ee 1f 00 68 06 4d 12 38 6f b5 bd 9e ec 24 a4 0c 27 37 f1 bb 4b 7b 62 de 72 85 a3 0a 8e 9d 6d 43 f8 92 57 7d 54 8c c1 f8 61 d7 ac fc 5c ed 9a 84 78 7d 62 e2 23 e2 ac c2 64 ef 93 ac 6f b8 74 73 b6 07 42 a4 3f c5 6e 03 ce 57 91 ee 33 b8 c9 24 21 7f 3b 94 68 3c 7f 78 88 0c a5 97 32 10 4b a6 72 0f 89 a3 6f 3d fa 49 2f 5e ef 45 07 46 f6 59 79 4e 15 a7 0c 00 34 8a 9a 09 dc 69 2f d4 5d 37 d4 f8 b5 76 77 e1 f6 56 b1 ee 8b bb 36 58 8b 77 fb 51
                                                                                                                                                                                                                                      Data Ascii: ;HzpEQG:+lu8H>#vBn+[ay%'mNjx3n]6J}n(5J=$U_bihM8o$'7K{brmCW}Ta\x}b#dotsB?nW3$!;h<x2Kro=I/^EFYyN4i/]7vwV6XwQ
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 9b 2f ac df 84 bd c6 dc ef be fd c7 7d bf 31 e7 df bf 33 0c df ff e6 bf 07 b7 df 5f 58 ff fd 1b df 37 8c ef fe 9d 0c 0e 68 ba e4 98 90 6d d7 e8 ed a7 bf fc 49 1c 35 9d 03 1a 8c 04 0e 75 fa e2 57 bf 0d c7 0b 78 fa e7 5d b8 0e 6e a9 83 8c 2d e8 c4 b0 cd e7 b8 a5 06 5a 21 21 26 a4 2d fd 37 7f 4b 9f 27 b4 15 09 1c ea f5 c5 af 7e fb f7 41 c6 e6 6e c3 75 10 91 83 46 cd bf fe e5 2f 7f b9 1d f9 69 f0 77 f4 62 00 da 21 16 13 d2 17 0e 06 1c 71 e7 41 b8 98 bb 44 0b b4 07 09 1c ea f6 c5 af 16 ff 34 08 c6 5e 9f 07 e1 fa 8b 5f 2d fe f5 77 df 98 61 d3 16 df 37 cd 6f 7e f7 af bf a1 0b 03 d0 1a a7 31 21 95 f5 9b 3f fc ee 9b 7d b8 f8 e6 77 7f 20 5a a0 25 0c df f7 bf ff 71 fd f5 97 dd ba 4b 22 9e 9e 9e ea 2e 02 80 9a bd 78 f1 22 fe 26 c1 01 c0 b9 f8 d0 5a d4 c0 01 00 00 68
                                                                                                                                                                                                                                      Data Ascii: /}13_X7hmI5uWx]n-Z!!&-7K'~AnuF/iwb!qAD4^_-wa7o~1!?}w Z%qK".x"&Zh
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: df d9 42 08 e7 b3 5b 72 29 01 28 8b a7 24 00 ce 21 3e 94 27 33 81 33 5f 6e 6b d9 e2 ad dd bc d5 b6 76 ee a5 59 5a f9 00 00 00 70 22 33 81 eb bd 7e b3 c9 e0 9c c9 30 ec b8 10 61 0e 27 ce 26 7f 7b f3 9a b1 df 00 00 00 2a 93 dd 89 a1 37 7e 70 97 f6 6e ce 85 13 96 bd 74 1f c6 e4 6f 00 00 b4 da 05 63 8b e0 1a 52 73 a1 f6 06 f3 87 c1 3c 18 04 4e 08 d7 75 85 69 9a 41 2b b8 f2 cb 07 40 71 0c ef 04 e0 5c f6 46 7c 28 8f dc 64 f6 5b bd 5e cf f3 c4 26 79 23 7b 03 00 00 a8 cb 75 03 f9 8e 12 ba 36 00 68 1b e6 d1 02 da 2c 7d 94 38 a3 da c2 b4 87 44 02 e7 cd fa e7 06 f2 5d 4c 86 66 9f 51 e0 80 96 c8 f5 28 84 09 52 81 56 f1 f3 2c 49 70 b8 9e c4 40 be 6f 83 be a6 f6 32 18 c5 d7 5d 4e 2d 21 84 35 75 77 af 9d c9 7b a6 62 00 00 a0 ed e8 c7 50 25 d9 81 7c 97 f3 41 d0 e8 ad 37
                                                                                                                                                                                                                                      Data Ascii: B[r)($!>'33_nkvYZp"3~0a'&{*7~pntocRs<NuiA+@q\F|(d[^&y#{u6h,}8D]LfQ(RV,Ip@o2]N-!5uw{bP%|A7
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: b3 ef c6 83 5e ec 75 6f 7c 13 64 70 9f b3 e6 da 02 00 00 6d 41 db dc 0a 64 26 70 e6 4b 4b 08 b1 f8 38 f3 84 18 04 f9 da e2 e3 6a 5b e3 e6 cd de 2d 84 10 d6 4b b3 82 92 02 28 8f 41 1f 54 00 c9 18 16 4e 4d 99 09 5c 6f 7c 67 5b 42 2c 26 a6 61 18 ef 1e 37 6f 2d 86 9b d7 86 61 84 ed e1 ec 3b 5a c0 01 00 00 54 47 e2 11 ea 60 fe e0 4e ed 60 16 54 c7 39 fe 93 65 4f 97 ee 7c 50 56 e1 00 00 40 79 78 d6 a9 2f b9 81 7c 83 51 7c e7 c1 e8 6f 42 b8 ae 6b 9a a6 10 bd 1e 15 6f 00 00 00 d5 cb 37 90 6f 90 b2 91 bd 01 00 00 d4 49 2e 81 f3 56 a3 7e 3f 6c f6 b6 15 fc a3 3f 9a ad 18 41 04 68 a5 4e b7 4b bb 66 00 89 e8 f7 50 01 89 04 ce 9b f5 cd e1 e2 b4 f9 9b 08 87 f1 1d 9a 7d e6 62 00 00 00 a8 52 66 02 e7 cd de 86 7d 4d c3 c1 7b dd e5 d4 0a c6 f2 75 77 af 9d c9 fb 55 35 65 05
                                                                                                                                                                                                                                      Data Ascii: ^uo|dpmAd&pKK8j[-K(ATNM\o|g[B,&a7o-a;ZTG`N`T9eO|PV@yx/|Q|oBko7oI.V~?l?AhNKfP}bRf}M{uwU5e
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: ea 8d 1f fc 71 dd 85 38 60 2e 54 a0 39 d6 eb 35 83 89 00 40 1b 64 26 70 83 b9 9f 89 ea 37 94 8e bc e4 7a cf eb 35 ed 8d 01 c4 25 ce 67 df c4 1b 42 6f d6 37 fa 91 51 6b 37 ff 36 82 21 d0 82 57 7b db 65 36 6f 8e 66 db bf 8c 56 d1 4f 27 2e 1f fa 34 4a 7a f7 78 9d 5b 57 8d be 56 44 0d 5c ac 4d 1c 00 00 f5 3a 49 3e 1a 97 8b e0 02 bd d7 6f 2c e7 fe d3 2e 6b f1 3e dd 3b d6 f4 76 20 56 23 73 f2 6a b9 ad 94 72 a7 96 33 79 bf 4b ad 16 93 cf 77 b1 ba aa 94 e5 9d c9 fd cb ed f8 6a 22 3e 3e ae 37 eb 1f 3e e9 4e 1f 87 c9 49 9e 94 5c 09 9c 37 1b f5 4f 19 86 61 be 67 f8 37 00 00 9a a1 c1 b3 a3 1e 65 70 41 fe f6 e6 75 4f 78 e6 6d 24 41 db 2c 23 1e 9f 76 89 95 7d 13 7b ca 98 be fc 5d d8 57 a1 37 fe 30 b5 16 ef 8e 12 b4 d5 fb 89 63 2f 77 9f ec 8d ef ec 48 ea 97 57 8e 61 44
                                                                                                                                                                                                                                      Data Ascii: q8`.T95@d&p7z5%gBo7Qk76!W{e6ofVO'.4Jzx[WVD\M:I>o,.k>;v V#sjr3yKwj">>7>NI\7Oag7epAuOxm$A,#v}{]W70c/wHWaD
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 7c 35 79 bb 49 e1 f6 8b f9 4b 31 dc 27 75 ce e4 fe 65 f8 a6 bd 78 77 b6 96 4c 3e 81 5b 7d 5c 04 e9 db 7c 3f 92 6f 6f fc b0 b4 85 10 8b 8f 64 70 00 80 f6 50 73 44 92 c2 eb e4 14 dc c6 42 fc c7 45 24 be d8 be d9 76 ea 5c 7d 5c 58 6f 5e f7 82 54 e9 ce 0e d3 24 ef d3 bd b3 5b 60 30 f7 1f c6 bd cd 62 f6 dd 38 c8 aa 06 37 b6 73 ff 69 9b ac ed de 34 5f 5a ce 67 f7 cc ca 18 46 04 10 e7 9a 8e 71 4f 0f e0 9c 46 c6 87 a6 66 6c 75 70 26 66 f8 14 74 b8 10 8f 4f 61 66 66 bd 3c 9a 07 c1 7b 7a 3c fc 23 9c ef 2a 87 bc 53 69 2d 86 a3 d5 ae 36 cf 5b 8d 86 8b 78 81 9a 8e 66 07 ca ba e0 a7 e1 c9 0b 00 a0 04 f6 f2 30 da da 43 58 a1 26 4e aa d3 7a 2f 5e 1d fe 11 ce 38 9f 83 7c 02 d7 1b df d9 22 48 e1 4c c3 e8 f7 0d c3 30 83 f4 6d 5f d3 07 d4 ef b2 3e 98 8d bf e9 6c fc 06 42 7d
                                                                                                                                                                                                                                      Data Ascii: |5yIK1'uexwL>[}\|?oodpPsDBE$v\}\Xo^T$[`0b87si4_ZgFqOFflup&ftOaff<{z<#*Si-6[xf0CX&Nz/^8|"HL0m_>lB}
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: c2 73 d3 fc 2e 3b a6 c3 6b 67 b7 db f5 25 ee 23 9f 79 3c 57 ad c6 dc dc 17 fb d4 9b c7 c4 d5 c8 1d 1c 50 ad 66 c4 87 5a 9a c4 34 de 7f fe c7 7f 94 bc 06 fb 6e 1c d4 76 99 2f 2d e7 b3 2b 44 f0 8f c7 27 4f 0c 7a e7 9e b5 da 37 39 93 ab cc 1a b8 c1 dc 77 97 53 db b2 82 7f 85 f3 68 19 c3 45 f0 2f 5d 26 b6 6f d5 ed 48 63 9a c6 e7 7d f0 57 de af 5c d4 35 a0 19 97 13 00 51 92 01 f7 fa 00 c5 44 0b 9a 1b cc dd 37 f7 66 f8 08 b5 3f 2b 22 7d 92 79 84 da 1b 8c e7 0f 0f be 1f cd e4 36 16 93 4d 51 fa fd d1 4a 93 44 ae 81 5a 95 9b ca bb 60 b7 64 f6 50 2b b0 eb 56 18 88 7d df cf 5b 4e 1e 8e a0 01 b4 3b 86 65 fa 46 b4 a1 ff 04 ae d5 1b 3f 84 d3 57 2d 5f 4d de 16 90 c2 e5 1a 07 2e 31 93 73 9c c5 47 f7 ea 72 54 23 ef f5 4f 72 e1 5a 46 d3 69 70 b0 50 73 e8 b2 a2 ee 7d 0f 99
                                                                                                                                                                                                                                      Data Ascii: s.;kg%#y<WPfZ4nv/-+D'Oz79wShE/]&oHc}W\5QD7f?+"}y6MQJDZ`dP+V}[N;eF?W-_M.1sGrT#OrZFipPs}
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: db 25 0d e3 79 bd 16 dd ee 7e d5 fb 2f d9 ff b7 13 f9 5a f9 ed 92 d7 89 ac 6b bd 2b cc fe 4f e9 2b ed 5c 57 a4 e8 96 c6 0b 73 f2 e5 e1 2f b5 1d c5 23 f2 f1 b0 a1 db 3a a9 18 9d a4 55 9c 58 af d7 fb df e5 dc 36 8a 33 3f 41 ca ef 12 fd 35 3b b1 e5 d3 77 5d 27 69 f3 d3 37 ad b3 bf f7 88 ac 68 fb 70 67 b7 58 57 08 ff 78 4b 4f 0e ad 73 6b cc 7b 04 ee 7f a9 da 75 3a 9d f8 9b 79 83 c3 35 df 90 b9 f0 c9 d1 7b f2 2b 44 ff 7a ee 28 2a 29 2c 9c 5b 45 b4 6c db 29 b6 52 0f 63 71 5c ec cc a2 e6 38 e6 cf 9c 8c 9d e3 d5 9d 5b 2c fe 85 f2 bb 31 25 42 6e cb 16 1c 78 e7 be 36 7a 82 27 9e ec 29 c5 ee ec 72 b2 93 af 8d af e5 f0 4e 10 1c 36 3f d6 c9 9f c2 ab cf 7e b1 c8 af 19 bf ee a4 84 c1 c4 23 33 85 e2 f1 a1 b5 72 24 70 9e 27 cc f9 83 7f eb ad dc ed 43 50 d3 1c f4 b2 92 b7
                                                                                                                                                                                                                                      Data Ascii: %y~/Zk+O+\Ws/#:UX63?A5;w]'i7hpgXWxKOsk{u:y5{+Dz(*),[El)Rcq\8[,1%Bnx6z')rN6?~#3r$p'CP
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: c2 f0 e1 f6 b5 bb ca 98 cd 1e 79 45 53 a2 30 6a ab d0 75 2b 44 7c 0f 73 d6 f4 3c 38 da be 44 e6 a2 18 cd 1d d5 f9 ad 91 22 fd be a5 b2 e6 8f aa 55 c9 d7 5d 04 25 64 de 24 47 7f b5 6a da 49 37 e6 36 1b 51 f2 09 dc 6a 64 9a a6 39 3a ee af b0 7a 6f 9a c3 77 9f d4 cc e0 2e ae 1c 52 ed 0a 9a 59 1e c5 4f ce 7d f9 0b 2c a7 82 9b 5c c8 35 3b 3c 68 15 dc ba 46 2a ea 4c af bd b7 8a 8e 98 ee 33 13 07 15 d2 65 b6 81 f3 56 b3 f7 1f 3f 0b 21 1e 83 69 18 1e df 8d 46 1f 0f 7f 7d 5c 08 21 9c cf ae 10 ea 8c 23 52 71 4b 52 c3 30 74 bf dc 86 b7 83 05 de 3d ab 53 25 50 ac 6b ae d3 29 ed 05 81 7a a5 04 cc 2b c3 42 e2 37 97 3a 03 81 3a 32 87 f6 4d e1 27 8d 0f 0f 9c c8 4c e0 7a a6 78 5c 2c f6 53 30 38 ce 22 36 1f 83 f5 b2 f6 81 7c 55 6b dd 5f ac 30 02 16 95 95 5e 30 bf 4a 93 1a
                                                                                                                                                                                                                                      Data Ascii: yES0ju+D|s<8D"U]%d$GjI76Qjd9:zow.RYO},\5;<hF*L3eV?!iF}\!#RqKR0t=S%Pk)z+B7::2M'Lzx\,S08"6|Uk_0^0J


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      63192.168.2.2449922199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC589OUTGET /vM1YD8u.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 33680
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 02 Jun 2024 21:44:53 GMT
                                                                                                                                                                                                                                      ETag: "0ac96f2528a1b7c3d50c1c620495233d"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MIA50-P4
                                                                                                                                                                                                                                      X-Amz-Cf-Id: gtyg-4XDzxPf8_GD9QBLtPQg9pnpLlPmW7sOTCpmKihtF6lrVrsLFw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 82085
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:38 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100176-IAD, cache-ewr-kewr1740056-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 268, 0
                                                                                                                                                                                                                                      X-Timer: S1734532119.701419,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 01 c0 08 02 00 00 00 72 31 7a 46 00 00 80 00 49 44 41 54 78 9c ec fd cf 6b 23 cf 9f e7 89 87 86 0f 73 eb 3e f4 49 9e 8f fd fd 5a c7 5d a8 4b f5 49 1a fb 60 1d 77 a9 c3 48 2d b3 48 6b 37 45 0d 3b 0b d5 bc 0f 45 41 77 63 d9 34 52 6a d8 81 e2 c3 4c 41 35 4b 0f c5 1b 64 a4 85 72 4b 0d 53 03 7b 93 0f 52 2b 2f b3 86 0f f5 07 c8 83 d5 48 e7 be 2c f4 a1 b5 44 44 66 64 44 64 44 2a 53 3f 9d ae e7 03 51 58 a9 cc 88 57 44 bc 22 e2 95 11 cf cc fa cd 62 b1 20 00 00 00 00 00 e9 e4 5f ec db 00 00 00 00 00 80 d5 41 28 03 00 00 00 80 14 83 50 06 00 00 00 00 29 06 a1 0c 00 00 00 00 52 0c 42 19 00 00 00 00 a4 18 84 32 00 00 00 00 48 31 08 65 00 00 00 00 90 62 10 ca 00 00 00 00 20 c5 20 94 01 00 00 00 40 8a 41
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRr1zFIDATxk#s>IZ]KI`wH-Hk7E;EAwc4RjLA5KdrKS{R+/H,DDfdDdD*S?QXWD"b _A(P)RB2H1eb @A
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: c6 53 ea 57 3d 6f f9 27 93 39 9a 7c 54 64 3a b9 ea b7 b1 63 59 1f 0d 38 cc bd 26 f5 c1 ca cf 0a 84 98 df 7e 7a a0 41 18 5b 58 8a b1 f4 68 1c 88 4c a3 8d a5 c5 c5 14 20 da 54 1d ed 43 c3 a0 a9 a7 78 d3 31 77 75 9e e3 d2 91 ff 3f b7 e4 44 84 eb f2 af 86 04 ed b3 98 a9 56 4c 3e 9f 68 72 8f 47 fc bd 28 79 37 91 ed 5f 96 3a 4f fe 56 3a 29 95 2a 84 6f 8e b2 9f a4 7d 56 e5 ef 48 e9 c6 90 2b 13 fc 6d d4 60 bb 34 bc db aa 22 eb 2a 58 22 fe 36 ad 2a 16 a1 a7 89 2d 52 2e 83 e0 b6 89 3d 57 79 23 99 fe 2d 76 9a e5 42 29 fb ee a1 0d e9 71 23 52 1e 21 6d d3 f2 0a e1 27 2b 1b d2 bc 1e 1a e3 a0 42 1a 8e 33 a4 f6 94 ea 7f a1 1f 69 cf e4 8d 6d b5 ae e4 e2 d3 e3 5e b5 f0 dd 5f c3 39 11 a5 96 2e f7 aa 2e 52 89 a2 ed 46 87 be d2 2c c2 cd 2d d7 24 fb 5a aa 94 b8 6d ac ae 12 e7
                                                                                                                                                                                                                                      Data Ascii: SW=o'9|Td:cY8&~zA[XhL TCx1wu?DVL>hrG(y7_:OV:)*o}VH+m`4"*X"6*-R.=Wy#-vB)q#R!m'+B3im^_9..RF,-$Zm
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 8c ac 1c 6e 43 41 4a 87 29 9e d8 63 93 a1 10 c7 29 46 de 1d 2a c5 bf 29 c8 de e0 36 43 8a bc 51 2b 73 fa d0 79 5a 2c 22 e3 5f 4b a9 79 16 7a d5 2d e1 b0 58 ae d0 42 cd 6f 07 e4 2c 2b be ba f7 24 5e b9 b6 03 f3 c9 da 91 24 1e 64 6e 16 fb fa fc 15 1f d1 6e 76 29 fe a7 6e a3 ae 06 31 0f 8f d7 a6 6b 92 bf 1e d3 fb 27 79 ac a1 f7 9a 12 ac 65 57 c1 d0 c1 6d ce cc 6a 60 ad db 15 33 89 ba 79 6c 76 de 5e 3c a0 24 fd fa cd fa 8f 6d 31 e3 a5 39 72 7e 5b ce 7c e0 eb 30 b1 47 7e 03 62 89 34 5f 6c 28 4d 39 79 ec 93 46 dc 65 5a 2f 89 6b 36 0b de d4 43 9d 70 3e f9 11 73 b5 c3 14 3c 49 eb 76 ee af b5 e0 c9 70 12 58 1e 47 fc 1b b0 ee 68 13 46 2c 90 c7 1b f6 63 8f fc 49 b0 b8 b7 f1 5c 5b ee 71 27 f7 04 24 7c 18 fb 87 17 8c f9 af 00 99 bb 23 7b c3 b0 31 ae 7f f9 de b3 72 f4
                                                                                                                                                                                                                                      Data Ascii: nCAJ)c)F*)6CQ+syZ,"_Kyz-XBo,+$^$dnnv)n1k'yeWmj`3ylv^<$m19r~[|0G~b4_l(M9yFeZ/k6Cp>s<IvpXGhF,cI\[q'$|#{1r
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 9b db cc 64 ce bb d1 d7 6f 8c 51 2b 93 29 77 a7 bb c9 ec 67 c0 6d 2d 6f 7d 03 f3 db 72 26 d3 32 3b c4 ae 89 72 4e f0 e2 d9 e9 f8 03 24 68 cd 27 1f 04 9e d3 d0 61 80 99 c7 38 ef fe d7 95 0a b8 02 1b f3 61 36 9b b7 46 9b b0 69 6d 9e e1 aa 8c db ca 1c d4 ee 2c bf 35 33 85 9b 1d d9 41 9d ec b4 be a3 cc 7e 06 a8 df 17 56 a8 50 b7 99 39 b8 ec 6f c3 a2 e4 44 39 67 30 2a 19 58 1e 10 6b 97 b3 01 82 46 7e 01 e1 d1 87 86 da f1 c7 3e 91 5a c8 18 36 24 f9 fc cf 7f f6 c6 64 f9 48 b1 25 3a 1e 65 b3 4e 82 b2 a7 04 1a c5 6e 6a fc 61 cd 1d ae 19 16 28 fb 2e a0 b7 ac dc 04 aa 33 88 0a 5f 32 af 48 29 84 5b 30 32 11 e6 3c e1 08 3e 48 f0 39 b6 f2 aa 43 07 6d 85 15 ee b8 12 67 73 5b 7e 4f be 2c 16 8b c5 d0 21 77 b5 ef ff 7d db 19 6e d4 87 a7 dd f2 51 ed 99 8c cb 94 c5 73 64 d6
                                                                                                                                                                                                                                      Data Ascii: doQ+)wgm-o}r&2;rN$h'a8a6Fim,53A~VP9oD9g0*XkF~>Z6$dH%:eNnja(.3_2H)[02<>H9Cmgs[~O,!w}nQsd
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: d7 87 8b 25 3b f4 52 31 79 25 73 63 14 c9 08 ef 8f c6 a1 80 1d e8 48 75 22 ca e2 75 0d 31 f8 34 1c 67 48 4f 28 b5 67 e3 86 94 8b 65 10 d0 72 61 5f 4b 25 ef 64 79 cc 31 65 1a 51 3d 16 09 14 6f 14 fd a7 a7 d9 4c f9 55 f5 67 c5 61 62 ca d1 64 fd 56 9c 44 42 e7 84 d5 54 e6 12 89 61 b0 54 92 c6 34 79 5c 8a d1 52 bf f7 13 11 0d 61 ef d4 f6 a1 23 06 62 f0 54 c7 3a fd 57 45 d5 14 4a c1 38 a9 85 90 c7 d8 a0 96 58 9a 26 5f 0d ba bc 7c 61 b4 9a d3 d2 a7 ec 3e 9c 70 7a 52 66 8d 59 a7 12 af 9e 6d 13 ca 7a 24 93 fd d2 b2 49 0d 33 1e 4a 63 8a 22 28 0b 66 9d 50 9f 94 0b 1f 72 47 39 94 91 32 8a 9e 1a 55 4c b5 a9 ce d3 ba 9e 2e c2 e1 74 47 f1 5b dd eb 21 0a c6 f6 d0 6b c0 76 a1 24 a0 93 2d 8c 32 55 e9 09 52 b5 d3 73 a4 41 aa 11 0e 65 4c f3 9f 3d 94 91 1b 97 5f 68 08 65 6c
                                                                                                                                                                                                                                      Data Ascii: %;R1y%scHu"u14gHO(gera_K%dy1eQ=oLUgabdVDBTaT4y\Ra#bT:WEJ8X&_|a>pzRfYmz$I3Jc"(fPrG92UL.tG[!kv$-2URsAeL=_hel
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: e2 e2 b6 8e 6a af 87 b1 ef cb fd 95 ce 55 2b 2d a2 53 db 87 8e 25 cc bb 9f 1f f4 50 8c 37 41 20 fe 8d 31 b4 c6 9e d4 12 db 47 67 04 f6 18 3f 8b 90 62 bc 82 c1 d2 a7 22 48 36 3d 79 7f 7b 1b 4c b1 9f 21 98 df 96 0f 2e 5f 8f 23 f6 31 56 63 91 18 1e 46 99 14 24 0b 79 c7 74 3c 1e 9a 76 c7 65 b1 58 48 5b 4a 13 19 8e c7 11 32 2e 6d 9f 2f bc b7 67 97 fd 72 e9 46 67 28 8a 20 cb bb 2c 9b a9 76 99 61 48 a6 13 4b 33 68 bf 30 14 bf cb 12 39 a3 a9 ea 2e a9 24 27 92 37 6b c7 8e 9c 3e 4d 73 d6 69 8f 6d bb e3 ba 2e 58 de b7 96 2d d6 9a 8f a9 bf 2d e5 52 ec 57 de b5 c5 93 b5 88 27 d4 57 78 29 af 14 8b aa c0 a0 44 e1 e2 d8 ea 30 28 42 78 e7 3e 50 e1 28 4a 61 b9 81 cc 24 d4 ca 88 5d f9 40 8c 19 28 60 a4 37 9b 49 0d aa 67 18 a5 5e d7 32 6b 98 4e d3 76 ee 63 bd 22 cf 2e b4 5f
                                                                                                                                                                                                                                      Data Ascii: jU+-S%P7A 1Gg?b"H6=y{L!._#1VcF$yt<veXH[J2.m/grFg( ,vaHK3h09.$'7k>Msim.X--RW'Wx)D0(Bx>P(Ja$]@(`7Ig^2kNvc"._
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: fa 9b 04 56 8d 1b 71 0b 35 6b d3 0b c7 ea 41 87 90 52 db 70 f2 b8 41 4f 36 fe 14 f1 71 98 ef 19 ec 91 ed 5f 90 4e 85 90 0a 99 85 cf 49 de 40 f1 db 31 5c f6 c0 9e 46 60 0c 2d 78 d8 b6 e7 f7 99 b5 83 d6 d1 4a d7 a9 78 ee c1 1b 51 3e 1e 6e 53 de 64 63 b5 a2 c2 ed ee 90 24 1d 61 a5 be b6 a9 4f 5a 5a f0 59 14 36 66 4b 0d 57 19 39 4d 3d 4e 63 d6 a9 94 3a 4f e2 6f 42 1a 63 ef 97 a7 4e a9 d2 99 f1 3f a8 85 a1 4b 53 ce ac 4d 8b 35 b6 fd 3c 74 88 54 6a 76 32 21 bc 42 36 c6 d8 11 59 d0 ec cc c6 cc da a5 52 db cb 96 8f 27 41 5b 0c 1d ff 27 9a 54 d0 76 1b 05 ab 32 9b 61 f0 7d df 16 f8 74 de 9a 8f e7 df 92 dc c6 33 9b 92 4f 3f 88 53 21 fd cb 64 4b c4 ef d8 f8 55 3f 35 2c e7 94 8e 83 bf 73 af ac 29 e4 8e 13 9a ba 3e 53 d2 fb b1 f3 4c 37 c1 c7 0b f3 f1 ea 2f de 1f 5a 65
                                                                                                                                                                                                                                      Data Ascii: Vq5kARpAO6q_NI@1\F`-xJxQ>nSdc$aOZZY6fKW9M=Nc:OoBcN?KSM5<tTjv2!B6YR'A['Tv2a}t3O?S!dKU?5,s)>SL7/Ze
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 1e 13 05 ce 70 49 16 5a 9a fb 0d 65 84 68 34 3c 6e c6 c9 42 9b ec 45 90 aa 87 32 16 d9 6f 44 28 23 cf 76 f2 20 1b a4 3c 54 bd a2 b1 a4 ec 46 63 ac ee 64 69 59 a3 a9 46 93 74 e7 b4 35 bd ad ef 24 6c 59 39 60 5a 92 88 6c 33 6b 29 79 ae 1d 37 ec ce a6 76 e7 e0 7e 23 a2 12 42 1e a5 b5 94 3e 07 1b db 42 f5 07 65 d6 57 1b 54 b9 05 52 c7 ba 88 d1 2c 9c 97 a1 39 4c 43 59 b4 77 75 2a 4a 48 64 a8 55 ad 5c 43 c5 25 0c fe af a6 af d5 64 a7 b2 4a 28 63 eb 65 5a bf 0e 0f 65 f1 7a 5c 04 91 a1 8c 98 c5 83 19 d7 9b e0 15 42 c2 58 66 d5 58 5c cb 27 6f e5 a0 aa c0 8d 0e 65 94 d8 c2 4b 41 89 84 84 36 56 1b 27 c6 91 99 1a f0 62 1d 6b b9 22 6b 6f c6 9a 7e e6 67 e4 6c 2a 94 99 b5 4b 66 fd b5 67 ed 56 a2 99 c4 5a 19 79 2f 7c f2 c3 30 ea 85 b7 c1 72 af 08 f9 21 2d 54 ca 0b d7 8f
                                                                                                                                                                                                                                      Data Ascii: pIZeh4<nBE2oD(#v <TFcdiYFt5$lY9`Zl3k)y7v~#B>BeWTR,9LCYwu*JHdU\C%dJ(ceZez\BXfX\'oeKA6V'bk"ko~gl*KfgVZy/|0r!-T
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 7f 8f 4b c4 12 a5 77 67 ec ef 36 ce 47 51 e3 a6 37 13 fb 0e f3 95 3d 8c 56 b0 dd 0a b3 e5 16 f7 36 72 20 b6 b4 6c 62 96 ee 7e da fb 4e 52 f4 ca 3c a1 93 6e fd d4 b4 84 c0 97 61 ee 82 c0 85 77 cf 3e b1 ee 2e 11 51 27 fc f9 2f f6 39 f8 1e 79 be 89 ea ef 68 46 05 e9 b1 c7 7a 45 8f a7 c3 f9 8e 1b 6c b5 cf f7 c9 af 97 c4 91 5d d7 5f 3f cb 5f b3 a0 41 bc 1a 80 ed 9f 7a ef e3 59 3a 9a f9 83 4f a2 a1 cc 80 b4 98 57 10 9d ae 61 da 8e f1 f3 32 fa 98 d5 ff 45 61 d9 20 23 82 b3 4c 86 f4 8e d9 ad da 71 10 cf 79 2f 98 b8 23 07 d2 43 4c 0f d2 b4 6e cb 85 9e 33 25 dd 91 75 28 8b e8 71 7c b1 67 63 0f e2 79 64 ab bf 38 84 96 f7 c0 df 9b 39 e8 1d eb 0f d7 10 f2 50 fb c0 e3 9b 6c f1 4d 89 bc ca 65 f9 1f 37 05 e3 13 4f b9 e3 60 37 67 7e fb 9e d5 55 ed c0 7b 88 c9 df 40 99 0e
                                                                                                                                                                                                                                      Data Ascii: Kwg6GQ7=V6r lb~NR<naw>.Q'/9yhFzEl]_?_AzY:OWa2Ea #Lqy/#CLn3%u(q|gcyd89PlMe7O`7g~U{@
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: fc 7d 8b fc eb 3c fb e9 7f 25 e4 fb de 8a 1f 3b 94 a1 83 bb 01 53 e8 e0 06 a7 ee 6c 9e a6 f3 5c a1 be fc 3c 3a 53 16 6e 76 61 d1 52 dc e6 73 b1 64 33 8c 5a 99 a3 5a 7f ad 24 dc 56 e6 a0 76 b7 a5 c4 e3 32 bf 2d 67 4e 63 b8 d2 ae 70 9b e4 e0 72 df 46 bc 44 dc 26 19 9c 91 c5 82 cc da 84 dc 98 27 45 42 48 2b 43 cc 3e f9 e2 99 92 f2 11 d9 4d a7 4b 0a 0d 1d 4e cd 3f 75 cf c9 ba e3 ea 88 64 92 14 7c 7e 4b de 13 ea 48 8b 21 21 77 e4 eb f3 8c fc 36 8b 4b c8 bf f7 62 9a 80 df 92 d7 77 64 b2 27 8b c8 22 09 e3 06 21 c4 19 7b df 66 9d 0a 4d a1 d4 9e c9 a7 38 84 90 c6 38 38 df ff 7b fb d0 ac 55 63 04 b3 4e a3 23 7e a0 56 55 3a c6 f3 76 cc f3 b1 64 75 86 8e 33 f4 ff 7e ea 94 08 09 be ae 02 73 2a a3 cf 6c 20 f1 d8 0c a9 2b 75 9e 56 b8 92 6c e3 43 e7 5a 42 c6 db 49 7c 8f
                                                                                                                                                                                                                                      Data Ascii: }<%;Sl\<:SnvaRsd3ZZ$Vv2-gNcprFD&'EBH+C>MKN?ud|~KH!!w6Kbwd'"!{fM888{UcN#~VU:vdu3~s*l +uVlCZBI|


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      64192.168.2.2449923199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC589OUTGET /fA33NWh.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 16593
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 02 Jun 2024 21:57:11 GMT
                                                                                                                                                                                                                                      ETag: "19a45ff6caf74f5f630ee905e3e35b8f"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: Cxe99WFSyHwoenk5G1YJTZvnZrBqEh8idUJV11AXCfXelc0tupbhAA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 3123706
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:38 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000043-IAD, cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 340, 0
                                                                                                                                                                                                                                      X-Timer: S1734532119.708916,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e6 00 00 00 a6 08 02 00 00 00 19 3c dd 41 00 00 40 98 49 44 41 54 78 9c ec bd 5f 68 63 c9 99 f0 5d fa c8 45 20 24 04 02 83 9c b6 93 d6 cd c2 7c d0 17 f1 42 40 8e bd 60 dd 2c 9b 2f 1d c8 d1 a8 59 a4 b5 97 a6 37 43 c0 61 2e 1a 43 16 ac 36 1f f2 11 24 d0 0c 9b 66 fb fb c2 2c cd 10 79 a5 0c ed 48 03 db 21 2f ef 8d 7c 61 ad 0e 0c 89 43 5e bf 99 81 bd 51 67 ac c6 27 43 06 96 81 90 dc e9 a5 aa ce 9f a7 fe 9d 3f fa 63 fb f4 3c 3f fa c2 92 ce a9 7a ea a9 a7 9e 7a 4e d5 53 a7 3f 33 99 4c 08 82 20 08 82 20 c8 f5 e6 ff ba 6a 01 10 04 41 10 04 41 e2 c1 90 05 41 10 04 41 90 0c 80 21 0b 82 20 08 82 20 19 00 43 16 04 41 10 04 41 32 00 86 2c 08 82 20 08 82 64 00 0c 59 10 04 41 10 04 c9 00 18 b2 20 08 82 20 59 e0 c5
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR<A@IDATx_hc]E $|B@`,/Y7Ca.C6$f,yH!/|aC^Qg'C?c<?zzNS?3L jAAAA! CAA2, dYA Y
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 3f f1 a7 02 e7 c9 f6 6a c9 9b c3 f2 a5 db 16 09 22 1e 3a b5 94 ca 15 d2 7b d6 07 31 8b d3 df b7 4b eb 97 d0 a8 04 9c 05 8b c2 34 92 e0 53 a6 7b f8 b0 4e 80 84 74 76 e4 d1 4c be 40 42 57 e5 bc 5d 5b dd d4 cf ac 84 38 cd 03 a7 f8 60 4f f7 f3 68 74 99 f6 30 68 ce 6d 83 95 17 15 04 79 80 e2 dd b6 1a 40 70 0a 37 a9 c3 37 af bd eb 58 af aa 55 78 2c 57 ab 26 cb 19 34 9b 83 e2 de 03 a0 f2 5b bb bb 0d 42 f6 1f ca bb 3c 83 27 b5 5b bb bb 6a 94 39 ee ec 3c df 7d 7c 3b 52 36 aa 04 ab 7d ae ed 59 24 64 fe 7e 0f 58 b2 97 b6 f2 85 9f df 78 f5 bd 5f be fb de d7 c0 a1 21 c6 17 57 be 12 0a f2 ee 4f de fb fe ab 34 3a f9 da eb 2f 7e f9 fa 2f f8 a1 a1 bf fe c1 6b 2f 58 fa ed 37 f7 fe ca 68 6c 06 92 9b 74 7e ab 1a da 09 f5 ab e1 03 cf cb cc 1c 7d 4e 02 12 85 2c ba fd fb 60 f7
                                                                                                                                                                                                                                      Data Ascii: ?j":{1K4S{NtvL@BW][8`Oht0hmy@p77XUx,W&4[B<'[j9<}|;R6}Y$d~Xx_!WO4:/~/k/X7hlt~}N,`
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: ad 57 69 5f 78 ab a9 4e 5f da c1 5a 2f d9 c4 5b 51 67 2d 14 93 dd 78 1a c1 72 b5 3b e9 56 97 c1 9a 79 12 94 bc 39 15 77 74 aa 1a d0 de 3a c9 6f 75 27 4f ab 79 be 70 2a 1f 20 b4 0a 37 e1 c7 d3 51 cc 59 47 96 ba 71 34 1a b1 3d 14 c5 44 74 1b de 7c 17 c6 4b db 74 9e 3c 2f 87 1f 07 7d c2 56 dd 0d 92 47 57 91 56 72 41 55 9d 3b b9 fe 66 b7 fb 94 d9 e8 51 6d 29 d1 72 b7 59 29 9b 65 3f e5 d6 e9 9f 95 4b cb 5c 4b 6c 6f 68 d0 3f bd 5d d2 ad a8 16 f7 58 ef b0 65 c6 25 79 17 1c 6e 4e 79 16 c5 96 67 c5 ef 53 33 68 e6 ee 93 c7 4f bb 5d 36 20 eb 1b f3 7b fb 05 b3 fc e4 80 dd 16 be ec 0c 60 c9 40 20 e7 46 ea e8 69 58 15 d5 c9 d2 98 46 a3 23 65 3e 10 d6 b1 79 8a 31 c8 79 8a 68 4e f0 68 08 37 04 17 4c 71 d3 a0 72 9e 12 ce f3 ab c6 9d 87 67 6a 3e 81 db 79 9b 3c 8e d9 12 d2
                                                                                                                                                                                                                                      Data Ascii: Wi_xN_Z/[Qg-xr;Vy9wt:ou'Oyp* 7QYGq4=Dt|Kt</}VGWVrAU;fQm)rY)e?K\Kloh?]Xe%ynNygS3hO]6 {`@ FiXF#e>y1yhNh7Lqrgj>y<
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: fe 09 93 3d c6 78 ef 64 f2 de 02 c0 4c e5 e0 57 24 ca 9d 0a 7e cf 7f d4 0e b6 3e 1d 67 40 bd 99 d7 2e 5a 05 db f4 8c f0 db 89 2c 79 4a c4 8e 06 24 30 69 53 91 c2 fb 70 07 cd b5 b3 f6 63 75 20 b3 63 98 41 aa 40 d3 3f 6e c3 d4 12 98 01 75 56 34 dc 61 93 85 7f 14 8b b1 d2 2d 6c e6 cd 1d 24 c9 98 ce 14 01 66 ff a0 f6 20 23 e8 29 c3 b4 c5 67 84 da ce 61 f8 2a 2c d6 e9 e9 77 e7 27 b1 e8 32 80 c2 c4 19 f8 2b 4c 34 0b 2f 83 bb 3f e2 c7 46 db cf 51 fa ad 78 4b f8 08 64 2c ca 4b 05 8a ae 7a 32 11 d3 bb ec 16 bf c5 7a fc 2f e1 ad 52 a2 ab 92 f0 05 05 1e 1a 35 23 bf 01 36 32 c5 92 8a 24 ed 50 ea 24 d7 55 01 56 59 e3 24 17 3b 4e ce 55 84 9a 34 48 92 26 f7 4d c8 1d 9b 68 32 f8 34 d7 07 02 b4 79 2b 1a 6f 19 fb b7 22 65 ea 59 ed 96 31 4b 51 c8 ff 12 5b 17 a1 ae e0 a7 e8
                                                                                                                                                                                                                                      Data Ascii: =xdLW$~>g@.Z,yJ$0iSpcu cA@?nuV4a-l$f #)ga*,w'2+L4/?FQxKd,Kz2z/R5#62$P$UVY$;NU4H&Mh24y+o"eY1KQ[
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 60 b5 3c 0d 0d 1b 04 8a 7d d1 b2 42 75 79 37 da c3 a8 ea 32 88 51 d5 7f ee fd f0 f7 7f 98 4c fe f0 b3 e1 3f fd ec cf f4 8b e1 fb 5f fe fc fb bf 62 bf fd ea 87 47 de 97 12 c3 f7 bf fc c3 3f 4e 26 7f fc b1 7f e5 64 f2 47 5b 50 5a c0 74 26 3d 0f d2 59 17 e1 ff da 0d 72 e1 ff 4d ed a4 12 7e c4 7f 36 f5 24 c6 5f 33 a1 3a e6 be 62 ae 89 12 fe 84 7a 87 f6 79 3a a5 0d c1 df 56 0b 14 d5 00 52 81 1a 3d 0f 0e 54 7d d1 62 ee ac 25 14 4b 40 c9 e1 65 71 ad 4b ab 8d 45 fd 3b 27 56 a4 39 2d ec 9f 96 a1 3d f5 2c 66 20 e9 2a 8b 73 b0 54 3b a2 7e 6a 6f 3d f8 2e 5f 7d 4a 67 a9 d3 d1 b5 5f e2 1d f7 bb 67 53 dc 96 2f dc 02 9f d6 f7 d8 1c 5c 7f b8 88 fd a6 c1 13 aa de bb c5 a0 2e 1e 0d 5c 26 ee e1 c3 7a 63 b7 ba 1c 7e d1 b9 b3 56 a7 f3 65 17 7c 59 dc a3 d1 55 6f f4 9c 7d 5a 2e
                                                                                                                                                                                                                                      Data Ascii: `<}Buy72QL?_bG?N&dG[PZt&=YrM~6$_3:bzy:VR=T}b%K@eqKE;'V9-=,f *sT;~jo=._}Jg_gS/\.\&zc~Ve|YUo}Z.
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: b6 41 10 dc 15 66 4b b0 6b 38 b4 de 13 d0 34 f6 13 4c 8c 80 19 12 81 60 dc 20 c3 bc 8d 13 42 cc c9 07 f3 55 9d dc 8a 86 be 16 5a 5a 2b 4a d5 81 ea b4 d9 1b b0 34 de 58 58 42 f0 93 0d fe 96 72 59 92 b4 45 df ae 08 ed 9d 78 bd a6 55 4b 20 fc 45 8b da 03 11 fb cb 54 bb a9 a5 3c 87 c6 e2 1f 03 ab f0 05 b0 e9 9c 45 af e1 32 6b 6d 83 6b 9e 5a a0 7f 19 d4 83 67 ae b0 5d 41 5f 88 a3 80 de d5 10 2c 3f d6 a4 7d 87 09 ca d7 59 b8 2d 36 56 97 57 27 26 68 72 ff 20 64 3a 86 73 47 72 e6 16 b2 40 69 26 a2 5b 17 1d 99 d4 0c 38 e7 89 e9 ae 20 0a 11 3c b2 e0 43 2f da 15 38 65 da f1 f1 c4 89 66 53 c3 94 45 eb 8d 31 a2 9b 77 13 86 2c fe 1c e9 35 36 2e 17 c9 9f 7a a1 54 42 1b 41 f4 a6 84 71 da 49 25 51 7b 65 db 4a 15 b2 08 a8 0d 8c 08 c5 cc b9 9c ca 1c 2c 34 07 c8 2f 4d bd fa
                                                                                                                                                                                                                                      Data Ascii: AfKk84L` BUZZ+J4XXBrYExUK ET<E2kmkZg]A_,?}Y-6VW'&hr d:sGr@i&[8 <C/8efSE1w,56.zTBAqI%Q{eJ,4/M
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 1c cf 36 37 47 46 63 8d 97 60 5d 49 c9 b3 be 5a 13 33 10 d5 d2 3a 77 48 ed 16 9d 74 b5 b6 71 af c5 a6 de 31 21 9b fe 93 df 4d 62 11 fa 44 18 ba af 31 69 ea a6 2e f7 90 2c 6d 93 21 5c 83 f1 a9 be 49 27 3c 9e 6f 58 23 e4 c2 5f 4a 29 50 c7 28 e6 a5 2a a9 88 cc 78 88 e2 be e2 1f 4c 93 93 48 75 ec 8d 6d ed 73 6f 09 44 2e 61 cb 8b f6 9c 11 b9 e7 5b 4e b4 aa 4d 34 73 e4 b4 25 2e 39 68 e1 ab 14 ca 13 69 42 33 48 cd 32 79 cc 6c 43 fb 58 cb 97 55 76 82 00 85 07 31 8f bc 45 17 3d cc ae ea 1b 33 c9 39 8d 6d f0 7a 95 15 23 75 bc 73 4d 76 a5 2b 2b 5e 28 6f 32 69 59 42 83 85 37 0f d8 22 5c dc fb 0f 81 30 ab f2 a9 58 69 f1 3b 19 09 df cb 92 af 3e 65 01 81 f4 c6 52 fa 1c d6 2f 51 a7 96 af be d9 b6 48 7d 2d 3c 26 f3 b0 5e 69 df 9b 62 35 cf 7b ab 87 f0 62 8f e2 03 5e bb ef
                                                                                                                                                                                                                                      Data Ascii: 67GFc`]IZ3:wHtq1!MbD1i.,m!\I'<oX#_J)P(*xLHumsoD.a[NM4s%.9hiB3H2ylCXUv1E=39mz#usMv++^(o2iYB7"\0Xi;>eR/QH}-<&^ib5{b^
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 10 04 41 90 0c 80 21 0b 82 20 08 82 20 19 00 43 16 04 41 10 04 41 32 00 86 2c 08 82 20 08 82 64 00 0c 59 10 04 41 10 04 c9 00 18 b2 20 08 82 20 08 92 01 30 64 41 10 04 41 10 24 03 60 c8 82 20 08 82 20 48 06 c0 90 05 41 10 04 41 90 0c 80 21 0b 82 20 08 82 20 19 00 43 16 04 41 10 04 41 32 00 86 2c 08 82 20 08 82 64 00 0c 59 10 04 41 10 04 c9 00 18 b2 20 08 82 20 08 92 01 30 64 41 10 04 41 10 24 03 60 c8 82 20 08 82 20 48 06 98 2a 64 19 77 ca b9 5c 73 30 7f 69 32 8a 7b 48 f5 e1 2c ba 1a a6 f6 f2 a1 bb e8 7a 66 c4 39 c8 79 1c 24 50 49 a6 6c 89 36 ed 4e e7 ba 77 00 82 cc 0d a7 79 15 3e 07 f8 90 5f 74 ee cc 71 d0 a5 6d 8e 4b 6b 4f e2 c7 2e 03 77 2a 55 cc a1 09 6c 82 63 24 ab 7d a1 7e 32 7d c8 32 68 e6 56 6a bd 85 08 93 49 9c 83 dc d2 36 ea c3 c3 39 c8 f5 37 27
                                                                                                                                                                                                                                      Data Ascii: A! CAA2, dYA 0dAA$` HAA! CAA2, dYA 0dAA$` H*dw\s0i2{H,zf9y$PIl6Nwy>_tqmKkO.w*Ulc$}~2}2hVjI697'
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: f7 9e 22 de fc 64 b6 07 9d b4 31 24 0c 59 86 36 30 60 21 56 88 6d ac e0 43 75 e3 34 b1 4e 94 c0 34 b8 d1 68 0c ca 30 89 1c 17 b1 21 8b 62 3f 11 3d a5 47 0d 59 82 86 43 b5 8b a1 b0 e2 43 24 6b 34 6b 35 41 c8 92 ca 4b 28 d9 af 71 f9 aa 5e a4 28 b7 37 ca 51 c4 bb 7d 28 80 d0 cc c8 31 1b 3b 47 24 49 bf d5 86 2c 06 77 9a dc 2a e4 72 c2 66 1a cb 51 2c 44 a3 0a bd 67 93 12 66 e3 ed 24 c2 49 4e 1f b2 68 bb 29 8c c5 41 6b 53 e6 aa 4f ff 2a b9 d5 42 1e 7c ea 8d 9e 13 42 46 a3 23 45 82 a7 d5 7c 8a 72 74 3c 1f f5 14 6b e8 6e e5 c9 72 b5 3b e9 56 97 f9 ba 9f 7c 7a 4d 27 9e 81 d4 e5 38 fd 7d 62 dd 2c c4 88 2d 92 df 2c 5b c1 a1 df 71 67 44 8a fc fb e2 83 c9 e4 41 11 2c 8a 02 2a e5 d2 b2 a9 bc e2 de 64 b2 b7 ce 17 00 95 63 6c b7 44 a1 9f 8f 08 71 47 67 50 e6 7c f5 29 d3
                                                                                                                                                                                                                                      Data Ascii: "d1$Y60`!VmCu4N4h0!b?=GYCC$k4k5AK(q^(7Q}(1;G$I,w*rfQ,Dgf$INh)AkSO*B|BF#E|rt<knr;V|zM'8}b,-,[qgDA,*dclDqGgP|)
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 84 2b 64 6e 03 01 c0 32 6f a5 dd e6 ca 69 bc 15 5e 54 69 5f c0 94 34 5e 29 fc 46 c9 b7 8a ef 32 55 5d 62 62 1a 20 4a 1b f3 b7 25 5d f2 5d 28 83 a6 d5 70 91 dc 3b 66 a2 ff 18 d8 43 70 3e 25 aa 75 43 a3 fe c1 69 14 22 1d e2 10 bb 23 81 3d 48 d2 46 4b 02 2e 08 04 d0 26 cc 0a 09 7a 62 6f 46 e4 ee 79 65 86 19 8e ca 38 4d a3 13 9e bb da 0a ae 11 73 84 23 86 80 94 eb e7 57 e7 8f 8b a1 4e d4 50 30 ef 38 86 b6 8f 62 14 a5 53 7d 60 de a2 cc 7e bb ac c7 ff 22 f8 3a a5 df 25 05 6a b5 aa 57 be c2 54 5e 02 68 c6 6a b5 13 bc 2e 56 db 11 06 47 11 35 e4 9f 29 3e 04 96 f0 f8 71 dc 28 d0 6b 29 6d 73 42 ad 9a 4d 37 da 9d 9a 54 e4 3b 93 58 eb 92 66 43 a3 32 8d 02 80 1e e1 95 c6 a6 ea c7 38 c9 68 33 0b 6f e7 e7 ec 22 bb c9 64 2d 49 c9 4d 26 13 82 20 08 72 e5 8c 3b e5 95 da ea
                                                                                                                                                                                                                                      Data Ascii: +dn2oi^Ti_4^)F2U]bb J%]](p;fCp>%uCi"#=HFK.&zboFye8Ms#WNP08bS}`~":%jWT^hj.VG5)>q(k)msBM7T;XfC28h3o"d-IM& r;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      65192.168.2.2449924199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC589OUTGET /P3fbpjN.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 15339
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 02 Jun 2024 22:01:08 GMT
                                                                                                                                                                                                                                      ETag: "7bf26be681f41412ac20bd193be6424a"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: n4CtqKxTocsfOTX1sq_HsiO3g4_Wzu_UfH9LCX0LeT8Eg9BvssI52w==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 99284
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:38 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100164-IAD, cache-ewr-kewr1740077-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 14, 0
                                                                                                                                                                                                                                      X-Timer: S1734532119.753273,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e8 00 00 00 af 08 02 00 00 00 20 fa bc 3a 00 00 3b b2 49 44 41 54 78 9c ec bd 4f 6b 62 cb da f7 5f fe 38 ef e0 37 31 90 86 f8 02 7a 92 99 21 19 c4 79 4f 14 7b a0 24 70 e8 61 c3 1e 6c f6 03 e7 21 76 b8 6f b3 9c 35 9b 87 03 7b f2 40 b3 c1 b0 1c 74 d0 49 df 63 33 50 74 16 38 f4 0b b0 21 82 be 0b 1f aa 6a fd a9 3f 57 2d 97 4b 4d b2 92 ef 87 cd 39 51 d7 aa ba ea aa ab aa ae 55 f5 d5 fe c7 6a b5 62 00 00 00 00 00 79 e0 ff 7b 6e 03 00 00 00 00 00 d2 82 c4 05 00 00 00 00 b9 01 89 0b 00 00 00 00 72 03 12 17 00 00 00 00 e4 06 24 2e 00 00 00 00 c8 0d 48 5c 00 00 00 00 90 1b 90 b8 00 00 00 00 20 37 20 71 01 00 00 00 40 6e f8 c7 73 1b 00 00 00 00 ec 9c c2 73 1b f0 32 79 0d 3f 39 8b c4 05 00 00 c0 eb 00 c9 ca 9b
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR :;IDATxOkb_871z!yO{$pal!vo5{@tIc3Pt8!j?W-KM9QUjby{nr$.H\ 7 q@nss2y?9
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: aa 79 eb bc b6 c7 b4 2e 73 d6 4e f9 84 32 9e 18 1a ff 09 43 3d ec b5 ec 6e 57 9b 29 3b 3a bc 6c e4 e9 e5 ab f5 2a 43 4c 0b fb 15 25 20 58 f8 dd e4 ae 71 db 90 e0 6d 72 c6 70 8c 17 6b 14 8b 8f e2 f8 71 68 c2 d6 7a 3e bc a0 5a 0f 64 4c 9a 9f 85 d3 02 63 46 d1 a1 a2 37 89 25 56 d2 0c f2 e4 de 30 c9 7a d9 0e c6 a0 1a 06 86 0e c0 35 46 22 6f f0 f7 93 9b 60 78 3f 5d f9 8e 8e 5e 90 ae d3 bb cf aa 2e 6e 9d 28 5f fe 6d 39 96 df 9b be 2f c4 df 4a ec 65 eb 0b 45 db d1 66 8b 15 5b 3d b2 2a 63 93 f0 4d e1 0d b6 e8 86 bd de 66 fe 23 13 c1 c9 c4 84 1c 5c 26 2f f0 1f 4d bd 88 7c 5f 96 26 fd 10 5c 23 6a f1 46 da 95 d1 65 76 b1 e1 d4 cd 0d e0 6f d6 d9 42 2d 61 24 d7 9d d8 e6 e0 6f 71 8d 84 d7 3b 12 37 ae e2 8f e4 65 aa 91 41 4b 49 8d 8b ea 7c ea a5 a7 74 9f 16 36 9b 06 f3
                                                                                                                                                                                                                                      Data Ascii: y.sN2C=nW);:l*CL% Xqmrpkqhz>ZdLcF7%V0z5F"o`x?]^.n(_m9/JeEf[=*cMf#\&/M|_&\#jFevoB-a$oq;7eAKI|t6
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: ef cf 62 03 c6 89 ed 93 ac c6 67 76 bb bc 71 48 75 46 a9 54 67 83 cb 03 45 de 48 4a 17 1d 9c 7e e2 ee fa 7b 2a 66 f9 62 58 59 42 cc 90 36 6c 4a ea f1 f2 44 94 af 46 5e b0 e3 55 38 69 b5 27 ab 2f 32 1c a6 9d 9b 29 cf 29 e5 66 9e 2a ee 36 ee 3f 97 0f a6 d3 6f bf 4a e5 e8 e5 f8 a5 cf f5 7b 1a 83 62 f3 98 3f e0 2d 6f 6b 07 97 c7 13 75 e7 78 0d 22 98 d5 6f ff c5 64 ee 0b c6 ee d8 50 6c 78 48 23 44 18 6b 3f 1d 3b bd 61 44 54 1f b1 2a 63 cd 77 8a 26 77 ce 3a 96 b2 b5 f7 91 35 df f3 c4 82 dc 9c fe d4 15 9b 2e 73 c6 ce 83 da 53 16 2b b3 96 83 4b 36 a1 b6 79 1a 7f b2 ea 75 20 b6 6d 32 b6 f8 1e 36 8d 4f 05 9a fc b6 77 c3 96 a2 46 b9 ed 94 82 30 f3 1b 7f 9b 09 ff c9 97 d3 f4 7b 87 cf 44 96 1d 97 f2 3f a3 87 c5 80 13 16 ad 04 f1 2c bc bc fd da 62 de 1f 64 10 1f 36 fe
                                                                                                                                                                                                                                      Data Ascii: bgvqHuFTgEHJ~{*fbXYB6lJDF^U8i'/2))f*6?oJ{b?-okux"odPlxH#Dk?;aDT*cw&w:5.sS+K6yu m26OwF0{D?,bd6
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 00 90 1b 90 b8 00 00 00 00 20 37 20 71 01 00 00 00 40 6e 40 e2 02 00 00 00 80 dc 80 c4 05 00 00 00 00 b9 01 89 0b 00 00 00 00 72 c3 e6 89 cb bc 57 2b 14 3a e3 bd 58 63 32 ee 14 0a b5 de fc 49 ea e2 2c 7b 1f 0b 85 8f bd e5 fe 0a bf 99 ee a5 6c 20 58 de f2 d8 5c eb e2 e9 cd fe 7a f9 25 b3 d7 f0 06 09 4c f9 44 76 0b c7 a7 e5 ad 8e d0 27 e0 95 2c 43 1b 26 2e e3 4e e1 5d 73 b0 2f 63 34 f8 22 74 d6 7a 92 aa 9e 80 69 a7 70 d0 bc 7b 6e 2b 5e 35 d3 9b c2 c1 e5 da d8 e4 e3 f6 e4 fa 69 2c 02 40 3e e9 9d bc 9a 89 6c 17 f0 34 ce c9 cd ff 60 84 ee 8d d7 b3 0c a5 4b 5c c6 9d 60 8b e5 f4 6a f5 e8 57 f7 6c 93 a4 78 d1 5f 8d bc 27 a9 2a ae b3 f1 7d b5 fa de 28 ee ac c0 69 27 c8 6d cb 57 ab 85 5f df 59 b9 39 67 d9 bb d9 fd e3 54 f9 cb 6a d1 75 c5 66 54 23 ef e2 49 7b d7 75
                                                                                                                                                                                                                                      Data Ascii: 7 q@n@rW+:Xc2I,{l X\z%LDv',C&.N]s/c4"tzip{n+^5i,@>l4`K\`jWlx_'*}(i'mW_Y9gTjufT#I{u
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 91 62 38 d3 5a 8e f5 7e f0 cc 27 79 75 7d 8c 53 2b aa bd a9 17 a6 4c 64 fc 01 ba e3 92 7a 48 39 98 fd 62 8c cd 66 77 96 1d c6 57 18 4e 2b 1e 6b 9d 04 1b 4a e5 ab 2f 9b 1e 67 96 2b 6d c6 7e ce 96 c6 17 ea a2 3d ae 76 25 2a 71 39 7b b0 57 c7 ab 53 b3 c4 d2 51 95 dd cd c8 23 86 a1 71 fc cc 8d 67 83 5f e1 b5 f5 52 49 fd 94 5b 95 82 f7 ba e3 78 69 cb d9 4f 3b b2 af 44 43 8a 8d df 3c 76 fd 55 6e be 4d ef 5b de b9 c3 63 a9 1b ae 74 5c b1 f4 9e c5 6d af d7 2a 87 e1 27 bf 66 03 6b 42 ec 5f 14 a9 ee 4b 30 9e 07 70 49 93 da 3d cc 92 7f 92 e7 b0 d1 5f f5 1b 87 72 e3 d1 fc 06 29 15 72 bc 8f aa 47 a5 c4 42 1d 50 dd 97 32 66 cc 7b 29 5c 45 15 2f fa 62 50 88 7d 54 53 02 b5 ce 5d 87 95 5a 7d d0 7c 27 b6 59 c7 c5 c6 17 5e 4e b2 ff 6b e7 2e 31 81 63 b4 12 55 18 88 98 bc eb
                                                                                                                                                                                                                                      Data Ascii: b8Z~'yu}S+LdzH9bfwWN+kJ/g+m~=v%*q9{WSQ#qg_RI[xiO;DC<vUnM[ct\m*'fkB_K0pI=_r)rGBP2f{)\E/bP}TS]Z}|'Y^Nk.1cU
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: a8 71 43 a8 1a bd 89 76 a2 41 0f 21 4d 65 1d 47 8c 5e 17 51 91 d2 0c 5d 51 98 b1 e1 72 d9 e8 aa 5f a4 72 5c a9 76 ba da 53 ae ee b3 8c 57 03 23 90 98 a9 ae 0e af b7 94 59 4a 73 da be ac a8 da fa 57 6c 07 15 72 ca 3b 9e ef 10 e7 2a 35 ae ed 3e a7 43 92 ba de e8 53 3a 54 cc f0 0b fb a2 fa d7 ff 49 74 97 e2 1f bf bb 88 3e 25 c7 08 e9 7f 67 a8 10 a3 d5 51 05 15 78 86 e2 8f 10 02 ab 6d 77 cd 0c 89 91 bf 72 da b9 4a d5 4c 7b a0 c9 8b c8 47 20 b3 16 47 24 58 d1 4b 8c 14 dd 92 6a d7 a7 c5 b9 ea d4 9a ca 1b f4 cf 9e 52 dd e4 ea 47 57 78 13 e1 41 b9 d7 d5 1d 74 75 c9 89 8b be e0 29 da de ec 23 94 d6 8a ba e6 84 94 b3 99 fb fd 4d 26 cf 44 57 27 95 b6 03 7b 94 f7 e5 bc 1a 3e 30 d3 1e 20 5c 9a a0 f6 25 db bb 61 1b 37 a7 c0 93 97 b7 85 d8 ae 37 ff bd 06 6f 62 aa 02 5f
                                                                                                                                                                                                                                      Data Ascii: qCvA!MeG^Q]Qr_r\vSW#YJsWlr;*5>CS:TIt>%gQxmwrJL{G G$XKjRGWxAtu)#M&DW'{>0 \%a77ob_
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: a5 97 9c de 14 0e 2e 07 8c 0d 9a ef 0a 86 9c 30 3a 9b 54 9d a0 1c 57 53 da c3 40 93 28 8f 57 6b 51 72 5d b3 4f 40 83 63 51 71 f1 4d 6f c9 a6 c1 31 a9 dc 93 8f 6e b1 b6 e8 23 01 41 eb 2c b2 4d 57 ae 85 ba c8 35 f6 27 4b 7d 79 69 a1 49 f2 ca e8 1c 57 33 69 1a 9f ee 2a ef 47 67 b7 6a ed a1 e8 35 3a 7b 26 7b 27 28 b0 76 bb 8c ce ef 1c 6e 0f ed 94 86 c9 da 2d 4d a8 62 49 54 5d 68 80 b8 d7 79 92 1d f7 5a 47 8f 46 bb 40 5d cf 2b 6e e4 c5 86 1e d3 ce b6 e3 62 93 b4 ab ae 30 53 d5 12 da de 32 55 a3 62 6a 2d 1c d7 35 ea a5 db ab ff eb bf 6b 85 13 1e 6d d7 27 6a 17 93 4e 60 eb 7b 56 6c e9 df 35 0f d4 f0 4b d4 07 18 b1 44 55 6a 3b a7 33 d5 ce b6 e8 10 d5 de 37 a4 0f 1f 7b 4b d9 4d e1 fb 64 77 38 aa db 12 7d d0 ad 69 82 4e e4 49 e5 5e 35 60 14 f7 a6 1f 65 2a 7a 6c a4
                                                                                                                                                                                                                                      Data Ascii: .0:TWS@(WkQr]O@cQqMo1n#A,MW5'K}yiIW3i*Ggj5:{&{'(vn-MbIT]hyZGF@]+nb0S2Ubj-5km'jN`{Vl5KDUj;37{KMdw8}iNI^5`e*zl
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 6a fd 57 90 4e 2b 9e 70 94 ab 40 92 63 cd 7f 83 78 cc 2a 8d 15 03 df ea 00 de de e3 52 74 f8 7d 7a 25 bd ba bc ef 0f 2c 5f a9 3d eb aa b1 7c ee c5 6a c1 f1 70 76 54 0c 6b d9 a1 57 97 c3 1f 83 14 31 a3 63 69 7e 79 d7 d0 be 12 c7 61 67 2d d6 9e 04 46 2a e7 0b c1 a9 19 ef a6 d6 49 70 cc 51 be e2 11 28 42 f4 28 8a b8 62 e3 bb 6c e3 74 68 48 c4 44 17 8b 3d 7c 81 2a 3e 70 39 8a a8 6e 6b 74 07 46 67 0a e4 28 4b a0 78 5e ab 0a 37 16 2f fa e2 fb 3b c6 37 65 36 1f 65 0e 23 8b 7c 0a 19 cc 7e 25 1b a9 ce 87 3a 09 01 c0 3f 32 26 b1 ec 4c ef 5b 8a 6a 64 73 f4 60 73 9e 5a ce 7b b5 fb 0a ed b4 e7 23 a3 38 77 40 0d c2 e2 05 f3 18 fb 1a aa 4f f8 28 da c1 5a 1b 23 85 23 ec 4f 7a 5b c2 c9 29 f3 eb ac f9 77 60 52 85 9a 91 65 ca f2 99 29 c7 55 92 43 56 0b ef 9d fe cd 4a ca bd
                                                                                                                                                                                                                                      Data Ascii: jWN+p@cx*Rt}z%,_=|jpvTkW1ci~yag-F*IpQ(B(blthHD=|*>p9nktFg(Kx^7/;7e6e#|~%:?2&L[jds`sZ{#8w@O(Z##Oz[)w`Re)UCVJ
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: be 98 90 02 b6 e9 dc 65 42 f4 45 d5 ef 7a 66 da 41 c4 41 2c cb 57 8f 36 a2 5c 27 7a a9 0f 6f 73 60 1b f7 c6 28 b9 4b f4 b5 0b bf bb 88 8a 52 2e 8e c7 40 a0 c0 6f 1b 4b 85 9e d6 f0 b6 28 c3 26 fe 66 0d 69 bf 43 29 ac 35 42 2b 6d a1 ce 47 ed 09 d1 10 e3 02 d3 0f d2 ff 8c b1 7f fd 97 d6 04 75 a8 eb ab 69 57 7e 9b 43 2b 90 72 bb 6e a7 d3 ff 84 eb 16 5d 7f 12 99 ed 98 14 b4 26 d8 d3 ae 56 a0 fe 8e ee 22 d5 24 e3 a5 a3 7c 57 7b dd ef 27 d6 a8 99 ed 48 d1 92 bd aa 54 a1 7f 2f c3 ee be d8 12 6d dc 69 84 9e d7 c5 e3 46 af 29 90 bf c0 4b f6 1a 4f e2 23 c3 1c ea 5a d5 03 c4 fb 8e 76 91 6e a7 ab 4b 4c 5c 8c d5 dd 48 53 a2 a6 a9 97 c9 96 ba 9a 40 5b 48 f6 08 f3 ba b2 10 a1 a5 4d 3b ca 0c 64 14 f9 ca b7 3b 4d 41 ab 5a 26 d5 b3 29 87 ed ca ec 0e 59 29 d9 76 dd ab 56 08
                                                                                                                                                                                                                                      Data Ascii: eBEzfAA,W6\'zos`(KR.@oK(&fiC)5B+mGuiW~C+rn]&V"$|W{'HT/miF)KO#ZvnKL\HS@[HM;d;MAZ&)Y)vV
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 43 39 8e 5e 60 54 42 60 40 ed 76 b9 bc ed 44 5a 39 45 ac a3 09 e8 ac db c9 f6 76 0a f2 dc f1 ae 79 a0 9e a0 2b c2 20 45 d5 1b 4a ab e4 a7 0e 8d 15 dd f6 d4 4c 6f 0a 07 97 03 c6 06 cd 77 a9 5a e4 6a 7e c6 36 86 ba 36 d9 0a c3 f3 66 ab e3 18 b0 aa a6 1d 68 e8 1c 23 a9 5a 58 be a6 60 48 29 25 9e 76 6c 91 16 dd 35 a1 54 42 f4 60 54 e6 da f8 d1 0d 20 63 c0 e1 1f db 02 b2 2e 65 28 25 6a 38 cc 5a c2 d2 82 a2 c2 c0 73 c9 48 55 47 09 35 49 24 ff ba 3e 89 ca b4 34 7a 0e 0d 4a d8 8f 44 4c ae 1d e6 0e 4a 17 7f 78 d6 a6 cb f4 ef e6 f1 6f 8d d2 3a 57 04 ef 52 43 2f 6c 51 d4 90 64 e9 71 52 57 da 8d 0d 0a 97 3d 98 72 f6 a0 a3 3d 8d d6 c7 b2 50 8f 96 38 ba 8c 28 b2 c4 c5 8a a3 a2 ba e8 d1 41 d6 bb 76 fe a7 dd 18 98 21 2b 0a ed 51 ca 49 fc fe c4 06 3d 6e 63 8d bb b0 34 59
                                                                                                                                                                                                                                      Data Ascii: C9^`TB`@vDZ9Evy+ EJLowZj~66fh#ZX`H)%vl5TB`T c.e(%j8ZsHUG5I$>4zJDLJxo:WRC/lQdqRW=r=P8(Av!+QI=nc4Y


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      66192.168.2.2449925199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC352OUTGET /pewH42C.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 73161
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sat, 01 Jun 2024 18:27:25 GMT
                                                                                                                                                                                                                                      ETag: "61aae4fa0d536346399f8495f649ab81"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: Iax719qRouRTKmsfx1xAC_aoSurbQZZL89SVgwADsXRATfUpZFDWvw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:38 GMT
                                                                                                                                                                                                                                      Age: 1224730
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200110-IAD, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 73, 1
                                                                                                                                                                                                                                      X-Timer: S1734532119.774030,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 2d 00 00 00 90 08 02 00 00 00 8a ce 13 67 00 00 80 00 49 44 41 54 78 9c ec 9d 77 7c 13 47 f6 c0 b7 a8 f7 ea a2 66 4b 96 2c f7 de 70 05 1b 4c ef 25 09 21 21 9d 90 72 69 97 1c b9 fb 5d fa a5 5e 7a 03 42 02 09 10 08 bd 9b 62 9a 6d 8c 71 af b8 77 49 96 2d c9 ea 5d da fd 7d 5c 20 24 d8 94 4b 2e c9 dd e9 fb 57 62 56 33 b3 b3 6f de bc 79 f3 e6 0d 06 45 51 c0 87 0f 1f 3e 7c f8 f0 e1 c3 c7 6f 0e e6 f7 6e 80 0f 1f 3e 7c f8 f8 0f c0 eb f5 ea f5 fa c1 c1 41 87 c3 31 e1 03 20 08 52 28 94 c0 c0 40 0a 85 02 82 e0 6f de c0 5b c5 e3 f1 e8 74 ba a1 a1 21 97 cb 75 ed df f1 78 7c 60 60 20 9b cd fe fd 9a e6 e3 7f 11 e8 f7 6e 80 0f 1f 3e 7c f8 f8 0f 00 86 61 26 93 e9 ef ef 4f 20 10 26 7c 00 45 51 8b c5 a2 56 ab 2d 16 cb
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR-gIDATxw|GfK,pL%!!ri]^zBbmqwI-]}\ $K.WbV3oyEQ>|on>|A1 R(@o[t!ux|`` n>|a&O &|EQV-
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 95 fb ad 79 eb e8 d9 13 df 2e 49 ba b4 f5 48 a7 f9 27 3f f1 6a bb 4f 7c b6 be 52 9a 17 69 1a f9 5f 8f 4d 5d 77 b1 74 60 d1 63 05 a7 0e bf 96 49 1f 2a ab ea 37 dc 4c 32 bd f6 c1 aa d3 27 0e ed 9f 80 63 27 aa 3a 55 8a 93 9b 9f 5d 31 e7 d5 dd 0d 46 c7 af 38 c4 51 af 55 db 79 fe f4 b1 b3 65 9d 3a db 35 8d b1 29 2e 1c 39 7c e0 9a 36 1c 29 b8 d0 d4 6d f1 a2 28 ea 76 bb 2d 16 8b 4e a7 53 2a 95 dd dd dd ad ad ad dd dd dd 8a 9f d2 31 4a 6f 6f ef c0 c0 80 5e af b7 d9 6c b7 b2 a9 07 41 10 93 c9 0c 08 08 b8 41 8a 57 ab d5 aa 52 a9 6e 2b db 3e 32 f0 ed 4b 73 f2 72 be a8 9a 50 53 a1 43 fb 3f 5c bd 7c c1 c6 32 a3 17 19 db 8e 9c d0 08 1b c3 6e b7 ff 5e 27 06 7e 86 db 52 f4 ed 63 f3 ef 5c 77 f0 d2 af 29 0e bf 2d ee ea c3 cf 2f 98 fa cc 81 ba df 59 d9 fc 37 f0 87 71 d2 82
                                                                                                                                                                                                                                      Data Ascii: y.IH'?jO|Ri_M]wt`cI*7L2'c':U]1F8QUye:5).9|6)m(v-NS*1Joo^lAAWRn+>2KsrPSC?\|2n^'~Rc\w)-/Y7q
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 84 82 61 99 99 29 53 f2 13 85 4c 18 02 10 fb 50 fd 0f 5b 8f 3a 02 67 67 c4 9b 4b 8e 17 35 77 9a 82 65 f3 e7 df 9d 26 e1 e0 c6 67 22 8f 73 a0 ab fc c8 d9 73 0d 0d 83 28 c8 0f 8f 4c cb 9d 95 28 11 d2 f0 13 75 93 cb aa 69 6a 28 3a 7e aa 42 39 68 01 a0 e8 dc a9 c9 a9 f9 09 fc f1 95 ac c7 a4 e9 38 7d b8 e0 42 75 e7 d5 05 37 99 b2 f0 e1 37 a6 f3 55 e7 de fd f0 74 60 fa c3 f7 2c 0f 22 8e 54 e9 18 e8 bf 7c ea f0 b1 ba 36 b5 d3 4b 89 89 59 90 b7 60 4a 48 00 38 da 18 9b a2 a3 fc 50 c1 99 96 4e 9b 30 78 5a fe e2 9c 08 31 05 37 89 07 c9 6b d7 34 34 5e 3c 76 b0 64 c0 60 23 93 73 e6 2e cc 4a 4e 0f 80 cc aa d2 82 bd e5 fa e8 65 cb 72 24 a3 62 ef d6 37 7c f7 d1 f7 9e d0 35 ab ee 0e 22 9a 3b be df f4 dd 10 69 4e 46 4c ef a9 13 25 08 6d fa c2 25 33 39 f6 13 df 7f af 88 58
                                                                                                                                                                                                                                      Data Ascii: a)SLP[:ggK5we&g"ss(L(uij(:~B9h8}Bu77Ut`,"T|6KY`JH8PN0xZ17k44^<vd`#s.JNer$b7|5";iNFL%m%39X
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: f8 94 50 43 d3 f9 d2 36 38 e3 8e fb 66 a5 05 50 30 86 da 8a e2 c3 fb 4e 0c 5a 60 0a 5d 96 3d 75 5e 6a 5a 10 9b 7a 33 cd 71 d3 38 7d 7d fb be a7 9f 3a 80 f2 52 a6 24 8a a9 1e 95 42 ab a3 06 86 72 88 b6 fa 73 5b df 7e f3 dc 30 41 9a 9a 11 19 c2 41 2b 4a 0a 8e d4 d1 93 d3 83 68 58 54 db 79 fa eb 4f 76 9c ac 28 d2 2a d9 fc 68 69 08 0f 7b b1 e0 c3 bd 55 41 19 d3 a4 74 8c b5 ab 7c cf a6 af 0a cd 94 d8 c4 04 31 19 6d bb d4 c2 94 46 71 68 58 a0 ee e0 8b eb be 68 09 cf b8 2b 59 06 23 88 63 b0 a3 bd 5f e7 9f 36 37 3f 23 21 54 12 1c 1c 1c 1c 64 6d dd fa f9 5e 47 f6 c2 99 cc e1 13 eb bf 38 66 e6 4e 49 49 e4 8e 9a 26 68 67 d9 27 2f fc a5 33 fe a1 65 f1 5c 7b e3 e9 4d 6f bc 7d ca 45 8d 4b 4a 93 31 61 6d f1 fe 0b fd 88 40 1a ca 25 63 af eb 0b 14 f1 22 88 49 d3 dc dc 8a
                                                                                                                                                                                                                                      Data Ascii: PC68fP0NZ`]=u^jZz3q8}}:R$Brs[~0AA+JhXTyOv(*hi{UAt|1mFqhXh+Y#c_67?#!Tdm^G8fNII&hg'/3e\{Mo}EKJ1am@%c"I
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: b1 1a 1b 43 1a 24 20 61 41 af a5 e3 f4 07 1f ee e8 d5 b8 b5 b0 28 39 3e 82 e5 ea 39 7d a0 74 08 2b 91 87 72 c8 58 70 e2 09 82 02 ea d5 17 36 bc f5 55 4d 1b 53 92 2a 97 04 d0 8d 7d 0d 85 c5 03 dc 10 b9 3f 03 34 28 cb 0f ee 2c ae 6b ae 34 ea 70 94 b0 50 89 9f e3 f8 ee cf 2b eb 71 c6 ce fd 3d ce 18 b9 8c 64 e8 2e 3e 75 41 c3 08 09 0f 0e 20 c0 a8 a1 78 ef c6 e2 66 0a 46 a7 c5 f2 c2 42 47 f5 e1 ae 5d f5 4e 66 a8 5c ce 26 42 a6 ca 23 db cf d5 31 e2 17 24 f2 46 44 44 55 b8 7f e7 9e 73 16 5e 48 a8 3c 84 e3 32 b4 9f 2b d1 11 13 52 92 64 01 6c 78 82 f0 fc a1 b6 82 0d 1f 9d ac 6a 2b 31 19 03 85 e1 62 21 c3 b8 6f f7 c6 da 06 c0 d0 59 a0 f0 44 cb a5 04 4d fb d9 d3 17 cd 9c b0 30 11 17 0f 01 a8 b2 69 c7 ba 27 3e ef b7 c5 a5 4d 8d 14 31 d0 96 0b 17 ca 5a 51 51 b8 84 43
                                                                                                                                                                                                                                      Data Ascii: C$ aA(9>9}t+rXp6UMS*}?4(,k4pP+q=d.>uA xfFBG]Nf\&B#1$FDDUs^H<2+Rdlxj+1b!oYDM0i'>M1ZQQC
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 3f 41 55 57 59 5a 0f df f7 ea d2 bb f2 a8 6e cb 90 5a 87 e7 4c 7c 04 cf dd 5d 7b e8 fb 1d c5 9e c4 75 77 de 3d 3b 32 00 e7 75 0c 27 77 47 33 02 00 c0 76 dd a3 4e bb 13 45 af 0e 37 c4 63 1e 76 0c 30 22 1f bf f7 4e 39 03 07 00 20 da 3c f2 e7 e6 86 d2 07 fe b1 7d e9 ac 70 32 e4 71 59 b4 4d 47 77 1f ad 35 a4 fc f5 c9 d5 53 23 e9 b0 d7 c0 c7 15 af 7b 63 bd 3c 37 6e 75 1a 6e f4 58 15 e8 21 f3 a6 e4 cf 5d 3c 55 48 c5 a6 d3 ed b5 ff 58 7f bc 64 59 da dd c9 91 73 97 05 76 9f 7f fd e0 40 5c ee c2 e5 63 f1 61 2e ed 35 b2 4d 89 9a 7f 47 e2 8e 77 0e 56 b5 cc e1 47 80 00 6a 53 76 54 77 0c c3 91 8b a4 fe b4 09 84 12 47 15 c4 64 2d 0b c3 09 b8 6c 0a 0e 76 46 07 e8 1e ba 6f 57 e1 a9 15 99 0f f3 f3 f2 66 93 77 56 b4 b5 39 a6 06 13 41 00 d5 f6 d5 d7 77 d1 05 4b 22 f9 6c 4e
                                                                                                                                                                                                                                      Data Ascii: ?AUWYZnZL|]{uw=;2u'wG3vNE7cv0"N9 <}p2qYMGw5S#{c<7nunX!]<UHXdYsv@\ca.5MGwVGjSvTwGd-lvFoWfwV9AwK"lN
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 36 34 36 e8 bc 18 2c 91 8c f1 68 07 07 07 4d 2e 14 22 51 f9 d2 60 da 44 6e 88 1b 35 99 ee 2f 4d 94 33 cc 2d d5 dd bd 6e 14 00 1c ea da 73 05 ee d8 79 19 42 2c d2 5f 71 e8 f0 25 47 78 5a 5a 28 9f 88 01 41 02 85 1f 1a c5 b1 0e b5 77 0c d8 dd b7 73 aa 03 43 60 85 c7 e7 e4 24 30 f0 30 04 c1 ee 96 f2 03 17 9a 5c b2 dc 84 10 3e 19 03 00 10 9e 16 22 0f 61 3a bb 1b 2e 0f 0d 0f b5 95 9d ae d0 e0 a5 31 71 41 a3 0e 15 98 ee 17 9d 1a 0f d6 d6 36 aa 4c 93 96 ef 82 73 e6 3c 94 14 40 85 41 08 84 e1 09 3e 82 db 2b c9 98 1d 15 c8 c2 42 30 91 c3 93 06 73 3d aa de 7e 9d 11 75 19 fa 5a 9b bc c2 a8 70 7f 0a 08 82 30 cd 3f 22 32 04 db d5 db ab b5 4e 58 0f e2 1a ac 3e 70 40 e5 27 cd 9f 92 c6 c4 c3 00 8c 25 05 06 45 88 fc e9 f8 f1 3a 05 f1 33 63 78 2c 2c 04 11 d8 3c a9 d8 0f 19
                                                                                                                                                                                                                                      Data Ascii: 646,hM."Q`Dn5/M3-nsyB,_q%GxZZ(AwsC`$00\>"a:.1qA6Ls<@A>+B0s=~uZp0?"2NX>p@'%E:3cx,,<
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC1371INData Raw: 5c 32 06 c6 52 b8 1c a6 c7 5c d3 d9 8a 00 5e 57 cf a5 a3 27 ea bc 11 69 c9 d2 40 02 0c 40 04 aa 30 2c 96 a5 ef 6f e9 54 3b 3d 28 40 e7 25 84 88 39 14 02 00 80 30 8d c3 0f f1 c7 5b 7a 7a 06 75 57 4f 9b 3a 02 e3 66 c5 ca a8 38 10 22 d2 fd 65 02 8e 5b d1 d6 a7 b2 4c f4 d1 41 22 3d 20 36 34 0c 1e 68 55 aa dd 28 e0 54 2b 2e c7 cd 5b 32 63 4a 7d 5f a3 d1 03 00 88 43 7d a1 e6 2c 28 ce 08 13 1b 9a 8b cf 96 57 63 42 13 a2 c5 02 e2 98 92 49 4a 48 b3 ab cf d6 5f b6 8d 95 4c a2 87 a4 a4 27 c5 4a 46 be 2f 06 63 2f 2b d8 78 a9 37 20 67 51 92 80 8d 03 41 88 c8 f0 0f 09 66 7a 07 ba 3a 15 a6 9b 1c e1 bf 69 7c 58 50 da 83 8f 2e 7b ec af ab 52 7f 48 78 f2 cf cf cd cb 9e 1d 42 07 4d 8a f6 ce 41 43 45 d9 ba 29 db 5e 82 c7 c2 2c 51 af d3 03 87 84 5c 33 1b 42 58 18 82 c6 63 30
                                                                                                                                                                                                                                      Data Ascii: \2R\^W'i@@0,oT;=(@%90[zzuWO:f8"e[LA"= 64hU(T+.[2cJ}_C},(WcBIJH_L'JF/c/+x7 gQAfz:i|XP.{RHxBMACE)^,Q\3BXc0
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 52 4e 0b 77 55 1f 60 10 f2 a7 2d 5e 56 fc ca be 9a 35 6b 03 79 8e 81 76 25 92 97 97 10 88 1a ca 7a 54 dd fd 47 de 7b e4 e4 27 4f 5c 51 32 1e bb 15 08 71 b9 af 46 66 e3 08 44 fc b8 b2 42 b5 cd 55 6d 36 64 f0 af cb 02 5e 1d d7 29 88 c7 e9 20 f9 2d f3 5e 7f 94 e6 67 dc 54 29 e3 98 f1 ef 7c 51 78 7a ef 9f 42 65 87 ef 5b b1 f0 c1 27 0f b6 68 90 91 01 88 c6 ac fd b0 a2 43 3d 3c 86 de 68 35 0f d7 6f 7e 25 96 7a 93 f2 b0 7e b2 19 af 6d da b1 f7 f8 53 44 ef 0f 0f cc 9b f5 c4 ab 17 15 f6 1b 87 fb 5d 07 48 15 86 25 89 e8 48 75 53 af d6 6e eb ef 2c e3 46 27 27 04 8f 58 4d 08 8a 10 38 61 4f be db 70 b5 5d 26 8b c3 ed da f5 42 6e e0 2f 48 66 80 a2 23 e2 1f f7 e4 e7 b5 dd 83 e3 c5 1a 4c 56 93 b6 72 c3 8b 51 94 d1 64 d4 91 d9 2f ed bb a8 d0 5e a9 d4 6a b7 9a 9a ff 9c c2
                                                                                                                                                                                                                                      Data Ascii: RNwU`-^V5kyv%zTG{'O\Q2qFfDBUm6d^) -^gT)|QxzBe['hC=<h5o~%z~mSD]H%HuSn,F''XM8aOp]&Bn/Hf#LVrQd/^j
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: bd a6 04 0c 9e 21 10 f9 d3 2d aa 41 b5 de 72 eb bf bb 0d 44 49 b9 49 b4 73 27 f6 57 76 54 0d 1a 08 b9 53 53 85 93 a4 ef f2 0c 34 1e 7b f5 89 3f 9f eb 5b b1 ad 50 ef 70 b9 8c dd 07 ee 90 06 8e 9b b6 30 8e 13 95 94 22 1d b8 70 a1 ae a9 ad 4c 85 da a3 23 05 2c 3c e0 36 96 3c 3d 77 d1 d6 8d fc 6d cd 0e 97 cb 65 e8 af fa 60 6d f4 4d a5 db a2 28 db f4 f2 8b eb b7 fa fd 7d 43 bd d1 e9 72 39 da 5e 5b ce b9 d6 99 8b 22 5e af db 73 65 01 69 eb eb 6a b7 b8 03 64 71 bc 6b 9d e6 30 89 e1 2f e4 12 e1 41 a5 da 64 77 fd a2 2e fa 03 00 52 59 7c 1e 33 c0 ac d0 0c 59 1c bf f4 0e c4 b1 7b 15 7f 12 95 8f 8e 88 a6 07 85 b0 78 2c 9b c1 08 0d 0d 15 0a 85 d7 a4 5a 85 71 a4 60 61 38 6c b2 f6 ab 74 3f 9a 41 58 2c 76 cc 5c 0b 0e 16 f9 33 6e 32 be 7f 36 41 54 0f d3 fd 43 fc 29 0c 4d
                                                                                                                                                                                                                                      Data Ascii: !-ArDIIs'WvTSS4{?[Pp0"pL#,<6<=wme`mM(}Cr9^["^seijdqk0/Adw.RY|3Y{x,Zq`a8lt?AX,v\3n26ATC)M


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      67192.168.2.2449927199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC352OUTGET /FDHC8yN.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 79785
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sat, 01 Jun 2024 19:17:08 GMT
                                                                                                                                                                                                                                      ETag: "dbe7324a22ecee4f7ebf49162361559f"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: j4SmBq8Po9RsvJxruIu1TAKkrQlSG2TqRuz5g0hzQgpcTg2zKIGQSg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:38 GMT
                                                                                                                                                                                                                                      Age: 1980049
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000041-IAD, cache-ewr-kewr1740067-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 31, 1
                                                                                                                                                                                                                                      X-Timer: S1734532119.790820,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 02 20 08 02 00 00 00 52 d6 30 20 00 00 80 00 49 44 41 54 78 9c ec dd 67 5c 5c d7 b9 28 fc 67 66 4f ef 9d a9 0c bd 23 40 80 40 05 54 90 ac 62 d9 92 8b e4 6e 1f 1f 27 b6 4f 8a 73 cf 79 af 9d c4 e5 26 b9 b9 71 4e 12 27 3e 8e 1d 77 c7 4d 96 2c c9 b2 ba 85 2c 81 24 40 74 04 08 86 5e 06 98 02 d3 7b 2f ef 8f 41 05 55 23 db 92 a2 64 fd bf c1 ec b2 da ac fd cc de 6b ad 4d 88 46 a3 80 20 08 82 20 08 82 20 37 03 fe 66 27 00 41 10 04 41 10 04 f9 d7 85 82 51 04 41 10 04 41 10 e4 a6 41 c1 28 82 20 08 82 20 08 72 d3 a0 60 14 41 10 04 41 10 04 b9 69 50 30 8a 20 08 82 20 08 82 dc 34 28 18 45 10 04 41 10 04 41 6e 1a 14 8c 22 08 82 20 08 82 20 37 0d e1 66 27 60 ae 42 6e b3 7d bc b3 71 d0 ee 0b 46 ae b6 1d 33
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR R0 IDATxg\\(gfO#@@Tbn'Osy&qN'>wM,,$@t^{/AU#dkMF 7f'AAQAAA( r`AAiP0 4(EAAn" 7f'`Bn}qF3
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 02 51 1c 78 4d 63 fa 71 9e 80 2c 96 f2 0b 36 6c 4c 89 10 69 49 d9 72 06 31 36 ab 68 c6 05 3d 83 d8 ef 35 b9 0d fd fd 66 73 ef f0 54 30 cf 77 2d 9d 6a 4a 5e 41 e1 e2 45 e9 4c 9c 0f e8 c4 2b cd 70 0c 06 7d a6 c1 ea dd 47 6a 3a ba b5 24 56 42 4e f9 ed 85 0a 36 91 6c 0a 04 43 21 3f e0 2e 59 46 2f 0a e0 0d 04 c3 c1 d0 05 b9 9f ec 6d 6a 3d f2 55 65 87 d1 12 48 cc 5b 54 98 9f ab e0 10 83 41 8f 71 f0 e8 a1 d6 9e 71 3f b7 ac 68 7e 49 8e 50 df 7b 53 d7 88 46 6e 39 28 18 fd 97 c6 10 25 88 e5 4a d9 f9 65 e2 42 41 9f d5 32 a9 19 d2 0c 74 36 f5 c6 c7 71 25 85 73 1a 4c e8 b7 5a 9c 6e a7 0b 3c e0 ef 6f 3a da 7f e1 87 e3 26 b3 c7 ee 3c df 6f c6 29 15 f1 0a 01 9f 0a 10 60 8b a5 09 14 ea 55 c7 ba 5b ad 0e 97 cb 04 54 22 51 51 94 27 97 b1 29 64 12 85 2c 4d 48 2f c8 60 57 eb
                                                                                                                                                                                                                                      Data Ascii: QxMcq,6lLiIr16h=5fsT0w-jJ^AEL+p}Gj:$VBN6lC!?.YF/mj=UeH[TAqq?h~IP{SFn9(%JeBA2t6q%sLZn<o:&<o)`U[T"QQ')d,MH/`W
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 20 00 15 5d 8e 1c 39 c2 f8 5e f0 98 78 e9 a5 97 9c 4f b5 b7 b7 93 7f 16 07 41 e0 28 2e aa 06 17 33 d8 10 9a 2e 87 0f 1f f6 2a 21 dc 7f 00 00 80 00 49 44 41 54 ff a3 64 db b6 6d 20 3e 93 f7 e1 e5 b6 6d db 36 75 ea d4 ac ac 2c 90 d4 98 31 63 4c 26 d3 89 13 27 18 f4 5e 95 4a 65 34 1a 7d b9 b6 c1 66 33 69 5a cf ec fd 67 65 ef f5 3e 83 22 29 6b c2 e2 94 27 66 b7 d7 9e fa aa 4d 3a 3e 79 a9 62 fe b8 30 06 6a 2c 8a b7 08 10 44 35 e9 8e d5 13 0a 1e 59 a7 1b b2 74 de b8 81 dc b8 d1 11 2b 16 27 25 25 29 e2 13 f8 a8 10 45 51 c1 a8 5b f0 0f f1 82 82 82 82 4d 9b 36 dd 7b ef bd 5d 5d 5d 5c db c2 04 72 a5 45 50 00 e5 20 90 a0 00 08 3e 76 ee dc c9 b5 21 34 c0 6c 5e b8 70 21 d7 b6 d0 a3 a8 a8 88 7c fb 39 b5 5a dd d3 d3 f3 fa eb af 53 49 0d 5c bc 69 d3 26 f6 0c 0c 44 40 80
                                                                                                                                                                                                                                      Data Ascii: ]9^xOA(.3.*!IDATdm >m6u,1cL&'^Je4}f3iZge>")k'fM:>yb0j,D5Yt+'%%)EQ[M6{]]]\rEP >v!4l^p!|9ZSI\i&D@
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: c7 4c c8 88 86 d8 f4 00 00 00 00 00 00 00 1d ac 2e 1a 3b 6b 4b 4f 6e 7d 21 e7 6b 0c a3 f1 99 7c e2 94 85 8f 6d c8 88 86 d8 f4 00 00 00 00 00 00 00 1d ac 2e 1a 8d 46 6f 2f ee b8 71 91 18 46 c3 84 d5 2f 24 c4 00 9b d8 03 00 00 00 00 00 00 34 b1 ba 18 f5 0f 8a 9a 9b f9 7a b8 0a c3 68 d8 f0 8b 64 ca 60 da 0e 4c 62 f9 a8 bb 16 fc f9 bd c0 d6 51 89 f1 41 fe b4 92 00 00 00 38 89 2b 57 ae 1c 38 70 e0 a9 a7 9e f2 f6 f6 76 b5 2c 00 00 00 43 19 ab eb 46 99 3c 20 61 ce 03 09 0e 28 da 53 1a 10 3b e5 a1 d8 29 0e c8 1a 00 00 c0 46 6e df be bd 63 c7 8e e5 cb 97 c3 62 14 00 00 c0 a1 80 e3 3b 00 00 00 00 00 00 e0 32 60 31 0a 00 00 00 00 00 00 b8 0c 58 8c 02 00 00 00 00 00 00 2e 03 16 a3 00 00 00 e6 51 a9 54 1b 36 6c a8 a8 a8 70 b5 20 00 00 00 ec a9 a8 a8 d8 b0 61 83 4a a5
                                                                                                                                                                                                                                      Data Ascii: L.;kKOn}!k|m.Fo/qF/$4zhd`LbQA8+W8pv,CF< a(S;)Fncb;2`1X.QT6lp aJ


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      68192.168.2.2449930192.0.78.244436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC567OUTGET /wp-content/js/bilmur-4.min.js?i=12&m=202451 HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:38 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 11997
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Fri, 01 Nov 2024 21:29:28 GMT
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      ETag: "67254838-2edd"
                                                                                                                                                                                                                                      Expires: Thu, 18 Dec 2025 14:28:38 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC933INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 2c 69 29 7b 76 61 72 20 72 2c 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 74 2e 76 61 6c 75 65 3e 3d 30 26 26 28 75 7c 7c 69 29 26 26 28 28 6f 3d 74 2e 76 61 6c 75 65 2d 28 6e 75 6c 6c 21 3d 72 3f 72 3a 30 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 29 26 26 28 72 3d 74 2e 76 61 6c 75 65 2c 74 2e 64 65 6c 74 61 3d 6f 2c 74 2e 72 61 74 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 3e 74 5b 31 5d 3f 22 70 6f 6f 72 22 3a 6e 3e 74 5b 30 5d 3f 22 6e 65 65 64 73 2d 69 6d 70 72 6f 76 65 6d 65 6e 74 22 3a 22 67 6f 6f 64 22 7d 28 74 2e 76 61 6c 75 65 2c 65 29 2c 6e 28 74 29 29 7d 7d
                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";var n=function(n,t,e,i){var r,o;return function(u){t.value>=0&&(u||i)&&((o=t.value-(null!=r?r:0))||void 0===r)&&(r=t.value,t.delta=o,t.rating=function(n,t){return n>t[1]?"poor":n>t[0]?"needs-improvement":"good"}(t.value,e),n(t))}}
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 67 61 74 69 6f 6e 54 79 70 65 3a 75 7d 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 29 7d 29 2c 21 30 29 3a 6e 28 29 7d 2c 63 3d 5b 38 30 30 2c 31 38 30 30 5d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 75 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 6e 29 7d 29 29 3a 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61
                                                                                                                                                                                                                                      Data Ascii: gationType:u}},u=function(n){document.prerendering?addEventListener("prerenderingchange",(function(){return n()}),!0):n()},c=[800,1800],a=function(n){document.prerendering?u((function(){return a(n)})):"complete"!==document.readyState?addEventListener("loa
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 7b 76 61 72 20 6e 3d 22 22 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 62 2e 74 74 66 62 29 72 65 74 75 72 6e 20 6e 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 62 29 76 6f 69 64 20 30 21 3d 3d 62 5b 74 5d 26 26 28 6e 2b 3d 22 26 22 2b 74 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 5b 74 5d 29 29 3b 72 65 74 75 72 6e 20 6e 3f 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 62 6f 6f 6d 2e 67 69 66 3f 62 69 6c 6d 75 72 3d 31 22 2b 6e 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 69 66 28 21 4d 29 7b 4d 3d 21 30 3b 76 61 72 20 6e 3d 45 28 29 3b 69 66 28 6e 29 7b 69 66 28 22 69 6d 61 67 65 22 3d 3d 3d 67 29 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 6e 3b 22 73 65 6e 64 42 65 61 63 6f 6e 22 3d 3d 3d 67
                                                                                                                                                                                                                                      Data Ascii: {var n="";if(void 0===b.ttfb)return n;for(var t in b)void 0!==b[t]&&(n+="&"+t+"="+encodeURIComponent(b[t]));return n?"https://pixel.wp.com/boom.gif?bilmur=1"+n:null}function C(){if(!M){M=!0;var n=E();if(n){if("image"===g)(new Image).src=n;"sendBeacon"===g
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 61 72 20 69 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 69 2e 6f 62 73 65 72 76 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 6e 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 2c 65 7c 7c 7b 7d 29 29 2c 69 7d 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 2c 6a 3d 5b 31 38 30 30 2c 33 65 33 5d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 7b 7d 29 2c 75 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 2c 63 3d 46 28 29 2c 61 3d 6f 28 22
                                                                                                                                                                                                                                      Data Ascii: ar i=new PerformanceObserver((function(n){Promise.resolve().then((function(){t(n.getEntries())}))}));return i.observe(Object.assign({type:n,buffered:!0},e||{})),i}}catch(n){}},j=[1800,3e3],B=function(t,i){void 0===i&&(i={}),u((function(){var u,c=F(),a=o("
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 3d 63 2c 75 2e 65 6e 74 72 69 65 73 3d 61 2c 72 28 29 29 7d 2c 64 3d 4e 28 22 6c 61 79 6f 75 74 2d 73 68 69 66 74 22 2c 66 29 3b 64 26 26 28 72 3d 6e 28 74 2c 75 2c 71 2c 69 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 66 28 64 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 29 2c 72 28 21 30 29 29 7d 29 29 2c 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 3d 30 2c 75 3d 6f 28 22 43 4c 53 22 2c 30 29 2c 72 3d 6e 28 74 2c 75 2c 71 2c 69 2e 72 65 70 6f 72 74 41 6c 6c 43 68
                                                                                                                                                                                                                                      Data Ascii: =c,u.entries=a,r())},d=N("layout-shift",f);d&&(r=n(t,u,q,i.reportAllChanges),document.addEventListener("visibilitychange",(function(){"hidden"===document.visibilityState&&(f(d.takeRecords()),r(!0))})),e((function(){c=0,u=o("CLS",0),r=n(t,u,q,i.reportAllCh
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 6e 63 79 3f 28 65 2e 65 6e 74 72 69 65 73 3d 5b 6e 5d 2c 65 2e 6c 61 74 65 6e 63 79 3d 6e 2e 64 75 72 61 74 69 6f 6e 29 3a 6e 2e 64 75 72 61 74 69 6f 6e 3d 3d 3d 65 2e 6c 61 74 65 6e 63 79 26 26 6e 2e 73 74 61 72 74 54 69 6d 65 3d 3d 3d 65 2e 65 6e 74 72 69 65 73 5b 30 5d 2e 73 74 61 72 74 54 69 6d 65 26 26 65 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 6e 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 7b 69 64 3a 6e 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 2c 6c 61 74 65 6e 63 79 3a 6e 2e 64 75 72 61 74 69 6f 6e 2c 65 6e 74 72 69 65 73 3a 5b 6e 5d 7d 3b 59 2e 73 65 74 28 69 2e 69 64 2c 69 29 2c 58 2e 70 75 73 68 28 69 29 7d 58 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 61 74 65 6e 63 79 2d 6e 2e 6c 61 74 65 6e 63
                                                                                                                                                                                                                                      Data Ascii: ncy?(e.entries=[n],e.latency=n.duration):n.duration===e.latency&&n.startTime===e.entries[0].startTime&&e.entries.push(n);else{var i={id:n.interactionId,latency:n.duration,entries:[n]};Y.set(i.id,i),X.push(i)}X.sort((function(n,t){return t.latency-n.latenc
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 6e 28 74 2c 61 2c 75 6e 2c 69 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 4f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 76 61 6c 75 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 65 2e 74 69 6d 65 53 74 61 6d 70 2c 63 6e 5b 61 2e 69 64 5d 3d 21 30 2c 75 28 21 30 29 7d 29 29 7d 29 29 7d 7d 29 29 7d 2c 66 6e 3d 21 30 3b 76 61 72 20 64 6e 2c 76 6e 2c 6d 6e 3d 5b 22 75 6e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 22 2c 22 75 6e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 22 2c 22 72 65 64 69 72 65 63 74 53 74 61 72 74 22 2c 22 72 65 64 69 72 65 63 74 45 6e 64 22 2c 22 66 65 74 63 68 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 22 2c 22 63 6f 6e 6e 65 63 74
                                                                                                                                                                                                                                      Data Ascii: n(t,a,un,i.reportAllChanges),O((function(){a.value=performance.now()-e.timeStamp,cn[a.id]=!0,u(!0)}))}))}}))},fn=!0;var dn,vn,mn=["unloadEventStart","unloadEventEnd","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connect
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 74 29 3a 69 2e 66 69 72 73 74 49 6e 74 65 72 69 6d 52 65 73 70 6f 6e 73 65 53 74 61 72 74 2c 62 2e 6e 74 2b 3d 75 28 73 6e 29 29 2c 62 2e 6e 74 2b 3d 68 6e 2c 72 3e 31 26 26 28 62 2e 6e 74 2b 3d 76 6f 69 64 20 30 3d 3d 3d 69 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 3f 22 22 3a 69 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 29 2c 62 2e 6e 74 21 3d 3d 6f 26 26 77 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 6e 29 7b 76 61 72 20 65 3d 22 22 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 69 3e 30 26 26 28 65 2b 3d 22 5f 22 29 3b 76 61 72 20 72 3d 74 5b 6e 5d 3b 65 2b 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 22 22 3a 72 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 29 29 2c 65 7d 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: t):i.firstInterimResponseStart,b.nt+=u(sn)),b.nt+=hn,r>1&&(b.nt+=void 0===i.nextHopProtocol?"":i.nextHopProtocol),b.nt!==o&&w()}}function u(n){var e="";return n.forEach((function(n,i){i>0&&(e+="_");var r=t[n];e+=void 0===r?"":r.toString(36)})),e}}function
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4d 65 61 73 75 72 65 26 26 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 29 7b 4d 6e 3d 73 28 22 63 75 73 74 6f 6d 4d 65 61 73 75 72 65 73 50 72 65 66 69 78 65 73 22 29 2c 79 6e 3d 73 28 22 63 75 73 74 6f 6d 4d 61 72 6b 73 50 72 65 66 69 78 65 73 22 29 2c 4d 6e 2e 70 75 73 68 28 22 62 69 6c 6d 75 72 5f 22 29 2c 79 6e 2e 70 75 73 68 28 22 62 69 6c 6d 75 72 5f 22 29 3b 76 61 72 20 6e 3d 43 6e 3b 74 72 79 7b 67 6e 3d 70 6e 28 22 6d 61 72 6b 22 2c 6e 29 2c 62 6e 3d 70 6e 28 22 6d 65 61 73 75 72 65 22 2c 6e 29 7d 63 61 74 63 68 28 6e 29 7b 53 6e 28 29 7d 7d 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 6e 28 29 7b 53 3d 21 31 2c 44 3d 21 31 2c 78 3d 21 31 2c 6f 6e
                                                                                                                                                                                                                                      Data Ascii: ion(){if(window.PerformanceMeasure&&window.PerformanceMark){Mn=s("customMeasuresPrefixes"),yn=s("customMarksPrefixes"),Mn.push("bilmur_"),yn.push("bilmur_");var n=Cn;try{gn=pn("mark",n),bn=pn("measure",n)}catch(n){Sn()}}}()}function On(){S=!1,D=!1,x=!1,on
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC112INData Raw: 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 29 26 26 28 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 46 6e 29 3a 46 6e 28 29 29 7d 28 29 3b 0a
                                                                                                                                                                                                                                      Data Ascii: ment.prerendering)&&("loading"===document.readyState?document.addEventListener("DOMContentLoaded",Fn):Fn())}();


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      69192.168.2.2449931192.0.78.254436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC387OUTGET /wp-content/uploads/2005/05/wa.results.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:39 GMT
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 5205
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Wed, 09 Dec 2009 23:10:37 GMT
                                                                                                                                                                                                                                      Expires: Wed, 15 Jan 2025 12:49:47 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1003INData Raw: 47 49 46 38 39 61 2c 02 36 01 f7 00 00 00 00 00 ff 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: GIF89a,6
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 4d bb b6 ed db b8 73 eb de cd bb b7 ef df 37 01 08 37 08 00 b8 71 d0 c5 05 0e 1f 98 fc b8 f3 cc cd 99 4b 7f 4e dd 72 f4 e9 d7 1d 0a df ce bd bb f7 ef e0 c3 fe 8b 1f 4f be bc f9 f3 e8 d3 ab 5f cf be bd fb f7 f0 e3 cb 9f 4f bf fe 79 a6 d9 95 0b c8 cf 90 7f f5 ff 2a f9 47 14 7f cb 45 24 20 80 08 92 74 e0 50 04 4e b4 60 82 10 7a f4 a0 57 13 46 68 21 46 15 72 95 e1 85 1c 4a b4 a1 51 1f ee d7 e1 88 12 8a 25 1e 89 28 6a 14 22 56 2b a6 e8 a2 7e 6a b5 f8 62 8a 32 e2 04 5e 45 35 ce 38 62 8e 35 35 e8 a0 8e 40 6a 87 9f 42 21 f2 18 64 84 46 ca 24 60 91 47 56 17 40 00 1c 25 19 d3 92 3f 36 e9 1c 94 02 60 99 91 94 53 22 b4 22 97 56 96 a6 a5 96 18 3a 75 23 45 60 86 39 da 98 1b a5 39 a4 9a bf 91 49 a6 45 6e 2e 55 27 9c 9d cd 39 27 8e 6b dd 89 e7 66 7b ee 59 65 5a 7e fe 99
                                                                                                                                                                                                                                      Data Ascii: Ms77qKNrO_Oy*GE$ tPN`zWFh!FrJQ%(j"V+~jb2^E58b55@jB!dF$`GV@%?6`S""V:u#E`99IEn.U'9'kf{YeZ~
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 3b 65 ab 63 f4 8e 8b d7 76 a9 4c 67 a5 8a 56 70 4f 29 55 71 39 f2 55 dc 5a d9 43 7d 7a cf 9f 12 cf b8 bf 3a e2 21 a9 bb 54 eb de 51 5b 83 55 a9 7f d0 bb 9f f9 fe 36 8b f8 55 4e 78 99 46 d2 9d a6 d6 4c f4 45 e1 3b 71 eb c7 83 81 49 ad 84 ad 97 3a df 28 51 01 d1 97 86 f6 62 ce 14 11 4c 56 09 ab 96 bf 26 95 6a 86 21 ac d9 6b 06 98 8e 96 1b 0e e8 64 04 c4 02 3b 56 23 d6 8c 30 2a a3 4b ca 06 33 b7 89 b0 ea 6d d0 46 7a cb be ea f7 c2 6b ed b0 58 8d 55 58 00 3b 17 c6 51 94 2b f5 5a e6 54 2e a5 b8 97 ef b2 22 b4 5e fc df a3 a2 2a 89 e0 0c 97 0d 8f 8c 63 fd f0 33 ba e2 6c a8 52 db 6a a6 1a 5f b2 8f ba ad 6b 62 8b a7 e2 8c 64 99 bc 41 36 98 fe 02 39 7b d4 f2 86 f9 c4 33 e6 e5 94 31 cc 5c d9 96 77 9f 51 e4 32 7e 3e 0c e2 e9 42 f6 c7 66 63 71 90 21 26 a5 85 a2 59 c6
                                                                                                                                                                                                                                      Data Ascii: ;ecvLgVpO)Uq9UZC}z:!TQ[U6UNxFLE;qI:(QbLV&j!kd;V#0*K3mFzkXUX;Q+ZT."^*c3lRj_kbdA69{31\wQ2~>Bfcq!&Y
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 7d f5 98 8b 26 a9 8e 7c d9 97 87 89 96 b0 f3 6e 6c 29 35 f7 b6 76 56 a4 56 db 08 2f c6 b6 98 ae d7 98 5d 68 8d c6 38 20 ea 33 54 3a d9 72 35 77 71 9a 79 80 47 38 20 07 43 6e 95 68 7d 88 76 88 a3 e6 94 0c 94 56 ec e8 3a 7d d6 74 b0 39 2b 94 d7 28 b3 18 22 a7 92 3d 97 89 46 dd a8 5a c7 19 99 6b c8 7e 3c 25 35 f6 f5 90 43 b3 22 c5 e9 13 cb 39 99 51 29 95 93 fe 45 2a bd 89 93 10 c5 92 2a 27 8e d2 41 9d f1 66 93 9b 23 30 c9 99 8d dc e9 97 eb 77 93 61 18 9e c2 f7 25 81 12 3e d7 29 89 94 59 99 15 76 18 a8 86 93 97 c9 90 26 08 9d 39 59 8c 04 a8 73 c7 38 7a b2 b3 5f f5 f9 8a b3 48 8b bf 08 9e c0 49 94 33 08 72 66 a9 47 5d 84 a0 eb e9 9d ef e7 9e b8 28 9a 1e 64 94 e9 f2 8e 9d 63 a1 fa 79 9f b5 89 41 fb 09 a1 03 78 9b e6 39 60 86 e3 80 09 2a 7e 50 27 9e bf 89 7c fe
                                                                                                                                                                                                                                      Data Ascii: }&|nl)5vVV/]h8 3T:r5wqyG8 Cnh}vV:}t9+("=FZk~<%5C"9Q)E**'Af#0wa%>)Yv&9Ys8z_HI3rfG](dcyAx9`*~P'|
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC95INData Raw: 5d cc 11 bd bf 9d f3 91 1b ed d0 e0 1b d2 22 3d d2 24 5d d2 26 7d d2 28 9d 43 d2 2a bd d2 2c dd d2 2e fd d2 30 1d d3 32 3d d3 34 5d d3 36 7d d3 38 9d d3 3a bd d3 3c dd d3 3e fd d3 40 1d d4 42 3d d4 44 5d d4 46 7d d4 48 9d d4 4a bd d4 4c dd d4 4e fd d4 50 1d d5 52 3d d5 3d 1d 10 00 3b
                                                                                                                                                                                                                                      Data Ascii: ]"=$]&}(C*,.02=4]6}8:<>@B=D]F}HJLNPR==;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      70192.168.2.2449932192.0.78.254436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC385OUTGET /wp-content/uploads/2007/11/bigpro23.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:39 GMT
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 8045
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Tue, 08 Dec 2009 02:41:57 GMT
                                                                                                                                                                                                                                      Expires: Tue, 21 Jan 2025 12:47:54 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1003INData Raw: 47 49 46 38 39 61 24 02 5e 01 f7 00 00 00 00 00 00 00 ff 4d 4d 4d 68 68 68 7c 7c 7c 8c 8c 8c 9a 9a 9a a7 a7 a7 b2 b2 b2 bd bd bd c7 c7 c7 d0 d0 d0 d9 d9 d9 e1 e1 e1 e9 e9 e9 f0 f0 f0 ff 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: GIF89a$^MMMhhh|||
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 10 3b 82 03 bc b5 1f e4 65 78 98 f7 e8 84 06 ec 0a 97 09 b8 c1 c0 06 80 05 ba c6 3b 58 f9 6f e7 7e 23 14 00 8c 59 a0 83 d9 78 05 50 4e 88 5d 2f e1 e5 da 0d fe 32 98 7d 30 41 6f 81 96 fb 56 47 4f bd 35 f8 da 2e a7 03 30 1e e1 73 d9 05 02 91 03 28 e0 3b fa c2 f3 05 8d e7 df 70 04 aa 04 18 6b 11 20 90 dc 5f cb 2d 36 10 80 87 99 07 40 67 06 94 45 9f 7c a8 49 c8 1f 42 0c 00 d6 1c 74 ae 0d 40 d0 03 15 02 18 81 6e e7 e9 17 5c 89 f4 a9 18 01 8b 07 35 08 c0 7a 2d a5 d7 d8 8b 97 09 64 1f 8d 19 99 f8 e0 73 05 06 69 12 5e a2 11 30 90 62 a2 8d 96 62 6f 10 8e a6 18 6d b6 95 55 1d 93 40 12 94 9e 7c 34 9e 67 1f 00 f8 39 87 9d 41 f2 3d 97 9e 71 fa 55 37 66 04 65 c6 f8 9c 82 00 78 87 d7 02 7c 19 29 10 03 4f 12 f0 e1 6d 9b 1d 59 16 9e de 0d 44 1e 41 12 b2 86 9d 88 11 04 3a
                                                                                                                                                                                                                                      Data Ascii: ;ex;Xo~#YxPN]/2}0AoVGO5.0s(;pk _-6@gE|IBt@n\5z-dsi^0bbomU@|4g9A=qU7fex|)OmYDA:
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: b9 80 c1 6d 6e 43 52 ce d2 62 05 7d ab 0d 4b 73 87 cb d4 60 5d 16 00 d2 0d 2f 48 fe 46 be 4a 51 c5 47 66 e1 6d 57 b6 eb 12 f6 06 29 39 40 82 00 04 7e 0b de f0 4a 77 bc 89 cd ee 79 93 26 d0 ca 02 f6 a6 d9 95 af 7c a1 2b 10 fb 4e 77 bc b2 b5 ad 7b 8f 62 de b3 2c 78 25 0f 26 10 69 07 22 e0 f9 0e 37 ba e2 1d 89 a7 1e e4 9c b4 e8 17 aa ad cd a9 62 05 32 60 98 54 0a b7 28 69 92 4d 26 3c 53 7b 8d f8 ba ff 15 71 59 4d fc e1 bb 98 f7 b9 17 49 2d f1 6a dc 94 08 a7 c4 c7 c1 05 72 44 78 bc 5f cd 12 b9 21 0d ce b1 90 2f 1b 63 ad 1e b9 23 ea b5 4a a9 84 fc e4 ff 44 d9 29 4b 36 ae 70 aa cc 91 2c e7 f7 ca 9f 05 9d 48 1e cc 65 a5 78 59 c3 74 39 a0 fe e3 3e 52 66 8b b4 d9 cc 70 e4 6c 92 dd 6c 56 d5 be d9 c4 4d 96 0b a4 fe a2 1c 11 92 57 23 77 f6 d9 99 23 52 e1 12 93 e4 5e
                                                                                                                                                                                                                                      Data Ascii: mnCRb}Ks`]/HFJQGfmW)9@~Jwy&|+Nw{b,x%&i"7b2`T(iM&<S{qYMI-jrDx_!/c#JD)K6p,HexYt9>RfpllVMW#w#R^
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 64 6f 89 7e b5 d8 98 0a 11 6f c0 57 69 48 f9 7a 94 35 6a 7c 08 99 52 a4 99 56 c8 99 05 61 6b d7 d7 7b f1 97 98 fe 66 69 a4 09 60 94 c9 5c e7 46 98 2a 67 8c 85 a8 91 13 d1 69 7d 71 6b 7a 68 96 ed 65 9b 57 85 99 99 b9 9a 2e 38 73 4b 61 90 c4 76 7c d6 17 9a ef 17 73 93 68 58 87 09 56 7b d9 7d 30 c9 83 32 f9 9b 3f d7 78 0e f1 70 c4 89 17 4f c7 7c 9c 79 9a ee fe 18 90 ed c5 9b cc 47 94 0c 66 20 ea 88 59 c5 39 9c c6 69 99 38 b1 97 06 48 6d da d9 96 63 e6 9c e0 19 9e 05 b9 7c 10 d1 74 b2 59 62 8d d7 9e 95 f7 83 0d a9 6e 8b 09 9c 34 b9 8f 0b c9 9f c9 d8 9a bf 79 61 cd 67 10 92 09 a0 e9 29 5a bb 98 9c fd 87 9d 3c 46 25 4c 01 95 78 28 9e ce 36 64 3d c6 10 b4 29 69 5d 33 95 9f 39 9c 76 09 67 08 61 86 96 a7 a1 37 07 a2 f7 a8 86 f9 b7 75 4f 21 9d 17 3a 93 c6 b8 10 4c
                                                                                                                                                                                                                                      Data Ascii: do~oWiHz5j|RVak{fi`\F*gi}qkzheW.8sKav|shXV{}02?xpO|yGf Y9i8Hmc|tYbn4yag)Z<F%Lx(6d=)i]39vga7uO!:L
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 09 bf 0d 5d ce b2 dc c4 92 6b bb 14 dd 5a 8b 7c b0 41 8c cf 60 0c bf 1e 3d fe cc 3e d9 cb 3c 9a 14 3b da cf 36 3a cf be 0c d3 c7 4a cd b3 5c ba f2 5c c6 33 8a bf a3 6c c2 ae 0c cd a8 65 d3 29 8d 73 84 aa bd d0 59 83 f8 25 d3 ea 1a 93 1b 9b c5 37 6d 17 f5 9a d3 dd ec d2 42 0b 9e 49 87 a3 54 ec d4 43 dd 87 27 cd d1 08 a6 bf 0f 18 8d 05 bd c2 dc d9 c5 bc ba cb 9b b2 c8 1f ea d5 e0 46 d5 46 d6 be 46 99 74 04 cd cb 06 fd d4 5b e6 bb bc d8 6a c6 3b 24 60 dd 7a 3e 06 a3 f3 b8 a2 b1 9c b4 10 cd 6a 2a 9a 81 53 07 d7 2d a6 d3 e6 ea c5 74 1d c6 36 a8 a8 f6 4c d4 ec 39 a2 ce 3b d8 40 cd d8 bf 98 d0 55 d7 91 2e 3d d9 38 cd a6 25 0d cc 57 3b c3 a6 f6 a3 90 fc b4 e3 3b a3 85 1d da 98 c9 cf b1 08 c3 5c 8a a3 fb ea 71 28 3d d5 5b 5d 20 3b da 90 80 57 c2 da 79 db bd 6a 70
                                                                                                                                                                                                                                      Data Ascii: ]kZ|A`=><;6:J\\3le)sY%7mBITC'FFFt[j;$`z>j*S-t6L9;@U.=8%W;;\q(=[] ;Wyjp
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 9c d2 59 7a b7 6e 18 73 78 db 92 b3 93 27 8b bd 65 c4 f3 c4 99 8b 06 8f 7e fc 69 bd f2 cd 5e 44 ce 30 3e ec 94 f9 95 ea 8f c0 2a ef f6 bb cb be c8 04 f4 cf 40 ec 90 53 f0 27 f6 c2 4a d0 2e d2 dc 83 af 41 c2 20 b4 30 c3 e9 fc 6a 4f 32 c3 a8 7b 6c 2b 02 35 2c 2f 02 08 20 90 90 44 15 6f 43 6a b1 0e 4b da 6b ac 11 57 d4 4e a0 13 4f 1c 8c 46 1d 2b 1c 8d ac 17 67 5c 6e 47 b9 22 ba f1 46 0a 85 44 92 b1 16 bf c3 af 3e d7 92 a4 ea a2 22 71 54 0f 4a 2b 13 db 49 b9 ef 02 d4 12 b4 e6 ae 74 4a 4a 23 cd 7b 11 4c 33 b1 f2 cf a4 31 57 6a d2 c9 cf 80 44 f2 24 2a 21 2a fe f3 4c 3b bf 3a 11 80 29 d9 e4 6a 26 38 c1 ba 93 b7 1e 03 25 14 ad 29 f7 fc 10 46 99 7a 2b 94 26 10 03 6c 34 d2 ac f2 bc 51 cf 22 27 04 b0 46 1e 25 4d 6f c1 3a 39 05 55 a5 4a 91 43 b4 aa fc cc 62 34 d4 02
                                                                                                                                                                                                                                      Data Ascii: Yznsx'e~i^D0>*@S'J.A 0jO2{l+5,/ DoCjKkWNOF+g\nG"FD>"qTJ+ItJJ#{L31WjD$*!*L;:)j&8%)Fz+&l4Q"'F%Mo:9UJCb4
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC197INData Raw: 28 c7 15 5f 6d c9 10 bd c2 3d 2f 7d 43 78 df 62 fa 16 90 fc 55 2e 7c af 2b df 1a e9 17 af f6 b3 af 81 73 73 9e dc 0a 4b c1 d7 42 62 72 ff eb df f4 0e d8 bc 12 7e 70 d3 0a 6c 61 af 9d 56 c2 f8 c5 30 87 57 e5 a5 0c 13 38 bb fd 55 54 89 7b 28 e0 ef ee 37 c4 2d 76 ee 76 6a 3b 22 66 be ce 58 b0 36 26 2c ce a0 0b 5d 6e 5e 0d c7 90 93 71 90 c7 7b 56 f8 b9 96 63 73 1d 52 d2 68 b6 56 58 2a 79 c2 d3 44 72 80 8f 5c e4 b0 56 d9 ca 57 c6 72 96 b5 bc 65 2e 77 d9 cb 5f 06 73 98 c5 3c 66 32 97 f9 bd 66 46 b3 23 d3 bc 66 36 b7 d9 cd 6f 86 73 9c e5 3c 67 3a d7 d9 ce 77 c6 73 9e f5 bc 67 d4 05 04 00 3b
                                                                                                                                                                                                                                      Data Ascii: (_m=/}CxbU.|+ssKBbr~plaV0W8UT{(7-vvj;"fX6&,]n^q{VcsRhVX*yDr\VWre.w_s<f2fF#f6os<g:wsg;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      71192.168.2.2449926199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC352OUTGET /poJpL06.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 89844
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 02 Jun 2024 21:17:04 GMT
                                                                                                                                                                                                                                      ETag: "cc867d5b9eacf087265b7e683ceae0ba"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: c5zrl9X_EFleeeLNi_KFi6jAG-yc4FxeSbuQLS7JpJr9LR0r4ZKDHg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:38 GMT
                                                                                                                                                                                                                                      Age: 2581037
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100152-IAD, cache-nyc-kteb1890036-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 196, 1
                                                                                                                                                                                                                                      X-Timer: S1734532119.989002,VS0,VE3
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e9 00 00 01 a3 08 02 00 00 00 df 03 c3 0b 00 00 80 00 49 44 41 54 78 9c ec fd 69 70 24 c7 95 e0 89 87 7b 9c 79 5f c8 c4 7d 9f 05 a0 ee 62 91 55 e2 29 a9 a5 9e ee 69 f5 68 34 fa ab ff a3 e9 b5 5d 5b 5b 5b b3 fd b8 66 b3 9f e7 e3 7e 5d db 59 9b f9 b0 5f 76 66 77 34 3d b6 ad 51 77 93 6a 52 a2 48 89 a4 48 d6 7d 00 85 02 50 b8 ef 23 91 f7 19 87 fb 1a d2 ab 82 49 00 55 04 3c 40 a0 90 78 3f c9 68 a8 cc 74 8f 17 fe 9e 3f 7f f1 c2 0f 89 52 2a 00 00 00 00 00 00 00 00 f0 d2 83 8f 5b 00 00 00 00 00 00 00 00 00 f6 05 c4 ee 00 00 00 00 00 00 00 70 32 80 d8 1d 00 00 00 00 00 00 00 4e 06 10 bb 03 00 00 00 00 00 00 c0 c9 00 62 77 00 00 00 00 00 00 00 38 19 40 ec 0e 00 00 00 00 00 00 00 27 03 e9 b8 05 f8 f6 30 4b d9
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRIDATxip${y_}bU)ih4][[[f~]Y_vfw4=QwjRHH}P#IU<@x?ht?R*[p2Nbw8@'0K
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 9a 90 35 02 6b 49 8e d3 34 59 41 51 14 5d 2e 97 43 45 70 b7 a4 7d 0b bb 3f 97 24 89 09 c6 fe 66 ea 76 a8 2c 51 14 39 a6 70 d8 0d 85 10 22 84 38 51 16 93 84 a3 b5 77 28 4b 92 24 59 96 15 45 d1 34 ad 3a ef ce 7e c6 8c 8a 7d a5 69 9a fd 2d c6 58 92 24 f6 5f 0e 6b 61 c2 33 a5 33 8d bb dd 6e 26 86 aa aa 9a a6 b1 b6 45 08 c9 b2 ac aa 2a 93 c4 e3 f1 b0 0f 4d d3 54 55 95 fd ad 69 9a ed 3d 0f 24 03 33 86 3d 0d 46 51 14 d6 11 d8 0d b2 5f 1e a8 7e bb 2a 66 6f dc 5b f4 30 5d b3 69 4b aa aa f2 dd 26 c6 98 e9 8e af 5b 39 ef 98 0e 9d 83 6d 6f b6 e5 73 14 67 c7 14 30 b5 1e b4 f8 f3 4c c5 fe 56 d3 34 e6 5e 98 55 3b ec 98 b6 fd 73 e0 d0 c5 55 0f 04 4e 94 25 8a a2 a2 28 7c ce c1 d6 32 9f b2 18 4c 5f dc 66 6f 77 3a 6e 7b 7b 81 c7 60 ee 6e 87 c1 38 f1 a2 dc 0d 55 ed 06 15 45
                                                                                                                                                                                                                                      Data Ascii: 5kI4YAQ].CEp}?$fv,Q9p"8Qw(K$YE4:~}i-X$_ka33n&E*MTUi=$3=FQ_~*fo[0]iK&[9mosg0LV4^U;sUN%(|2L_fow:n{{`n8UE
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 8b 27 83 91 81 5f 5c 5b 0a d6 23 ec 1c 15 f9 cb 19 86 90 05 0d 85 fd fe 60 d0 06 cb 97 01 bb 04 23 8b 51 c1 14 87 71 7b 7e 15 51 b2 5e 00 00 80 00 49 44 41 54 57 96 fe c4 12 af 34 6c bb bf 58 7b 54 55 55 35 64 a2 18 96 a1 76 ba 79 a7 cd e9 22 d6 3b 32 bd 30 55 72 59 49 a5 95 ef 9c f3 df 45 b0 e7 dd a5 98 18 de 55 d3 7b ad ab fd 5c 57 47 8d 53 8b 06 27 47 c6 c7 bf 9e af af 71 db 38 c7 8e db fb e6 cd 9b d7 af 5f 87 cb 35 4d 93 24 09 ce 31 15 45 91 a6 e9 dc 0e 78 35 63 59 56 10 04 55 55 0b 8e 35 05 a0 3f 32 99 8c a2 28 f0 d0 6c 36 9b cb e5 52 a9 d4 f3 e7 cf ff ee ef fe ee 83 0f 3e 18 18 18 98 99 99 d9 da da 92 65 59 92 a4 fc 53 57 8a c3 30 4c 26 93 91 65 19 c6 2d 42 48 96 e5 74 3a 2d 08 82 a2 28 b9 5c 2e 93 c9 a4 52 a9 52 ca 81 90 0c 59 96 b1 63 66 c0 43 26
                                                                                                                                                                                                                                      Data Ascii: '_\[#`#Qq{~Q^IDATW4lX{TUU5dvy";20UrYIEU{\WGS'Gq8_5M$1Ex5cYVUU5?2(l6R>eYSW0L&e-BHt:-(\.RRYcfC&
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: fc f9 f3 7d 7d 7d 60 b6 44 5e cb 24 49 52 14 95 cb e5 12 89 04 ba 1f 76 86 c0 b0 9e 48 24 94 4a 25 6c f3 76 77 77 c1 09 07 d1 95 56 5e 07 d0 bf 81 87 bb ad ad 6d 6b 6b eb 7b df fb de ca ca ca 37 be f1 8d d7 5e 7b cd 6c 36 3f 6d 9d 72 9c a8 76 f3 03 3b 31 98 ce 05 e6 64 89 44 02 84 42 05 26 42 94 8d 15 11 b4 83 68 e2 ee e8 e0 86 b6 b6 b6 6f 7e f3 9b ff fc cf ff 7c f6 ec d9 6b d7 ae 19 0c 86 03 a7 39 8e e3 b9 5c 6e 66 66 e6 ef fe ee ef fe fc cf ff bc ad ad ad 38 e7 00 b0 bc ef ee ee a6 52 29 e4 14 07 34 3b a3 a3 a3 df ff fe f7 ff f4 4f ff 94 a2 28 c8 87 5a 79 53 94 6c 1c 96 65 2d 16 cb 1f fd d1 1f fd ed df fe ed e8 e8 e8 f9 f3 e7 b5 5a 6d 24 12 a9 b6 64 60 0c a3 28 2a 1e 8f e7 72 b9 e3 5f bb f9 eb d6 2c 93 d9 9e 7a ff 83 5f fc cf fb 7e d2 7e e1 d9 97 db 8d
                                                                                                                                                                                                                                      Data Ascii: }}}`D^$IRvH$J%lvwwV^mkk{7^{l6?mrv;1dDB&Bho~|k9\nff8R)4;O(ZySle-Zm$d`(*r_,z_~~
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 20 71 92 a6 55 63 e6 c6 63 43 e6 28 12 c7 31 f4 c5 1a 04 02 81 40 20 10 08 c4 cf 87 b7 e6 ee a2 28 b2 2c 4b d3 f4 07 7a 30 88 7d 77 d8 38 de d8 3a 1e 12 6c a6 4d 8d a9 f9 00 00 5e a3 49 44 41 54 c0 05 7d b3 79 b4 cb b2 1c cb 2d 66 f8 49 52 ee 9a ad 4e bd 66 85 aa 68 14 0c 81 a2 29 41 36 64 8e c4 51 e2 8e 40 20 10 08 04 02 81 f8 b9 71 59 fb dd 41 1c fb ae d9 ad ed db f4 d2 b3 c7 8f 97 b4 d1 da ab 57 e5 46 b5 d1 c8 64 a7 33 3c fb fd 9f 85 b6 65 b9 3e a7 4d 2d cf df b8 39 a7 d2 34 45 b3 9c c8 33 df 6f 98 01 00 b8 ae eb fb fe e9 4b f4 e0 eb 02 78 97 76 9a b7 07 17 52 03 2c 9e 78 bb 73 4a 19 26 aa 98 d4 93 40 80 09 04 41 bc 6f 0d 93 52 89 95 00 00 78 4d 86 f7 ad 61 d2 fc 37 42 9c 70 5a cf 71 1c 27 50 d4 69 5d 25 36 56 4a 87 39 6d e8 c4 c6 ba 10 9f 4f d6 8a d3
                                                                                                                                                                                                                                      Data Ascii: qUccC(1@ (,Kz0}w8:lM^IDAT}y-fIRNfh)A6dQ@ qYAWFd3<e>M-94E3oKxvR,xsJ&@AoRxMa7BpZq'Pi]%6VJ9mO
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC7924INData Raw: 24 aa 8f fe e9 ab cd f9 32 d1 3d cb 42 d8 97 12 88 e9 3d 00 21 b9 50 a4 06 21 fc a9 27 09 12 28 1a 54 73 39 57 89 d0 4d 62 c0 b9 10 1c a8 f0 2e 2e ee ef 45 2a c4 ad 2d ad 3d 4c c2 17 87 87 3b 3f 0c 1d ac e9 b5 9a 45 5d 9d 8b fe db ed 97 ed ae 52 5b f9 df 7f 3b e3 32 7a 71 f4 72 77 fb 25 46 ee 03 d3 c4 c4 94 8a 2a af ef 4b 89 a9 b0 74 ed b3 8e e4 7f e4 e2 14 c5 ad 2e de 7f 10 88 e7 6f ce db 3b 17 ba 89 14 a3 36 cb 81 0e b1 53 58 b9 f7 3b 1a 3e 3d 3e db b9 ec 58 44 53 8b 05 53 cf 11 55 cd bb 2e 1c e9 a9 21 ca eb e0 71 1d b8 e1 1d 34 56 b2 f1 a0 73 f0 f6 c5 db fd 0b 0e eb 8f ee df 5f 99 ab 21 95 5a 36 22 4c 48 90 26 54 f2 5a 03 e5 f4 4c 04 b2 ec 7c c2 c1 f5 bd 47 9e 6a 85 50 a1 66 20 a4 5b 2e f0 a1 48 d3 fd 54 56 3c 35 79 15 aa 77 a8 83 cb 79 38 b8 3c db 7e
                                                                                                                                                                                                                                      Data Ascii: $2=B=!P!'(Ts9WMb..E*-=L;?E]R[;2zqrw%F*Kt.o;6SX;>=>XDSSU.!q4Vs_!Z6"LH&TZL|GjPf [.HTV<5ywy8<~


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      72192.168.2.2449933192.0.76.34436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC526OUTGET /w.js?67 HTTP/1.1
                                                                                                                                                                                                                                      Host: stats.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:39 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 12788
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                      etag: W/12827-1705538370375.7896
                                                                                                                                                                                                                                      Expires: Fri, 17 Jan 2025 00:46:55 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-nc: HIT jfk
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC936INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                      Data Ascii: !function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=fun
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 6e 28 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 6e 7d
                                                                                                                                                                                                                                      Data Ascii: n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?t.exports=n=function(t){return typeof t}:t.exports=n=function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(e)}t.exports=n}
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 72 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e
                                                                                                                                                                                                                                      Data Ascii: urn decodeURIComponent(o[r].substring(n));return null}},function(t,e,n){"use strict";n.d(e,"a",function(){return T});var o=n(0),r=n.n(o),i=n(1);function a(t){var e=[];if(window.crypto&&window.crypto.getRandomValues)e=new Uint8Array(t),window.crypto.getRan
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 72 28 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 29 28 6e 29 7c 7c 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 6e 5b 6f 5d 3d 74 28 65 5b 6f 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 6c 2c 74 29 2c 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 3d 22 2b
                                                                                                                                                                                                                                      Data Ascii: on t(e,n){if(null==e||"object"!==r()(e))return e;for(var o in null!=n&&"object"===r()(n)||(n=e.constructor()),e)e.hasOwnProperty(o)&&(n[o]=t(e[o]));return n}(l,t),y(function(t){var e=[];for(var n in t)t.hasOwnProperty(n)&&e.push(encodeURIComponent(n)+"="+
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 5f 3d 5f 22 2c 6e 2e 61 6c 74 3d 22 22 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 69 66 28 74 3d 3d 6e 5b 65 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 74 29 2c 62 28 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 74 3d 74 2e 73 6c 69 63 65 28 31 29 3b 6b 28 22 71 73 22 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 6f 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 2e 6c 65 6e 67
                                                                                                                                                                                                                                      Data Ascii: ="+(new Date).getTime()+"&_=_",n.alt=""}},g=function(t){var e,n=S();for(e=0;e<n.length;++e)if(t==n[e])return;n.push(t),b(n)},b=function(t){for(;t.join(" ").length>2048;)t=t.slice(1);k("qs",t.join(" "),1800)},_=function(t){var e,n=[],o=S();for(e=0;e<o.leng
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 70 22 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 47 65 6e 65 72 61 6c 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 74 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 63 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 6b 28 22 61 69 22 2c 74 29 2c 63 3d 74 2c 75 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 74 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 74 26 26 28 28 65 3d 65 7c 7c 7b 7d 29 2e 5f 65 6e 3d 74 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                                                                                                                                      Data Ascii: p",e.join(",")),h({_en:"_aliasUserGeneral",nextuserid:t,nextuseridtype:"anon",prevuserid:c,prevuseridtype:"anon"}))}k("ai",t),c=t,u="anon"}else h({_en:"_aliasUser",anonId:t})},recordEvent:function(t,e,n){"_setProperties"!==t&&((e=e||{})._en=t,"string"==ty
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74
                                                                                                                                                                                                                                      Data Ascii: tring.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(t,e):void 0}}},function(t,e){t.exports=function(t,e){(null==e||e>t
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 29 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 74 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 6e 61 6d 65 29 7b 69 66 28 22 68 74 74 70 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 2b 22 3a 38 30 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 68 74
                                                                                                                                                                                                                                      Data Ascii: f("object"!==a()(n.parentNode))return;n=n.parentNode}if(function(t){var e=document.location;if(e.host===t.host)return!0;if(""===t.host)return!0;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return!0;if("ht
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1369INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 49 6d 61 67 65 3b 6f 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 22 2b 74 2b 22 3f 22 2b 65 2b 22 26 72 61 6e 64 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 6f 2e 61 6c 74 3d 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 28 6f 2e 69 64 3d 6e 2c 70 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 70 3d 66 75 6e 63 74
                                                                                                                                                                                                                                      Data Ascii: codeURIComponent(t[e]));return n.join("&")},l=function(t,e,n){var o=new Image;o.src=document.location.protocol+"//pixel.wp.com/"+t+"?"+e+"&rand="+Math.random(),o.alt="","string"==typeof n&&document.body&&(o.id=n,p(n),document.body.appendChild(o))},p=funct
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC900INData Raw: 2e 67 69 66 22 2c 66 28 74 29 2c 22 77 70 73 74 61 74 73 22 29 7d 2c 65 78 74 72 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 3d 22 77 70 63 6f 6d 2d 6e 6f 2d 70 76 22 2c 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 63 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                      Data Ascii: .gif",f(t),"wpstats")},extra:function(t){t.v="wpcom-no-pv",l("g.gif",f(t),!1)},raw:function(t){l("g.gif",f(t),!1)},click:function(t){l("c.gif",f(t),!1)},clickTrackerInit:function(t,e){d.init(t,e)}},y=function t(){document.hidden||(document.removeEventList


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      73192.168.2.2449928199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC589OUTGET /JnDVfgn.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 212610
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 26 May 2024 17:26:13 GMT
                                                                                                                                                                                                                                      ETag: "ed583dced959fde65ab60de07a073bf2"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: bI3swR8onIcbuQKPjT7itMYdV1EOtid7M9BCl8SxK2da3pVaN6DrOQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1909996
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:39 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200161-IAD, cache-nyc-kteb1890029-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 90, 0
                                                                                                                                                                                                                                      X-Timer: S1734532119.071165,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 2e 00 00 01 84 08 02 00 00 00 76 f2 f6 de 00 00 80 00 49 44 41 54 78 9c ec bd 09 9c 1c 55 b9 f0 7d 4e f5 3e 3d 4b 4f cf 92 3d 90 0d 02 09 04 08 42 04 21 a0 10 51 64 79 0d 24 02 5e 97 e0 12 bc 57 04 f4 15 31 a8 97 0b 5c 5c 78 89 7a e5 03 81 b0 a8 5c 24 2c 06 50 81 04 21 09 90 84 2d 90 3d 99 99 64 92 d9 a7 a7 f7 ad f6 3a df af eb f4 d4 54 7a ef 9e de 66 e6 f9 c7 9f f4 54 57 57 3d 55 75 ea 9c f3 9c 67 33 12 42 10 00 00 00 00 00 00 00 00 40 79 61 2a 2d 00 00 00 00 30 56 09 87 c3 5e af b7 d2 52 00 00 00 00 63 15 50 45 00 00 00 00 00 00 00 00 a8 00 a0 8a 00 00 00 00 00 00 00 00 50 01 40 15 01 00 00 00 00 00 00 00 a0 02 80 2a 02 00 00 00 00 00 00 00 40 05 00 55 04 00 00 00 18 63 44 86 da de de b6 b3 d2 52
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR.vIDATxU}N>=KO=B!Qdy$^W1\\xz\$,P!-=d:TzfTWW=Uug3B@ya*-0V^RcPEP@*@UcDR
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 1a 4a 58 3b a0 1e 5f 05 1c 4a 83 65 d9 94 0f 57 51 14 8f c7 53 a9 2e a2 b0 0a d1 45 41 7d 4c 98 ce 4c b4 e6 a1 85 12 19 8d 06 af d7 db d7 d7 8f 62 cd 4c 75 f6 61 0c 92 c1 8c ca 55 1f 6b 8c a9 22 19 52 1b 69 14 ad 91 e1 14 d3 dc 31 14 85 5c 22 39 0b 98 b3 8e 44 68 e4 fc bb ac 8b 07 e9 7c e7 92 c5 4b 18 e1 72 15 3e e9 05 2c 51 70 5e f9 ad 0a 23 65 70 d0 71 f7 aa 00 31 d4 c4 7f 72 51 aa af e4 85 e6 68 57 e6 f3 ea 05 c8 f0 55 ec 99 32 06 83 d1 68 34 99 08 92 d5 9e bd 5c 76 ee 31 c5 d1 8f 5e fa d3 a6 0f f5 5b 94 e8 d1 87 d6 fe f7 3d bf bc fb b1 8d 3b f3 3a 94 da aa 8b 2d 5f 0e 44 a3 51 7d 63 60 18 c6 ef f7 d3 71 6a e6 cc 99 03 03 83 08 23 83 d1 a0 c4 5a 6c d1 fc f4 48 dc d8 52 c8 b1 30 c6 91 48 24 af 79 ed b0 d3 57 a9 5e 73 41 10 72 3c b4 c7 e3 d9 f9 f1 27 c9
                                                                                                                                                                                                                                      Data Ascii: JX;_JeWQS.EA}LLbLuaUk"Ri1\"9Dh|Kr>,Qp^#epq1rQhWU2h4\v1^[=;:-_DQ}c`qj#ZlHR0H$yW^sAr<'
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: e1 cf 05 7f 8e 71 f9 e8 56 e3 18 5d ba 08 17 43 e5 66 e3 40 03 b2 0a 2c fe 53 3b cb 8b a0 e4 05 80 56 89 ae 64 05 bb 3c 46 6e 01 b2 a0 00 00 80 00 49 44 41 54 bd 70 e5 a3 19 03 1a 21 7e 1d c3 89 b5 6f b7 ec ce 75 1f 1b 77 f9 b9 7d b6 bc 6d 32 93 08 52 19 6d 5a 8c 78 3a a5 26 25 be 47 9b 9d 4c ac ff 90 64 89 f0 91 78 e4 b9 7f fc 0f ff a3 67 df f6 ce ff e4 d7 fe d9 7b 2e 4f 07 f1 9b 2b dd f5 86 da 1c a0 6b 3d 14 80 48 01 77 b5 c5 45 e4 97 cd f1 b4 94 04 61 d8 eb f7 17 60 e5 8b 9c e0 b9 41 cb 68 af d7 c3 c0 08 b0 a5 81 89 3b 18 0c 04 cf a9 66 95 52 7b 7b 7b a6 60 98 f5 a8 20 d9 c1 a1 aa 8b 60 91 7a 4e c1 6e 51 52 bd 7a f3 e6 e1 c1 11 b8 33 5c e7 45 bf df 9f 14 84 4e d0 9c 4c 3f 89 71 4b d4 1b b5 d6 7b 7b fb fd c1 80 52 1a a7 e9 74 3a 73 97 2e ee 35 f4 ac bb
                                                                                                                                                                                                                                      Data Ascii: qV]Cf@,S;Vd<FnIDATp!~ouw}m2RmZx:&%GLdxg{.O+k=HwEa`Ah;fR{{{` `zNnQRz3\ENL?qK{{Rt:s.5
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 38 51 43 84 db 65 b3 af e0 ac dd a7 32 ea d9 f9 05 15 1a 94 94 7d df 8b 18 24 b7 19 be 6f 8d a9 eb e6 9a 43 39 c1 2d a8 10 fe d2 ec e9 ed ea 2d 17 4a eb e5 93 f6 a5 fd fd 75 04 76 a3 38 5f 20 3f 84 d4 aa 4a 6c d4 44 64 53 54 e2 32 6a 0c 39 c8 1b 8f 9c bd df bf ff f1 54 53 64 d8 53 b0 10 e3 bc b7 0e e9 bf c2 56 b1 8e b8 b9 c7 08 2b b5 bb 51 d4 c6 97 e4 dd a1 c0 ce a5 9e 3a c5 93 d7 8a ee 35 ad 21 3f 78 ef 87 db ed 2e bd 2f 24 4a 05 24 49 1c 09 41 fa 27 02 e9 9f a3 b7 12 a4 ad e0 76 4f d5 c5 d0 08 42 61 53 6b 9f 3e 7b 46 49 e0 95 df 81 28 b8 97 83 48 2e 4b 8b 49 00 58 a5 51 25 08 c0 4a ee bc eb 0b 6e 96 d2 1e 63 69 f9 eb 07 9f 7e da de 79 73 79 ec 82 7c 75 71 ff 69 f3 95 27 4f 8e bc d9 b3 43 ed 66 3a 55 20 5f d6 a5 ef 1e 8a cc b6 5d db 77 bd 19 38 09 d4 33
                                                                                                                                                                                                                                      Data Ascii: 8QCe2}$oC9--Juv8_ ?JlDdST2j9TSdSV+Q:5!?x./$J$IA'vOBaSk>{FI(H.KIXQ%Jnci~ysy|uqi'OCf:U _]w83
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 70 61 ad 1f ca 20 52 ca c5 62 51 d7 f5 c9 c9 93 a2 c8 07 a2 e0 66 b3 01 80 a6 69 4e 4f 4f d7 eb 25 a1 a9 58 87 09 65 c4 1a 7b fa e4 64 48 67 b6 6d 7b 79 79 f9 e0 4e 20 e6 00 00 80 00 49 44 41 54 e4 c9 13 8c 91 14 52 39 5f d7 bb 2d c1 61 bd be 38 3b df 5c 2e 4f 4f 4e 2c 8e d0 ec d6 4a 9f 2d 57 de 59 6b 1d 8a b8 69 76 94 12 a3 0c 67 3c 17 b9 94 72 79 79 c9 38 6b db 96 31 f6 f8 f1 e3 7e cd a9 eb 46 a9 f3 b3 73 16 ac 5e 2d 63 5b 57 93 c3 3a d0 ae 6e 9f 9e 7e 60 55 c3 65 d6 6e eb 70 f2 f8 f2 f4 8c 52 9a 15 d4 9f 9e ad 78 d6 6a cd d9 b6 d9 5c 76 8f 3e 98 2d 16 cb d3 c7 4e 2d 8c d6 34 6f 83 75 34 78 f1 f4 69 db 76 5d d3 2c d7 eb 51 51 90 67 26 27 7e 3c 9e fe 41 84 22 ea 17 ff d7 6f ff f1 bf f4 1f ff b5 7f f1 8f 3d fd e5 ff ec 2f fc 8d 6f 9e 98 7f ee 25 f9 13 77
                                                                                                                                                                                                                                      Data Ascii: pa RbQfiNOO%Xe{dHgm{yyN IDATR9_-a8;\.OON,J-WYkivg<ryy8k1~Fs^-c[W:n~`UenpRxj\v>-N-4ou4xiv],QQg&'~<A"o=/o%w
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 11 62 e7 b2 6a 4f a4 ed 78 99 0a 52 5c b5 4d 81 a6 05 3c ea 71 76 d3 1c 04 68 db b4 7d df 2b 89 52 30 a5 84 20 1a 6b 50 24 c1 33 a0 90 55 7b cd 81 86 cb ad df ee a6 dd d5 e8 a6 bb 0f 5f d2 52 aa c4 71 9c 28 78 29 b2 16 b9 51 a6 6d d6 e4 a9 61 d4 ce 9b 79 d2 9c 2a f9 a7 dc 0b c3 29 8f 87 34 ec cf ce ce 9b 6e ad a5 0c 3e 56 1b a8 6a 36 ca 62 9a 27 16 64 8d ee 10 7a c1 2b 20 9e 07 14 d4 f6 ad b4 a5 2e 31 52 ad 0c a0 f0 c4 01 50 54 c9 bc 77 6e e0 9c 90 92 01 32 46 a7 18 29 e6 32 e0 89 52 88 94 b3 31 76 d9 44 05 c0 da f1 8b d6 5a a5 94 f0 c9 ef c6 38 cd 79 72 c3 e5 55 18 27 ca 9c ca e4 9f 25 c8 02 27 7c 98 36 5b 5b 40 aa ac 5e 2b 4c 28 b4 31 02 10 d7 6b 92 a6 22 70 d9 28 9d 67 b7 bb b8 70 fb 21 fb d0 49 d9 58 03 40 65 3d 91 12 10 dd 3c e7 94 94 2c 78 cc 08 c6
                                                                                                                                                                                                                                      Data Ascii: bjOxR\M<qvh}+R0 kP$3U{_Rq(x)Qmay*)4n>Vj6b'dz+ .1RPTwn2F)2R1vDZ8yrU'%'|6[[@^+L(1k"p(gp!IX@e=<,x
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: de 5d 6e 48 a8 43 ea ee 45 39 72 9f 76 63 6e 2a b2 9f 61 c0 47 c3 e3 63 5a af f5 b1 91 71 c8 46 d7 ee ea 87 73 a9 ed 0e 75 73 76 fe 47 bf 08 3b 5f c4 8c 3c eb ea ae b4 02 41 37 79 ed c5 ea 6d f5 47 9c c3 db 00 00 80 00 49 44 41 54 d9 bb dd 73 39 4f b3 4a 09 1c b3 8e 85 a7 d2 2c 50 e9 cd cf 17 72 a3 2b 5a 5a 62 19 0f a5 69 d5 e0 e7 69 40 86 6a cb d3 a9 78 48 ed c7 d3 39 0b f9 95 f5 07 0a 96 64 37 8e c5 2c aa 18 5f 5c 66 ab 24 a0 ea 38 fb 93 83 6f ed b2 26 41 9f 4d e7 97 cc ef f5 22 91 51 33 91 20 90 56 00 fb 62 fe f4 f0 3e 00 ff 70 78 fb 99 df 15 a1 73 ce 4f dd dd 52 b5 2e 54 96 fa ca 75 6c 2d 26 84 d2 a9 7d 45 82 f8 79 f3 e1 7b 3c 55 a1 75 35 50 ca 9e da eb 70 36 96 ae 55 69 69 10 a9 b4 d0 58 a3 4f 29 07 f7 ee 5e 42 c8 eb b8 ab ca 24 1e f3 2a e4 86 2b ac
                                                                                                                                                                                                                                      Data Ascii: ]nHCE9rvcn*aGcZqFsusvG;_<A7ymGIDATs9OJ,Pr+ZZbii@jxH9d7,_\f$8o&AM"Q3 Vb>pxsOR.Tul-&}Ey{<Uu5Pp6UiiXO)^B$*+
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 71 8a a6 e6 23 98 f8 d2 b5 cf b8 5b d5 31 33 9f 2f 2a a6 f4 ee f3 23 c5 bc e4 b1 fc 42 8c 49 14 c0 76 5c f8 29 47 c5 08 bb 20 93 10 e6 c0 40 cb 88 8e f6 88 2e c5 f4 a1 0f 7d 10 de 2f 3b f6 f0 e1 c3 63 ff 4c 4a 69 31 0c ff 1f ab 8a 78 ef ff f8 8f ff f8 f3 9f ff fc 1f fe e1 1f 5e 5d 5d bd 2f 8a 9d e7 f9 f5 d7 5f ff e8 8f 7f f4 93 9f fa e4 7a bd 7e fb ed b7 33 0c dd ed a6 69 7a f9 e5 97 3f fe f1 8f df bf 7f ff e6 ab de f3 0e c0 5d 63 86 21 84 e4 5c d8 ed 26 89 a4 b4 26 c5 dc 0c 82 57 1e 57 40 5d 0c 22 66 18 aa a7 19 53 94 28 d9 76 43 94 3c a6 18 40 ea b6 0f c8 89 2c 2f 4e 53 d3 24 a5 93 3e 9b 65 6b 56 8d 1a 72 cc 24 a4 26 92 2c a2 9f b6 ce 4f a2 20 04 d3 1a b6 64 17 9d 19 06 d3 0d cd d9 22 2a 9e 5c 12 80 09 c4 ce 8d 82 a5 07 35 0b 10 79 6a 46 a5 c8 34 3d 92
                                                                                                                                                                                                                                      Data Ascii: q#[13/*#BIv\)G @.}/;cLJi1x^]]/_z~3iz?]c!\&&WW@]"fS(vC<@,/NS$>ekVr$&,O d"*\5yjF4=
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: e2 fc f2 43 bf 6c 54 eb 13 6a b5 68 f5 aa cb 6c fd 51 86 45 59 36 05 89 24 08 85 94 29 7b b6 57 ab de 1d a1 1f f2 a6 b7 0c e0 cb 3a 56 3a e6 04 aa 3c bb 67 17 e7 00 32 54 13 43 65 94 75 a8 b5 60 2a 78 41 b4 7c d8 97 af 9f c5 d0 8f fd 26 09 a5 00 00 80 00 49 44 41 54 b1 1f c6 cb 0b 34 65 ed 50 08 14 a2 b7 b6 1c 30 c6 40 01 32 ae 1e c2 4d db 1e 1d 1d 15 7c ef ac d1 65 e2 b0 ec 85 e4 94 f9 8b 77 b9 d9 5d eb 3b da eb fe c3 b9 fe 8f 2f fc c2 3b a7 7f fd ad c7 dd d1 22 fc af bf f8 3f 7f f0 17 02 cd d8 7c 28 4f be 71 82 f4 cd f2 54 cd 50 33 d5 4a bd f9 e6 eb 4c 40 87 98 cb 03 fd 30 76 bf 73 fe 40 42 e6 58 41 d5 0e 00 64 39 44 ce 01 cd ba 44 62 56 73 aa 0d 24 82 9d 92 e7 50 bc 2a 84 d6 00 6e ea 5e 98 9d d7 e4 ae 02 cf 75 7c 1c b2 49 34 77 94 52 cd 62 3e 7c f8 60
                                                                                                                                                                                                                                      Data Ascii: ClTjhlQEY6$){W:V:<g2TCeu`*xA|&IDAT4eP0@2M|ew];/;"?|(OqTP3JL@0vs@BXAd9DDbVs$P*n^u|I4wRb>|`
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC16384INData Raw: 99 00 39 d6 23 ad 7a 96 10 a2 db 59 e5 93 e3 c1 59 f2 ce dd bb ab ef be b5 ee e6 cd 1b 73 a1 6a bf df 4f d3 14 37 cd a3 a3 a3 f1 78 dc b6 89 50 4a 41 36 52 a7 13 37 ae 5f 7b e1 85 2f 00 09 96 d1 96 ef 8d e0 02 91 b7 27 27 27 59 96 60 3f b0 de 8e a5 c2 60 26 16 dd 1a 86 34 dd d9 d9 79 f5 fe fe a0 37 c8 92 2c 66 92 d3 26 03 ec fe 6a 36 9c c5 56 06 ba b9 5f bf 7e 3d fe 1e 0b 3a c6 53 e7 e5 f3 27 5b d0 a3 16 c6 6b d4 5b 57 4a 6d 6c ac 9b 6a a6 d1 29 96 cd c6 f6 58 5f 5f ef f7 fb 10 da 31 67 95 af 1f 68 47 28 61 2d 66 fd 9c 8a 34 a0 51 92 a2 08 2b 00 2a 37 2c 1e 19 76 5e a2 b5 c2 cd 6b d9 87 7b 44 11 40 7e 85 17 63 8a bf 05 e0 36 af 9c 38 b5 d9 66 ba 7c 7d 43 60 72 7b a0 0d 4b fb 37 1b 1b 43 9c 97 2d 58 23 69 b2 29 da 91 a3 d2 75 eb ed ac 0e 01 ea cc c7 d3 fa
                                                                                                                                                                                                                                      Data Ascii: 9#zYYsjO7xPJA6R7_{/'''Y`?`&4y7,f&j6V_~=:S'[k[WJmlj)X__1ghG(a-f4Q+*7,v^k{D@~c68f|}C`r{K7C-X#i)u


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      74192.168.2.2449929199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:38 UTC352OUTGET /fbiEHCj.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 112180
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Tue, 28 May 2024 14:27:07 GMT
                                                                                                                                                                                                                                      ETag: "69e6b60fff7b4694a57166fc57ba4d18"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD61-P5
                                                                                                                                                                                                                                      X-Amz-Cf-Id: bWVnjx5KmOkOzkc4SY0J6sRm49Efa0TZze3oR8HAOQ6j4KxVboTtEQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 99284
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:39 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200134-IAD, cache-nyc-kteb1890089-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 340, 0
                                                                                                                                                                                                                                      X-Timer: S1734532119.074891,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f9 00 00 02 25 08 02 00 00 00 59 c0 16 7a 00 00 80 00 49 44 41 54 78 9c ec bd 77 74 1c c7 99 e8 5b d5 69 72 1e e4 1c 48 80 20 41 82 01 8c 12 93 48 31 93 12 95 65 c9 d2 5a f2 ae 57 7b af df da bb 77 cf 3b 37 9c eb b7 7e 7e eb 6b 6f 72 58 7b 6d d9 96 2c 4b 96 25 8b 0a 14 c5 00 e6 4c 10 8c 20 08 22 e7 3c 39 77 ac 7a 67 66 10 06 83 41 a2 40 09 22 fb 77 f8 07 d1 d3 d3 5d 55 dd f3 d5 57 5f 7d 81 c2 18 03 19 19 19 19 99 fb 1a ea cb 6e c0 17 cd 6b af bd f6 ca 2b af 2c 5d ba f4 cb 6e 88 8c 8c 4c 18 41 10 1a 1a 1a 42 a1 10 84 30 7a 04 42 58 50 50 60 30 18 be ec a6 dd 57 10 5f 76 03 be 68 14 0a 05 41 3c 70 bd 96 91 99 b5 50 14 65 36 9b 63 0d 0c 08 21 87 c3 f1 a5 36 ea 3e e4 81 93 7a 04 41 0c ab 0f 32 32 32 5f
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR%YzIDATxwt[irH AH1eZW{w;7~~korX{m,K%L "<9wzgfA@"w]UW_}nk+,]nLAB0zBXPP`0W_vhA<pPe6c!6>zA222_
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: f2 99 e7 9f da b3 36 cf 75 ed d8 c9 da ee b1 c6 58 29 d0 79 a6 e2 a2 3f 65 e5 63 cf 3d fb c4 d6 45 64 c3 85 93 d7 3a 67 b5 a5 73 b6 22 78 1a 8f ed 3f 74 3b 90 ba fc d1 5d 7b 9e 78 f2 c9 27 76 6d 5a 9e 19 a8 3e be ff f4 4d 4f c4 0a 0e 49 46 a5 54 90 b3 28 37 68 a0 f6 dc 89 6b dd c1 e8 bb ab b2 14 2c 5b 30 47 cf cc a2 f6 4d 1d 48 90 b4 c2 3c 67 f5 a3 3b 77 ef de b9 6b d7 ee 3d 3b 77 ed d8 b2 b6 d4 32 70 e5 c4 c9 1b 5d b3 e4 7d 96 7c 2d a7 4f 54 75 38 fc a1 60 30 36 c5 bc 4e a7 63 18 e6 2e 2e e8 ef bc 7e e2 42 1d 1b 16 3e 84 25 7b c1 d2 39 e9 71 4b 03 08 a1 c9 64 22 c9 51 eb 48 d9 f9 72 8a 88 5e 6f d7 3b ef fa 6e d7 c6 1d 9f 65 36 1c ae f5 dc b9 d6 f4 e5 4f fc cd 37 f7 cc 51 02 a1 c4 52 7f fb 1f ce 5f bb 2d 6c 99 1b f7 4e f9 3a aa af 37 e3 f5 7f ff da 2b db
                                                                                                                                                                                                                                      Data Ascii: 6uX)y?ec=Ed:gs"x?t;]{x'vmZ>MOIFT(7hk,[0GMH<g;wk=;w2p]}|-OTu8`06Nc..~B>%{9qKd"QHr^o;ne6O7QR_-lN:7+
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 15 ad 29 4d 8d 5c 04 f3 ad b7 4e 37 c3 39 9b cb 86 55 07 d4 5d 7d f8 e8 e5 4e 9c 52 b6 79 db ea 6c 25 0c 0e d4 dc 6e 6c 65 25 ee ca 85 2b d6 85 73 0c 81 da 1a 7f ea a6 a5 73 e9 a1 df b7 ed ce 89 c3 e7 1a 58 6d d1 fa c7 37 a7 25 27 b5 74 74 11 a2 b7 b1 b6 0e 64 2c 9a a7 ea db ff f6 d1 90 65 fe aa cd 8f 2e 4e 95 dd ee 12 c3 f5 0d 10 14 4d 9b e2 25 e1 ec 92 f5 b4 31 7f e3 a3 db 4b 86 45 38 c0 63 02 eb a2 84 5c f6 80 d6 6a 56 0d bd 1f 2a 93 45 17 0a d9 1d 3e 00 1e 14 59 1f 6c 6b f7 d7 d5 c3 29 7b bc 61 24 59 d7 3e 4c 28 47 39 f2 05 6d 2d 2d 1e dd a6 e2 9c b8 45 34 54 67 15 17 5b de bf d2 d6 2b 00 33 00 10 4a 03 75 17 6a 0f ee 3b 70 c5 97 61 e7 b5 ba a7 d7 e5 99 a3 57 f5 76 5d dd bf ef 83 03 e7 9a fc 54 5a 4b 08 98 9e db 56 6c 8e de 82 6d ad 3a bc ef cf 1f 9e
                                                                                                                                                                                                                                      Data Ascii: )M\N79U]}NRyl%nle%+ssXm7%'ttd,e.NM%1KE8c\jV*E>Ylk){a$Y>L(G9m--E4Tg[+3Juj;paWv]TZKVlm:
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: dc 1b 04 b7 bb 6f ff 01 29 14 c2 53 ce 13 82 45 a9 f1 ff fc 4b c6 b3 4f a6 ee dc 31 7c d0 63 b7 f3 26 5d aa 61 ec 84 41 59 93 33 34 52 f5 80 47 80 24 45 d8 db cf 5f 91 4a 9f ff ce e6 02 7c ee bd 37 2f 7f 7a e2 e6 f3 eb 57 98 28 ec 6b 3d 79 a9 9a 59 f2 f8 77 77 2c 37 04 aa df 7d 7d 7f d5 91 ca 9e 47 0a d3 49 dc 5b 75 b4 e2 ba 2b 6f db 2b 5f 5b 9b e3 be b9 ef ed e3 c7 8f 54 ee 2e 79 24 1f 42 cc f5 b7 9c 39 c5 1a 16 3f 9c ac 2a 9c 57 44 9a f6 5d 6e ec 0f 3c 9c 14 91 f5 c8 d6 d2 14 b0 94 66 e8 01 6a be 7c ea 62 3d b1 ec 6b df de 39 df e2 6f 3d f9 ee 1b e7 2e 5f bc ee 7c 78 e3 e6 a7 9e bd d3 ba bf 2b 79 d5 ce 1d 5b 73 69 c0 89 02 cb 09 52 f8 b1 07 ae 1e fe ec 62 97 a2 fc b9 6f 6c 9b a7 6e 3c fe 87 3f 9f 3c 7c f2 f6 96 fc 25 a9 11 55 99 ef 3c 73 f0 b4 35 7d cf
                                                                                                                                                                                                                                      Data Ascii: o)SEKO1|c&]aAY34RG$E_J|7/zW(k=yYww,7}}GI[u+o+_[T.y$B9?*WD]n<fj|b=k9o=._|x+y[siRboln<?<|%U<s5}
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: bd ce 90 92 d1 30 74 02 bb 27 a3 56 53 0a 2e 18 12 20 40 92 a4 99 bf 6d c7 a6 6c 15 00 9a f2 cd 7b 0a b3 ec 35 77 ba c3 0a a8 d7 c9 87 d2 56 94 cf 0d 5f 94 9e b3 e1 91 32 ac f2 fb fc 00 f0 bd 67 6e 35 27 af da f3 54 79 58 a7 d6 ce d9 b9 73 73 72 63 dd 2d 87 08 20 c4 92 40 e7 3e bc fd b9 9d 5b f7 3e f2 50 4e 5a b6 31 23 d4 d6 6b 8f de 94 ef ed 68 26 60 7a 6e 0a 90 ec b7 1a db 4d eb 1f dd 96 1b 5e 73 28 52 d7 6e dc 54 e0 f5 f6 05 42 00 90 7a 8a 20 29 8a 36 30 14 04 83 63 40 10 10 d8 1a af 74 07 cb b6 ee dd 52 68 04 80 ce 5f f7 c2 9e 87 98 9a cb 37 ed 11 db 37 c6 12 50 15 ec 7c 7e fb 02 a3 4a 9b ba 62 e3 fa 12 51 ec f7 fa 30 e7 77 f2 a1 f4 15 e5 73 22 5d 98 bb 61 d3 a2 70 17 bc 93 85 e1 42 92 60 74 00 4e f3 e7 03 89 31 df 22 08 32 78 fb dc e1 df fc e6 37 af
                                                                                                                                                                                                                                      Data Ascii: 0t'VS. @ml{5wV_2gn5'TyXssrc- @>[>PNZ1#kh&`znM^s(RnTBz )60c@tRh_77P|~JbQ0ws"]apB`tN1"2x7
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 72 d4 13 7d 6d 35 b5 7d 81 32 b3 82 61 4c 9b 1e 7b 35 fb 4e ad 9f e5 a3 eb 60 84 30 a3 50 ea 54 0c d6 5b 72 cc 83 e3 38 de 6f 10 46 92 6f d8 7a f8 b4 4d 59 c3 7b 41 69 8b 36 ee 49 37 5a 09 60 8f 3c c0 51 5e f5 10 00 d1 d6 db 86 f2 9e ca 1b de 52 a4 52 f2 8a 68 d0 db 63 23 68 93 4a 49 9b b3 f3 ac 43 86 2e 85 4e 2d 89 92 ec 64 3f 16 b6 b7 0f 8b a2 32 3d 41 02 81 59 2b eb b9 ca fd 7f 3c db a2 d9 f8 d7 9b b2 13 e4 4c 0d ff d0 c7 4a a9 61 e3 4c 69 69 e9 c1 83 07 13 5e f7 57 bf fa d5 cc 16 44 fe 52 c8 f9 d6 37 ab 5f fb f6 74 15 7b 2c 49 d2 a8 be 63 84 70 58 de 27 ba 50 58 cc c3 c1 ea 19 94 5e 6f d5 0f 9b ff b4 d6 64 0d 57 6b f7 49 20 d5 9c 6a d6 b3 e7 de f8 d7 ef f5 ef de fa d8 96 47 e7 24 45 cf e0 83 3e ce ab c1 21 67 43 9d 5b 42 18 92 a4 e8 0e 90 d0 e7 f0 72
                                                                                                                                                                                                                                      Data Ascii: r}m5}2aL{5N`0PT[r8oFozMY{Ai6I7Z`<Q^RRhc#hJIC.N-d?2=AY+<LJaLii^WDR7_t{,IcpX'PX^odWkI jG$E>!gC[Br
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 7e 41 10 88 c1 80 18 5e 69 01 80 a7 f5 43 43 12 8c 6b b6 42 a5 27 02 6c 28 9a 03 03 ca e2 7d 32 78 9b dd 57 73 9b 52 ab bf 32 36 9c 50 d7 b9 f7 f6 9d 13 8a d7 3f f1 c8 42 55 c2 b7 05 32 8c 4a 64 39 6e c4 e2 c7 f9 3c 3c 34 28 bf 9a 99 6d a7 8f 2a 33 a3 f4 df ff 19 90 d3 89 1b 44 88 d2 eb e1 68 97 53 bd c5 88 dd 7d ae 20 37 46 d6 63 b7 73 20 20 5a ac 26 06 f7 44 ed 39 c3 43 1b fe 41 62 1c cd 41 03 53 4a b6 fe d5 df e3 a2 33 27 4e 56 9c bf 73 e5 cc 47 7f fa 78 65 d1 5f a9 48 08 c9 b4 25 3b 36 e4 51 7c c4 f7 1a 87 bf 44 99 cb 52 35 28 18 ff 93 55 a6 67 e7 4b 62 4f a7 3d 54 d8 67 eb 52 17 e4 46 25 7a e8 c6 f1 3f bd 77 e0 96 4b 5b 50 3c 6f 4e d9 92 25 e6 9e 8f 7e 7a 67 22 f7 98 b0 ae 37 5a 56 20 51 04 48 a1 56 d2 e3 af fa f1 70 17 8a a3 5d b8 7a e6 a3 3f 7d 52
                                                                                                                                                                                                                                      Data Ascii: ~A^iCCkB'l(}2xWsR26P?BU2Jd9n<<4(m*3DhS} 7Fcs Z&D9CAbASJ3'NVsGxe_H%;6Q|DR5(UgKbO=TgRF%z?wK[P<oN%~zg"7ZV QHVp]z?}R
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: de 98 a4 ef 5e 47 bf 5f 34 98 75 e3 99 d4 c3 da 8f bf eb d2 d8 2e 78 bd ec e7 1a d6 cf 01 a1 cd 5b ba a4 40 ea bc 7e b5 29 5a 03 52 63 49 51 79 59 87 04 e9 e8 48 32 0a 74 e7 64 c5 91 f3 8d 21 ca 68 4a c1 03 2e f7 b0 c6 c3 f6 df dc 7f a4 a2 9d d3 a7 26 f1 dd 0e db 88 46 cd db bb 9d c8 a0 d7 d3 e3 fd a2 20 00 52 ff f9 cf 3e 39 5b 63 c7 a4 02 d2 fa fc 92 45 f3 72 ac d8 e9 0f 61 ac 60 48 05 45 25 b4 c6 c0 48 90 01 1a ca 91 10 0a b8 3d ce 10 24 08 49 12 bd 3e ac b3 08 fd 2e cf f0 c9 c1 ae 2b 1f 57 9c e8 09 45 e2 23 c6 3c 3f a0 30 59 2c 6c b7 c3 3e d2 6c d6 de ed 04 26 bd 9e 9a 6d 52 ea 8b 05 f1 fc c0 a1 23 b6 63 27 27 3e c7 75 b9 4a f4 fb ad eb d7 e9 16 cc 4f 78 ce 2c 1b 45 e4 bd 7e ea 44 0b 55 bc 7b fb c3 49 09 26 7f 24 89 62 c4 4e cc 24 a7 a7 a2 9e ae be c0
                                                                                                                                                                                                                                      Data Ascii: ^G_4u.x[@~)ZRcIQyYH2td!hJ.&F R>9[cEra`HE%H=$I>.+WE#<?0Y,l>l&mR#c''>uJOx,E~DU{I&$bN$
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: d7 5a ba fb ba 1b ce 57 1c ab 0f 6a 8a 4a b2 69 40 e6 ce 5b 68 f6 d5 1e 39 76 b9 b9 ab bb a3 ee c4 f1 4b 5d a9 f3 16 a5 ab 94 b9 0b 16 e9 5d 35 87 8e 5e 6a ec ec e9 6a 3c 7f b8 a2 8a 4f 2b 9a 9f a3 03 63 6a 8a 8d 00 4d f9 05 a6 81 ea 33 c7 cf 5f ef ec eb 6e b9 7d e5 76 b3 57 97 9d 92 aa d7 6a 74 3a 92 74 dc 3c 7b f6 76 9b 9d 8f 8b b4 56 25 17 24 31 ed 57 cf 9e ba d3 7a e7 c6 a9 53 a7 6e 06 49 86 88 7a 5e 51 9a e2 85 0b b5 b6 9b 87 4e 5c 6f e9 ee 6a ab 39 76 f2 aa 2d a7 64 51 32 0d 20 45 61 b1 f3 42 45 55 73 bf 0b 8f 5c 4f 59 b8 70 91 d6 51 7d e8 68 65 53 57 4f 57 c3 99 c3 15 d7 a4 8c e2 92 ac 09 9b 7d 7f 11 ea ec 12 bc de f8 a3 12 42 a2 88 d8 89 2a 52 62 49 14 bd 5e 55 76 16 6d 1c d7 5d 6a 76 29 c2 7d ed ad 41 0f df 7d f0 3f fe f6 f0 e0 1b 80 11 4f 27 3f
                                                                                                                                                                                                                                      Data Ascii: ZWjJi@[h9vK]]5^jj<O+cjM3_n}vWjt:t<{vV%$1WzSnIz^QN\oj9v-dQ2 EaBEUs\OYpQ}heSWOW}B*RbI^Uvm]jv)}A}?O'?
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 8b 22 90 24 a8 98 c8 f6 38 ab 64 3d a6 0d 99 a5 2b 57 91 23 e1 f8 00 23 81 32 97 98 22 be 63 b4 2e 63 c9 aa 35 73 2d 51 ff 5c 4d c9 c3 5b 36 af ae fa e4 f2 00 32 16 ad db b3 a3 3c 59 de 98 bd 3b 08 eb 9c 8d 7b 9f be dd 3e 70 a0 a6 27 20 51 85 4b ca 1e dd fb d4 f6 f9 e6 41 d7 45 85 31 67 e9 72 eb 96 5d 05 7c 43 cd e9 76 ed 9c 87 77 ec 7e 78 fe a0 8f 34 d4 2d 5a b7 75 eb e9 9a 03 57 fb 82 92 3e 77 f9 e6 1d 8f 2e 37 47 1f 96 b9 74 c7 de ed d7 5b de bf dd cb c3 94 45 1b 77 ef 5a 91 6f 08 8b 27 4d da d2 45 8b d2 74 a3 5f 3c 52 5b bc f0 e1 f5 6c 76 f6 70 04 13 a9 5b ba 76 c7 a6 93 2d 27 6a 6d 6e 6d ee c6 4d 7b f6 ac b0 d5 7e dc a7 25 10 00 74 ee 92 87 d6 2d bf 7a 0b a5 a8 00 56 5a 0b 56 94 06 f5 91 28 3a 7d ee c3 4f ee 5e df 60 3b db e3 23 2c f3 57 ed d9 b3 b9
                                                                                                                                                                                                                                      Data Ascii: "$8d=+W##2"c.c5s-Q\M[62<Y;{>p' QKAE1gr]|Cvw~x4-ZuW>w.7Gt[EwZo'MEt_<R[lvp[v-'jmnmM{~%t-zVZV(:}O^`;#,W


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      75192.168.2.2449934199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC589OUTGET /WJhoG7e.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 112958
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 12:24:51 GMT
                                                                                                                                                                                                                                      ETag: "b8923ccea5f6d0dcb16c2b75c6a0f9c7"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: hlQB8MEiPwpITpaPJ4TAiFtWuplfF-gteAd2EsfHrc64jod5mhDypg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 111995
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:39 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000076-IAD, cache-ewr-kewr1740072-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 27, 0
                                                                                                                                                                                                                                      X-Timer: S1734532120.676428,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 56 00 00 00 f8 08 02 00 00 00 49 fb f5 bc 00 00 80 00 49 44 41 54 78 9c ec dd 77 7c 14 45 ff 38 f0 29 bb 7b 25 3d 24 21 a4 92 40 42 02 a1 85 de a4 17 41 94 26 16 1e 14 c5 c6 63 7b 2c 28 3e 96 07 11 95 a2 88 20 20 0a 62 2f 14 41 7a 93 12 5a 28 01 12 d2 20 85 f4 de 93 6b 5b 66 7e af bb 83 18 04 15 fd 46 f1 27 9f f7 1f 4a 72 b3 3b 73 b3 7b 97 f9 ec 34 81 73 8e 00 00 00 00 00 00 00 e0 e6 40 6e 74 01 00 00 00 00 00 00 00 e0 af 03 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRVIIDATxw|E8){%=$!@BA&c{,(> b/AzZ( k[f~F'Jr;s{4s@nt!&!&!&!&!&!&!&!&!
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 2d 5a b4 78 f6 d9 67 e7 cd 9b d7 a5 4b 17 8c f1 ae 5d bb 5e 7d f5 d5 b0 b0 30 84 90 d1 68 cc cb cb 73 6e e7 48 08 49 4f 4f 8f 8c 8c 24 e4 a7 49 e0 95 95 95 66 b3 39 38 38 d8 f9 a3 33 26 19 3d 7a f4 ed b7 df be 79 f3 e6 77 de 79 e7 f3 cf 3f 8f 8d 8d 0d 08 08 68 fc 98 54 56 56 5a 1c 5e 78 e1 85 c9 93 27 0f 18 30 c0 d9 11 94 91 91 11 11 11 81 10 ca cb cb 73 77 77 6f da 29 4a 1c 9c c5 60 8c 19 8d c6 9f ed 30 a9 69 5a 62 62 62 4c 4c 8c 33 54 ab a8 a8 b0 5a ad 41 41 41 e9 e9 e9 8c 31 ab d5 da 98 b2 ba ba ba be be de 59 18 37 37 b7 96 2d 5b fe e7 3f ff 79 f5 d5 57 07 0c 18 60 36 9b 0f 1c 38 30 77 ee 5c e7 ef 9d e9 67 ce 9c d9 ba 75 6b e7 f6 ca e7 cf 9f 8f 8a 8a 42 08 a5 a6 a6 b6 6f df 1e 21 e4 8c 0f 1b 13 3b 93 a5 a7 a7 47 45 45 35 16 ef e0 c1 83 2d 5b b6 0c 09
                                                                                                                                                                                                                                      Data Ascii: -ZxgK]^}0hsnHIOO$If9883&=zywy?hTVVZ^x'0swwo)J`0iZbbbLL3TZAAA1Y77-[?yW`680w\gukBo!;GEE5-[
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 98 83 2c cb 3e 3e 3e 3d 7b f6 74 0e fa 72 76 bc 48 92 34 76 ec d8 cd 9b 37 67 66 66 ba b9 b9 95 97 97 1f 3c 78 70 c4 88 11 b3 67 cf b6 5a ad b1 b1 b1 ce 94 be be be 8f 3c f2 c8 f4 e9 d3 39 e7 cf 3e fb ec da b5 6b e3 e2 e2 be fe fa eb bb ef be bb a4 a4 e4 f0 e1 c3 a3 47 8f 9e 3b 77 6e 69 69 69 6c 6c 6c 9f 3e 7d 42 43 43 cb ca ca 18 63 3d 7a f4 40 08 b5 69 d3 a6 73 e7 ce de de de 2e 2e 2e ce 31 75 e5 e5 e5 db b6 6d 8b 88 88 a8 a9 a9 e1 9c 3b bb 92 2c 16 8b 33 3b 42 c8 fe fd fb cb cb cb 03 02 02 06 0f 1e fc ce 3b ef 94 95 95 79 7a 7a 76 ea d4 69 ed da b5 43 86 0c 79 f4 d1 47 9d bd 31 08 a1 f4 f4 f4 cf 3e fb ec de 7b ef 5d bb 76 6d e3 7b 8f 8b 8b e3 9c eb f5 7a c6 98 aa aa 36 9b cd cf cf af 7b f7 ee 91 91 91 08 21 e7 fb 92 24 49 10 84 98 98 18 bd 5e 8f 31 1e
                                                                                                                                                                                                                                      Data Ascii: ,>>>={trvH4v7gff<xpgZ<9>kG;wniiilll>}BCCc=z@is...1um;,3;B;yzzviCyG1>{]vm{z6{!$I^1
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: ce 7d 84 9d 81 07 e7 9c 10 d2 b8 da db c1 83 07 9d bb 97 3a 17 b2 ab ac ac 6c 5c 83 c1 b9 fb 10 42 a8 a1 a1 61 e6 cc 99 9b 36 6d da bb 77 ef 9c 39 73 16 2c 58 20 8a 62 f7 ee dd fb f4 e9 73 ec d8 b1 e9 d3 a7 2f 5d ba b4 b8 b8 58 55 d5 0d 1b 36 7c f2 c9 27 1b 36 6c a8 af af 77 f6 7a 39 4f a2 aa aa c5 62 91 65 d9 79 66 93 c9 e4 dc 43 c9 f9 a3 20 08 aa aa ae 5e bd 3a 2a 2a 8a 10 52 5f 5f 7f f4 e8 d1 9c 9c 9c 1d 3b 76 38 03 42 6f 6f ef 1b 77 91 c1 9f 02 42 20 00 00 00 e0 ff 2a d6 e1 46 97 02 dc 74 5c 5c 5c 16 2f 5e 7c cf 3d f7 24 25 25 0d 1c 38 30 24 24 44 55 d5 fa fa fa d9 b3 67 77 e9 d2 25 2e 2e ce d5 d5 35 21 21 61 cb 96 2d ce b6 3e c6 38 30 30 f0 c9 27 9f 5c bc 78 b1 b3 8b 63 ec d8 b1 3a 9d ae be be fe be fb ee 4b 4a 4a a2 94 ae 5e bd ba 6d db b6 1d 3b 76
                                                                                                                                                                                                                                      Data Ascii: }:l\Ba6mw9s,X bs/]XU6|'6lwz9ObeyfC ^:**R__;v8BoowB *Ft\\\/^|=$%%80$$DUgw%..5!!a->800'\xc:KJJ^m;v
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 04 63 67 46 3f 55 a3 40 2f 1d c1 b9 e6 f0 3b a2 6a 00 00 00 00 fc a3 35 8d 7f 10 42 7f 78 ed 78 00 9a 51 f3 84 40 18 13 26 d7 a5 a7 5e a8 35 23 ea de b2 7d db 20 09 73 44 50 75 5e 6a 76 49 1d a3 ba 80 f0 c8 40 77 1d e3 9c 10 5e 71 f1 7c 4e 69 15 f1 0a e8 d0 26 50 c2 ac 22 37 35 bb d8 e4 13 d2 b6 75 80 1b 66 48 35 55 a6 a6 66 29 7a ef 88 e8 36 46 e2 0c 35 30 21 d8 5c 55 94 5f 5e d7 32 b8 8d 87 0e 5f 8a af 28 ad 2b bd 58 50 69 36 7a b6 0a f1 f7 40 d7 ea ce 22 54 60 d6 aa 0b d9 79 d5 26 d5 dd 27 20 3c 34 50 c0 f6 20 4a 10 a8 a9 b2 30 33 b7 c8 86 74 81 a1 6d 03 5a 18 99 aa da cf c8 e5 c2 cc f3 c5 55 f5 a2 8b 77 eb b0 70 0f 3d b9 dc d6 c7 94 a8 c5 39 d9 55 26 9b 77 40 58 4b 77 fd 6f f6 9e 11 42 04 e1 fa aa 17 13 81 68 65 b9 19 45 95 35 5c 70 0d 08 0d 6d e9 a1
                                                                                                                                                                                                                                      Data Ascii: cgF?U@/;j5BxxQ@&^5#} sDPu^jvI@w^q|Ni&P"75ufH5Uf)z6F50!\U_^2_(+XPi6z@"T`y&' <4P J03tmZUwp=9U&w@XKwoBheE5\pm
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 17 36 2c 39 73 f0 58 c5 90 76 3e 6e a1 63 6e 1b ba 25 e1 8b 1d 07 e2 c3 cb 4b 0f 9f af e8 74 eb 94 1e e1 2d 34 4d b1 c7 55 88 15 e6 a6 16 c9 5e 21 81 75 85 75 97 32 12 44 e1 fc de b5 6b f6 17 0f bd 6d 44 e2 b7 df a3 6b 2e cf 80 31 52 aa 0b 0b 65 37 df 4e b7 df 31 72 40 a4 57 c9 89 af 8f af cb 2f ab ad cf 39 b1 f7 54 7e 7d ef fb ef bb f7 b6 81 7a d4 cd 94 9b 32 e7 8b c4 b8 f8 0b b1 75 79 c4 dd ab df e8 db 47 0c ea e4 6f 4a fd 61 d7 f9 da 8b e5 16 2c 78 91 ba 9d df 2c 8b ab 0e 19 3b 58 5d bb f9 54 f3 2e 06 c1 98 ea 1a dc fb a1 47 dd 7d 62 07 75 e9 d0 b6 ac 2a ca a0 db 45 28 c5 e8 a7 6c 38 67 46 37 b7 a8 e0 c0 bc c4 83 99 b5 13 3b f1 d2 a4 bc 2c cf 98 ae c6 c2 d3 d7 98 03 c5 39 d7 e9 7d dd f4 a9 7b d7 1f bd b5 5f 1f 23 bd 66 be 9c 23 c9 dd cb af a5 5f 50 cb
                                                                                                                                                                                                                                      Data Ascii: 6,9sXv>ncn%Kt-4MU^!uu2DkmDk.1Re7N1r@W/9T~}z2uyGoJa,x,;X]T.G}bu*E(l8gF7;,9}{_#f#_P
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: dc 87 4f 9c b2 f9 c0 ff be 59 bf cf 55 b9 46 7f 0c e7 dc e0 e5 17 e2 8b 0f a7 e4 db 7c fa ce 9c f5 58 7b 2f 52 5b c3 b9 26 eb 83 ba cf 7a ee a9 08 2f ac a8 5c e7 e6 a9 e7 5c ab cf 3c 70 24 97 12 f7 c2 84 1d 6b 72 69 9d 84 e4 82 33 71 89 c5 b1 23 83 2f 9f 0f 63 8c 29 15 ac 0d 65 c5 39 c5 5e 2e b1 c1 de 1e 2a ac 0a 07 00 00 00 00 00 fe 7e 9a 37 04 42 5c d3 dc 82 3b f6 08 51 0e ee dc 52 ef d1 ee b1 88 40 5c a8 21 8e 30 a5 6a 6d f1 89 33 67 15 9d 5b 5d e1 b9 0d df 9e c6 54 34 ba ba 94 9d 3b 94 54 74 e7 c0 10 23 d2 19 bd 45 11 23 37 37 17 f1 57 d6 9b 66 4c d3 b5 8c 9a fe c2 2c 0b 47 98 90 ea 8b 09 6b bf 3f e0 de 61 c8 e4 a1 3d 8d 44 a9 2a af 32 29 d8 d3 cb cb 28 11 ce 11 21 28 ef f4 ae 4f 56 af 3e 9a 21 0f b9 ff a9 09 c3 7a d2 fa c2 22 ec 17 dd a3 7f 90 c7 be
                                                                                                                                                                                                                                      Data Ascii: OYUF|X{/R[&z/\\<p$kri3q#/c)e9^.*~7B\;QR@\!0jm3g[]T4;Tt#E#77WfL,Gk?a=D*2)(!(OV>!z"
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 99 3d 15 6f fc 49 d3 ae bd a3 26 a5 22 21 5c 53 af 98 60 e2 5c 47 80 33 4d d5 18 21 b4 2c 65 fb 5b 1f 1d 98 f2 c2 9c 3e c1 92 ac 72 67 91 7e 36 29 df 91 96 23 e7 02 04 97 7e 77 e9 b4 c4 91 ba 69 62 ce 99 da 64 d3 21 e7 41 97 ce f0 ab 24 49 3a 7e fc f8 8e 1d 3b de 7c f3 cd eb d9 95 82 50 fa d3 d2 02 9c ab 9a da b4 12 08 a1 84 60 4d 55 b9 b3 92 90 a3 96 10 a6 f4 ca 0a 77 d4 e4 4f 15 ce 2f 5d 14 ec 78 23 5a 93 8e a0 2b 6a 1e db cf 63 3f a7 7a e9 9c 57 54 98 e3 7a 39 0b e0 48 ee 2c 96 33 99 fd 10 67 e1 9a 5c 11 ec bc 1c bf f9 96 01 00 e0 3a 71 ce dd dd dd 75 3a dd 8d 2e 08 00 00 80 7f 88 e6 1d 08 77 69 2b 4c ee 88 78 ae fa 37 fb 59 cf 40 d3 64 3f ff e9 2a 9a a6 68 57 cd be e1 9c 29 97 86 5b 61 44 b4 8a d2 fa 61 77 de df 35 50 a7 5c 3a 93 bd 48 d7 9e b2 c3 d9
                                                                                                                                                                                                                                      Data Ascii: =oI&"!\S`\G3M!,e[>rg~6)#~wibd!A$I:~;|P`MUwO/]x#Z+jc?zWTz9H,3g\:qu:.wi+Lx7Y@d?*hW)[aDaw5P\:H
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 48 32 7a f8 b6 0a 68 13 1e 35 70 f4 c4 e1 3d c2 b0 a6 b2 2b 5a b5 44 14 50 69 c6 89 1f 36 6e 3f 97 99 95 97 5f 52 dd 60 41 82 ce ad 85 6f 68 60 48 54 f7 81 13 6e 1b 1a ec a5 53 14 b5 69 c6 54 10 98 a5 2a 6e cb e6 bd f1 a7 73 2e e6 97 54 54 35 58 55 22 88 46 cf 16 a1 c1 61 91 9d fb 4c 98 78 5b 1b 6f a9 69 ff 00 11 44 64 a9 3d be fb db 9d 87 ce 64 e7 5c 2c 2e ab 6c b0 28 98 0a 2e ae de fe 21 c1 6d da 76 18 33 6e 62 6c 84 0f bb 32 a3 26 59 8a a8 26 6b c5 fc ff 26 e4 a9 92 80 55 45 09 1d f1 cc 9a 37 ee d1 a9 0a 77 d6 18 61 f1 df bf fb bf 2f cf ea 45 01 21 ae c8 64 e2 ac f7 67 4e ec ae 31 d9 79 3c e5 a5 6b df fe df da 0b 15 a2 40 35 59 f6 ef 3c 7a e1 bb af 7b e9 6f 40 47 10 26 54 14 28 53 e5 da b2 8b 17 8a aa 23 a2 bb b9 4b 8d 0f 3d 30 57 ac 55 15 15 55 8e 10
                                                                                                                                                                                                                                      Data Ascii: H2zh5p=+ZDPi6n?_R`Aoh`HTnSiT*ns.TT5XU"FaLx[oiDd=d\,.l(.!mv3nbl2&Y&k&UE7wa/E!dgN1y<k@5Y<z{o@G&T(S#K=0WUU
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: 4f d1 3c 21 10 63 3c b4 e3 e0 69 d3 db d2 4b 31 10 a6 48 49 39 b6 e7 64 46 b5 40 1d 43 e6 5d 02 86 8f b8 25 c0 4d b8 34 d2 9d 6b d4 2b da 9d a2 5f 7e a8 4f 9c 53 68 b9 dd af 05 1e 8e a9 b6 3f 2d e4 f6 eb 89 1b 0f 22 82 96 7c 60 77 56 8d 26 88 02 d3 54 9d 4f 87 ff cc 7e 65 58 74 4b 42 08 66 ec 5e 4d 2d 4a 3d f4 f9 aa 4f 7e 4c 2a 22 84 53 a3 47 48 80 37 65 1c 35 e3 9f f2 26 ef 90 5d 59 66 c7 f3 d3 4b 93 eb 7f 73 3a fe a5 b7 73 79 08 9f e3 08 7e 3d b9 5c a3 38 bf bb 1a 7f ca c2 99 f3 f5 26 bf 5c d8 5f ca 07 23 ad 20 3b d5 86 39 45 88 a9 9a d1 bf fd 8c e7 9f bf 25 dc a8 6a 9a a2 a8 d7 a8 13 22 a8 55 c9 df 7e b3 b7 56 d5 e9 ec 01 2d c3 3a d7 9e 43 46 0d ec 19 ad 97 cb 8f ee db 79 e4 4c b6 4a 04 4c 04 49 a9 dd b7 6e e3 ad 03 3b 86 4b 88 53 5a 75 21 6e d5 e7 5b
                                                                                                                                                                                                                                      Data Ascii: O<!c<iK1HI9dF@C]%M4k+_~OSh?-"|`wV&TO~eXtKBf^M-J=O~L*"SGH7e5&]YfKs:sy~=\8&\_# ;9E%j"U~V-:CFyLJLIn;KSZu!n[


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      76192.168.2.2449936199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC352OUTGET /UXRf7W9.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 57314
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 02 Jun 2024 21:32:51 GMT
                                                                                                                                                                                                                                      ETag: "28ffd2375a78189f8fdf69c150afd19c"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: zkHOpkj2Ez9fbVfd0019ZqfVR1HD9EAnK1a-_BgXsSsccdNxswttBA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:39 GMT
                                                                                                                                                                                                                                      Age: 3631892
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100038-IAD, cache-ewr-kewr1740070-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 73, 1
                                                                                                                                                                                                                                      X-Timer: S1734532120.705712,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 43 00 00 00 9c 08 02 00 00 00 f3 ac 38 1f 00 00 80 00 49 44 41 54 78 9c ec 7d 07 58 54 47 f7 f7 d9 0a 0b 2c 55 7a 47 40 14 44 14 45 d1 88 88 85 c4 d8 35 c6 18 4b d4 44 93 d8 df 18 8d c6 58 12 4d 62 34 cd c4 8a bd 97 f8 d7 18 7b 43 05 15 0b 28 45 e9 48 ef 2c db d9 7e bf e7 30 9b cb ba 20 96 24 6f f4 fd f6 f7 f0 f0 ec de 3b 77 e6 cc 99 d3 66 e6 cc 5d 36 45 51 60 82 09 26 98 60 82 09 af 2c 98 ff 36 01 26 98 60 82 09 26 98 f0 97 60 f2 64 26 98 60 82 09 26 bc da 30 79 32 13 4c 30 c1 04 13 5e 6d 98 3c 99 09 26 98 60 82 09 af 36 4c 9e cc 04 13 4c 30 c1 84 57 1b 26 4f 66 82 09 26 98 60 c2 ab 0d 93 27 33 c1 04 13 4c 30 e1 d5 c6 33 79 32 9d 4e f7 cf 53 62 82 09 2f 8e bf 72 2c 92 a2 28 8d 46 f3 b7 92 f3 cf 42
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRC8IDATx}XTG,UzG@DE5KDXMb4{C(EH,~0 $o;wf]6EQ`&`,6&`&`d&`&0y2L0^m<&`6LL0W&Of&`'3L03y2NSb/r,(FB
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 1f 8c 0a a7 a6 a6 6e dd ba 95 e6 ed f3 82 ec 97 d0 4d 3c 95 9e 17 a8 bf b9 3c 10 68 b5 da 17 18 b8 56 2a e4 f1 78 ec 46 b4 5e 43 f3 3e 36 34 34 54 55 55 39 3a 3a 92 af af bf fe ba 11 9d 4c 26 b3 75 89 35 1c a6 67 e1 a1 46 a3 69 b1 0b cf 02 8d 46 c3 66 b3 ed ed ed ad ac ac 9e b4 dd d5 22 0d 65 65 65 a4 5d 00 20 7b 04 09 09 09 47 8e 1c f9 e2 8b 2f 9a 7b 32 8d 46 c3 6c c4 93 c8 30 ec b2 bb bb fb f4 e9 d3 bb 74 e9 b2 64 c9 12 fa 11 9d 4e 77 e4 c8 11 3b 3b bb b7 df 7e 9b d4 df a3 47 8f 91 23 47 9e 3a 75 6a ea d4 a9 d6 d6 d6 c5 c5 c5 1e 1e 1e 5f 7f fd 35 87 c3 d1 6a b5 12 89 84 04 ca 0a 85 e2 e7 9f 7f 56 a9 54 b3 67 cf 6e d3 a6 0d 00 4c 9d 3a 35 25 25 65 fd fa f5 91 91 91 81 81 8f 59 fc 53 a7 4e fd f0 c3 0f e3 c6 8d 5b bc 78 31 e9 9a 97 97 d7 bc 79 f3 c2 c3 c3
                                                                                                                                                                                                                                      Data Ascii: nM<<hV*xF^C>644TUU9::L&u5gFiFf"eee] {G/{2Fl0tdNw;;~G#G:uj_5jVTgnL:5%%eYSN[x1y
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: cb a3 46 8d a2 25 90 c9 64 f6 e9 d3 e7 f8 f1 e3 e7 cf 9f 37 f4 64 d5 d5 d5 9b 37 6f b6 b0 b0 18 3d 7a b4 91 db ee dd bb 37 71 f3 6c 36 9b c5 62 51 8d 68 d5 c2 35 a1 51 49 cd 28 6a 07 40 5c e3 34 8b 61 63 a3 01 50 49 24 93 01 a6 25 24 30 52 52 1a fc fd b5 b1 b1 40 a2 a6 f2 72 f8 e3 0f e8 d6 0d ba 74 d1 d7 50 5f 0f 0f 1e e0 f5 a8 28 70 71 81 8a 0a 48 4d 05 85 02 22 22 e0 d2 25 48 4e c6 07 a3 a2 e0 cd 37 69 27 91 5a 54 94 7a e1 02 54 57 83 5a 0d fe fe 30 74 28 f0 f9 40 51 7f 34 2e f1 a5 00 6c d0 e9 e0 c6 0d c8 cc 84 c1 83 c1 d5 55 0d d0 51 20 f8 ea f2 e5 4a 06 43 3a 68 90 07 8f c7 05 a0 b4 5a b8 7f 5f 73 e5 4a ba 52 59 aa d3 d9 d6 d4 88 1a 17 0c d3 00 36 0b 04 17 1e 3c b0 28 2f 67 44 47 6b 9c 9d a1 ac 4c 93 9a aa d4 6a 91 e6 8b 17 21 25 05 b8 5c e8 db 17 06
                                                                                                                                                                                                                                      Data Ascii: F%d7d7o=z7ql6bQh5QI(j@\4acPI$%$0RR@rtP_(pqHM""%HN7i'ZTzTWZ0t(@Q4.lUQ JC:hZ_sJRY6<(/gDGkLj!%\
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 86 5f 7e 81 0e 1d e0 b5 d7 80 78 e1 9c 1c d8 b3 07 1a 93 2a f4 a8 aa 82 99 33 71 66 16 11 01 8d be 19 a6 4d 83 ce 9d 21 31 11 e4 72 9c 33 9d 3d 8b 7f 2e 2e fa 02 29 29 b0 62 05 84 84 c0 a8 51 e8 f3 96 2e 85 9a 1a 98 3b 17 18 8c 86 c6 fa b4 00 2a 9d 0e f6 ed 83 13 27 a0 47 0f 68 94 a9 e4 fa fa 41 4b 97 22 25 f4 06 e2 ae 5d 58 60 f4 68 ac 2a 27 07 2e 5c 40 f7 c9 64 2e 6d dc 83 80 39 73 30 26 7b ed 35 2c 99 9c 0c 9f 7c 02 c1 c1 70 ed 1a 48 a5 78 e5 e4 49 2c ef e4 04 5d bb 82 50 08 0b 16 20 a9 33 67 5a 73 38 b1 db b7 6f fe f6 db 6f c7 8c 19 d3 b3 67 4f 3a e0 78 79 41 b5 8a b5 6b d7 ba b9 b9 1d 38 70 40 a9 54 52 14 a5 50 28 be f8 e2 0b 47 47 c7 9f 7f fe 99 a2 a8 b2 b2 b2 98 98 98 55 ab 56 91 c2 32 99 6c f0 e0 c1 ef bd f7 9e 52 a9 94 c9 64 23 47 8e 8c 89 89 29
                                                                                                                                                                                                                                      Data Ascii: _~x*3qfM!1r3=..))bQ.;*'GhAK"%]X`h*'.\@d.m9s0&{5,|pHxI,]P 3gZs8oogO:xyAk8p@TRP(GGUV2lRd#G)
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: b2 d2 dd dd 3d 3b 3b fb da b5 6b 37 6f de d4 e9 74 59 59 59 02 81 80 cd 66 1b 45 8e 1c 0e a7 77 ef de 12 89 24 2d 2d ad 31 3a 48 b6 b5 b5 ad af af bf 7d fb 36 89 5b fd fc fc dc dd dd d3 d2 d2 52 52 52 7c 7d 7d 73 72 72 12 12 12 6e dc b8 a1 56 ab cb ca ca 4a 4b 4b 73 73 73 ef dc b9 e3 eb eb 9b 9b 9b 9b 90 90 70 fd fa 75 a5 52 59 51 51 51 58 58 c8 62 b1 cc cd cd 19 0c 86 af af 2f 21 d5 c3 c3 83 cc fc 5a 5f 5e 10 8b c5 e7 cf 9f b7 b5 b5 d5 e9 74 b7 6e dd 4a 4c 4c 2c 2f 2f 17 0a 85 0f 1e 3c 00 00 73 73 73 26 93 e9 e9 e9 49 96 f2 ed ed ed 9d 9c 9c f8 7c 7e 40 40 00 59 d6 70 76 76 a6 57 0e c9 94 c2 dc dc dc cd cd 8d 5c 09 09 09 e9 db b7 6f 49 49 49 66 66 26 89 f7 49 9a c9 dd bb 77 13 13 13 73 73 73 89 b7 23 cf ea 74 3a b2 1f 60 6d 6d 6d 61 61 61 66 66 b6 72 e5
                                                                                                                                                                                                                                      Data Ascii: =;;k7otYYYfEw$--1:H}6[RRR|}}srrnVJKKssspuRYQQQXXb/!Z_^tnJLL,//<sss&I|~@@YpvvW\oIIIff&Iwsss#t:`mmmaaaffr
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: fe ea ab af 5c 5d 5d 4f 9d 3a 15 17 17 b7 6b d7 2e a1 50 b8 76 ed 5a da 61 8f 18 31 22 3a 3a fa f3 cf 3f ff fd f7 df 4f 9e 3c 39 63 c6 0c b2 7e 65 74 e8 9b e8 23 8f c7 33 54 0d 1e 8f c7 60 30 9a 8b a2 11 34 1a 8d 97 97 d7 dc b9 73 49 18 6a b8 3e f9 24 68 b5 10 12 02 b3 67 eb bf 1e 3f 0e 9f 7d 06 25 25 38 3d 62 b3 71 36 e3 e5 85 b3 b4 e9 d3 21 3b 1b c8 6e 93 21 c8 94 a8 f9 57 5a 9c 49 e7 88 0b 79 f8 10 7d d8 9f 41 2f 34 6e 19 b6 4e 9d 31 98 4c 9c 96 65 67 e3 83 86 d9 e5 46 ef b1 68 cc 49 69 fa 6c e4 29 49 61 72 a5 6d 5b 74 db e5 e5 10 1a 8a 5f 2b 2a 2a ca cb cb fb f4 e9 d3 5c 9c 5e 42 3c 77 a2 a7 a1 19 55 ab d5 3c 1e ef fd f7 df 8f 30 0c 09 1a d1 d0 d0 d0 fc 59 4f 4f cf ae 5d bb 66 65 65 dd ba 75 4b ad 56 f7 eb d7 ef d1 a3 47 87 0e 1d ba 71 e3 46 75 75 f5
                                                                                                                                                                                                                                      Data Ascii: \]]O:k.PvZa1"::?O<9c~et#3T`04sIj>$hg?}%%8=bq6!;n!WZIy}A/4nN1LegFhIil)Iarm[t_+**\^B<wU<0YOO]feeuKVGqFuu
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 35 0f 1f 3e 7c 92 70 1b 5a 01 12 f8 1b 4e 40 0d e3 77 b1 58 7c fb f6 ed 5e bd 7a 05 04 04 f0 78 bc 3e 7d fa e4 e4 e4 ec d9 b3 87 ac bc 91 b0 80 ec 93 35 6f 28 27 27 27 35 35 d5 cd cd 8d 4c e0 a4 52 29 d9 30 27 c3 41 78 6b 68 7a 2c 2c 2c a4 52 69 71 b1 fe a4 8b 50 28 ac a9 a9 31 da 60 30 6c a5 4d 9b 36 af bd f6 5a 7a 7a fa fe fd fb 69 6e d4 d4 d4 90 1d d0 16 3b db 22 0c 39 10 19 19 69 6b 6b bb 77 ef 5e 9a 0c 9d 4e 97 9e 9e 2e 95 4a 93 92 92 c4 62 31 9d 19 2f 93 c9 d4 6a b5 4a a5 6a b1 ef 86 87 b4 52 52 52 48 af 9d 9d 9d c7 8e 1d db e2 d2 a2 51 c4 7d ed da 35 3b 3b bb e8 e8 68 73 73 f3 e8 e8 68 b1 58 bc 7b f7 6e da 61 4b 24 12 92 ae 42 5a 31 6c bd 6f df be 4e 4e 4e 17 2f 5e a4 27 67 85 85 85 d9 d9 d9 03 06 0c 20 9e cc e8 11 72 04 a2 ba ba 7a cf 9e 3d b4 0c
                                                                                                                                                                                                                                      Data Ascii: 5>|pZN@wX|^zx>}5o('''55LR)0'Axkhz,,,RiqP(1`0lM6Zzzin;"9ikkw^N.Jb1/jJjRRRHQ}5;;hsshX{naK$BZ1loNNN/^'g rz=
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: ab 40 20 70 72 72 22 8b 8d 22 91 48 22 91 18 19 7d 5a 36 0a 0b 0b 93 92 92 84 42 21 c9 f1 f1 f6 f6 f6 f5 f5 7d eb ad b7 b6 6c d9 d2 38 83 19 60 66 66 96 94 94 74 e4 c8 91 89 13 27 b6 6b d7 6e e5 ca 95 7c 3e ff ed b7 df 26 27 3a 76 ee dc 39 64 c8 10 f2 7a 40 4b 4b cb 39 73 e6 7c f2 c9 27 6b d7 ae 9d 35 6b 16 79 c7 47 71 71 f1 ca 95 2b e9 d3 eb 34 86 0d 1b 56 5e 5e 1e 17 17 37 7b f6 ec 0f 3e f8 c0 db db bb b2 b2 f2 b7 df 7e bb 7e fd fa b2 65 cb 08 6d 22 91 a8 ae ae ee ce 9d 3b f6 f6 f6 75 75 75 59 59 59 22 91 68 ce 9c 39 05 05 05 2b 57 ae 54 ab d5 fe fe fe 86 ab 9d 65 65 65 0d 0d 72 a1 50 57 5a 8a 7e 22 27 07 76 ee 04 0b 0b 98 39 13 e8 25 4c 6b 6b 88 8d 85 5b b7 a0 57 2f 68 be 75 a8 52 a1 53 a9 ad 05 89 04 1a a3 4f 10 08 80 cb 6d 5a b1 ac ab c3 2b 8d 23 03
                                                                                                                                                                                                                                      Data Ascii: @ prr""H"}Z6B!}l8`fft'kn|>&':v9dz@KK9s|'k5kyGqq+4V^^7{>~~em";uuuYYY"h9+WTeeerPWZ~"'v9%Lkk[W/huRSOmZ+#
                                                                                                                                                                                                                                      2024-12-18 14:28:39 UTC1371INData Raw: 74 e8 f0 e6 9b 6f 1a 1e 93 ca cb cb 63 b3 39 6c 76 79 52 92 e4 fa 75 c8 cf 87 ee dd e1 8b 2f c0 a8 df 2a 15 ba 8a e9 d3 c1 20 31 48 8f 86 06 9c 54 d9 db e3 7c cb c9 09 1d 52 51 11 78 7b 43 64 24 90 9d f1 47 8f d0 55 04 07 a3 1b 63 b1 20 22 02 bc bc d0 63 d5 d7 e3 f5 37 df 84 41 83 70 92 54 51 81 ee a7 6d 5b e8 da 15 38 1c 2c d3 a6 0d 3a b0 a2 22 60 b3 d1 ff 99 9b a3 83 8c 88 40 df 63 65 05 51 51 38 09 7b f4 08 0a 0b d1 ed bd f6 1a 52 d2 be 3d 36 24 93 e1 75 67 67 2c ec e8 88 ae b4 aa 0a 7c 7d f1 2b d9 79 cc cf c7 19 5b 48 08 92 c4 e3 81 5c 8e 5e d0 c6 86 ef e8 f8 9a a3 63 1b 67 67 67 b1 58 7c e7 ce 9d d7 5e 7b ad 79 3c f1 52 81 61 fa a1 87 bf 0b d5 d5 d5 93 26 4d d2 68 34 bf fd f6 db 0b bc 06 d0 04 13 4c 78 09 30 10 e0 42 2b b7 7f f9 05 ff 93 74 f9 ff 25
                                                                                                                                                                                                                                      Data Ascii: toc9lvyRu/* 1HT|RQx{Cd$GUc "c7ApTQm[8,:"`@ceQQ8{R=6$ugg,|}+y[H\^cgggX|^{y<Ra&Mh4Lx0B+t%
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: 7c f3 cd f2 e5 cb 9d 9d 9d 5f 7b 16 fb f8 5f c4 53 3c 99 bd bd fd f0 e1 c3 eb eb 35 14 a5 23 bd 13 0a 41 a7 c3 e0 2e 3b 1b c7 db c9 09 02 02 80 9e 89 4a a5 90 91 81 43 d5 a6 0d b4 6b 87 53 16 9d 0e b6 6f 87 cd 9b 61 cd 1a e0 72 d1 43 90 19 ad 4a 05 f5 f5 f8 39 3b 1b 5d 5d 87 0e 28 37 02 01 6a a6 b5 35 90 b0 48 a1 c0 e8 cf ce 4e bf 1e a2 54 e2 57 47 47 28 29 c1 3f 0b 0b 08 0a c2 0a 15 0a ac 44 2a 05 5f df c7 e2 4d 8a 82 dc 5c 28 2f 07 1b 1b ac 9f 5e 54 a1 28 a8 aa 02 07 07 6c f7 e1 43 a4 a4 6d 5b 94 24 82 cb 97 61 d9 32 98 38 11 6b 63 30 f0 3a f9 9d b9 92 12 0c 6c 59 2c 08 0c 44 1a 08 98 cc 96 c5 fd c4 09 58 b5 0a 66 cd 02 57 57 7c c4 d9 59 5f 4c 2c 86 07 0f b0 dd b6 6d c1 dd bd a9 bc 44 82 64 38 38 20 c1 55 55 c8 de c0 40 60 b3 b1 53 99 99 a0 d5 22 33 ed
                                                                                                                                                                                                                                      Data Ascii: |_{_S<5#A.;JCkSoarCJ9;]](7j5HNTWGG()?D*_M\(/^T(lCm[$a28kc0:lY,DXfWW|Y_L,mDd88 UU@`S"3


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      77192.168.2.2449937199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC589OUTGET /AWOsg4N.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 205705
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 13:05:33 GMT
                                                                                                                                                                                                                                      ETag: "6959b237f76c47a02170826955aded26"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: WgV4OEr8XUoXfFLDih5RHWeunVG0H0qnmlUyXJoeLk4S3QtM78crfA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 107166
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:40 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000068-IAD, cache-nyc-kteb1890040-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 185, 0
                                                                                                                                                                                                                                      X-Timer: S1734532121.763806,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 5b 00 00 01 5a 08 02 00 00 00 4e a6 c5 5d 00 00 80 00 49 44 41 54 78 9c ec bd 79 9c 54 d5 b5 e8 bf cf 5c f3 d4 55 3d d1 13 0d dd 8c 82 82 a8 e0 00 0e a0 51 93 38 82 1a 27 c4 01 32 19 8d e6 ea c5 5f cc cd 93 97 dc bc 44 ef 8b 2f 89 31 c1 24 d7 9b 28 04 49 94 a8 8c 41 1c 98 07 99 85 66 e8 a6 e7 ea 9a ba a6 53 67 fe 7d ba 16 6e 2b d5 4d 0b 52 d5 d5 d8 fb fb 47 7f aa 4f ed 3a 7b 9d 7d f6 39 7b ad bd d6 5e 9b 35 0c 03 11 08 04 02 81 40 20 10 08 04 c2 90 84 2e b4 00 04 02 81 40 20 10 08 04 02 81 50 30 88 45 44 20 10 08 04 02 81 40 20 10 86 2e c4 22 22 10 08 04 02 81 40 20 10 08 43 17 62 11 11 08 04 02 81 40 20 10 08 84 a1 0b b1 88 08 04 02 81 40 20 10 08 04 c2 d0 85 2d b4 00 04 02 81 40 20 14 80 58 2c a6
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR[ZN]IDATxyT\U=Q8'2_D/1$(IAfSg}n+MRGO:{}9{^5@ .@ P0ED @ .""@ Cb@ @ -@ X,
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: e2 62 b0 eb 10 42 13 27 4e ec 67 56 6f cf 9e 3d 0b 16 2c 80 1a 61 7c 3a fd 55 3a 2e 97 ab ff 02 5d 5d 5d 08 a1 92 92 12 7c e4 92 4b 2e 81 0f 60 cf 9c 7d 01 02 81 40 c8 2b f9 73 b3 0f 24 0b 16 2c c8 b7 f1 50 5f 5f 3f 6f de 3c 1c 5b be 7f ff fe 79 f3 e6 dd 74 d3 4d b8 00 44 41 2f 5a b4 08 47 41 2f 5d ba 74 e2 c4 89 78 d0 59 b0 60 c1 ac 59 b3 96 2e 5d 0a ff 76 75 75 2d 5a b4 68 d2 a4 49 bd 8d a2 e5 cb 97 e3 93 c0 30 41 20 0c 42 78 9e c7 e9 e6 fa 09 87 b3 5a ad 0e 87 03 0a 90 0d 88 06 03 c4 22 3a 49 5d 5d 1d 04 ce bd f8 e2 8b f8 20 38 2b b0 99 91 c9 65 97 5d 96 35 0c 2c 5a b4 08 0f 03 d8 dc bf f4 d2 4b e7 cd 9b 07 2f f1 ae ae ae 79 f3 e6 61 a3 a8 b9 b9 19 0e c2 9a 1c 78 bf ef df bf 7f da b4 69 a7 ca df 10 89 44 a0 30 1e 15 5e 7a e9 a5 cc a1 e5 74 58 b3 66 cd
                                                                                                                                                                                                                                      Data Ascii: bB'NgVo=,a|:U:.]]]|K.`}@+s$,P__?o<[ytMDA/ZGA/]txY`Y.]vuu-ZhI0A BxZ":I]] 8+e]5,ZK/yaxiD0^ztXf
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: 18 c4 22 fa 17 70 e0 1c cc 48 9d 2a 64 6e cb 96 2d f0 d6 5e bc 78 31 ac c6 c1 0b 78 f2 47 55 55 15 7c 58 b8 70 a1 d1 8b d3 37 15 7e f2 93 9f c0 20 0a 8b a0 06 60 5f b0 ff fa af ff 82 1a 21 d8 2f 1f 05 08 04 02 61 c0 c0 8e fd e5 cb 97 b7 b4 b4 54 54 54 fc e6 37 bf c9 7a 3b 2d 5b b6 0c 2c 90 99 33 67 82 c1 b3 7f ff 7e 70 bc 9c 7e fc f3 da b5 6b eb ea ea 5c 2e 57 ef 91 68 cf 9e 3d e0 3e 7a e1 85 17 e0 db 09 13 26 40 6c 36 e4 04 3a 4d 9e 7b ee b9 25 4b 96 e0 f0 e9 ab af be 1a 3e f4 e9 c0 e9 87 35 6b d6 40 60 85 cf e7 fb c5 2f 7e 71 46 bf 05 20 02 10 3e bf f9 e6 9b 38 af 29 18 8a c4 41 44 28 20 f1 78 5c 14 45 30 5d 68 9a 8e 46 a3 cd cd cd fd 64 4d a0 69 da 64 32 41 ac 9d a6 69 03 2b 2c e1 0b 42 2c a2 7f 01 07 ce 01 a7 0a 99 c3 43 45 65 65 a5 cb e5 6a 69 69 c9
                                                                                                                                                                                                                                      Data Ascii: "pH*dn-^x1xGUU|Xp7~ `_!/aTTT7z;-[,3g~p~k\.Wh=>z&@l6:M{%K>5k@`/~qF >8)AD( x\E0]hFdMid2Ai+,B,CEeejii
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: f5 a9 98 39 73 e6 ee dd bb e7 cf 9f 8f 4b ce 9e 3d 7b f5 ea d5 78 1d ce cc 99 33 33 63 a4 71 94 5a 26 2b 57 ae c4 6e 9c 71 e3 c6 2d 5b b6 0c fe c5 21 df fd c4 51 9f ce aa a7 ba ba ba 8f 3e fa 08 57 e1 f3 f9 16 2e 5c b8 73 e7 4e 1c 1f 78 46 ab 9e 4e bf 71 08 84 b3 47 55 d5 70 38 1c 8d 46 33 23 df 4c 26 53 55 55 15 36 8a 28 8a d2 75 fd c4 89 13 bd 97 0b c2 03 a2 aa aa a2 28 03 2e 3b e1 8c a1 06 20 f9 32 81 40 20 10 08 43 81 57 5e 79 05 12 c3 64 9a 40 04 02 e1 5c 24 10 08 34 36 36 1a 86 51 56 56 96 95 41 31 99 4c 36 36 36 26 93 49 48 c9 6d 18 06 cf f3 35 35 35 0e 87 03 97 09 87 c3 47 8f 1e 05 33 9e 6c c3 7a 36 e8 ba 1e 0c 06 f3 3d 0f 42 7c 44 04 02 81 40 20 10 08 04 c2 67 80 16 0e 5e a0 de fb b1 5a 2c 96 ea ea 6a 8b c5 82 3d 45 92 24 35 36 36 26 12 89 cc 32
                                                                                                                                                                                                                                      Data Ascii: 9sK={x33cqZ&+Wnq-[!Q>W.\sNxFNqGUp8F3#L&SUU6(u(.; 2@ CW^yd@\$466QVVA1L666&IHm555G3lz6=B|D@ g^Z,j=E$566&2
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: fc cd af 8c 9d 36 eb 57 ef 1d 34 0c 23 74 74 e5 ed d7 4e 99 72 cb 23 5b 3b e2 79 12 a0 e1 a3 df 3f f1 bb 65 3d 9f d4 d0 af 16 de 3e 76 ca e5 cf fd 7d 4b fa 9b d4 b2 5f ce 9f 30 79 ca b7 5f 5a 21 1b 86 16 3f fe ef 0f 5e 33 fe f2 eb 5f d9 7c 34 b7 02 48 1d 5b be fd e3 ff 15 d2 7a 3e b7 ed 7d e3 6b d7 4c 3e ff aa 1b ff b0 e9 88 61 18 fb d6 bd 78 f9 c5 e7 5f ff bd 9f b5 a7 7a 7a ca ff fc 9f 07 c6 4f be f8 fb 7f 58 9d e3 1e a9 85 7e fc e3 47 37 b7 8b f8 c0 47 4b fe d7 f7 7f f7 0f c3 30 22 8d ff bc eb 86 8b 26 7f 7d de c6 b6 a8 ae eb 3b 3f fa fb ec 6b 2f a8 bd 70 c6 e2 f5 1f 9f ea 64 c1 60 30 91 48 9c 66 cd c1 60 70 d7 ae 5d 47 8f 35 75 1f 5f fd ad 9f be 90 96 40 7d ef b5 67 2f 9d 7e fe 57 1e fd 49 bb a8 1b 86 b1 e5 ef 8b 2e 99 72 c1 2d 0b 7f 15 52 0d 43 8f bc
                                                                                                                                                                                                                                      Data Ascii: 6W4#ttNr#[;y?e=>v}K_0y_Z!?^3_|4H[z>}kL>ax_zzOX~G7GK0"&};?k/pd`0Hf`p]G5u_@}g/~WI.r-RC
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: d1 7f 5b f8 dd bb 3b f6 6c 6c ea 6c fb 78 5f f3 e5 5f bd eb c9 6f cd 65 da f7 76 f4 65 12 c5 e3 f1 44 22 11 89 44 4e 3f 71 9c d7 eb 95 3a b6 fc d7 ef fe a1 d1 26 06 a1 8e 83 9b 42 c5 97 2f 9c f7 f0 3d 37 8c d9 79 e0 88 d8 be f7 04 3f fe d9 6f 7d 6b ee b5 23 3f de 7b f0 c0 ce ed e5 57 dc fd bd 6f 2d bc d0 15 d8 d3 16 cd 55 1b 68 f1 a6 df bc f8 72 5b 9c 65 59 a4 47 8e 36 68 55 4f 3f fa d0 fc 39 97 1f dc be 5b d7 82 1b 8f ea 8f 3e f9 fd a7 1e b9 e9 c4 9e 9d 1d 27 76 77 3a a6 3c bb e0 db 77 4f 1f b6 7d f7 e1 1c d5 af 7c f8 c1 9e 1b e7 7d ef c1 07 9e b9 6e 24 da 79 24 d4 b4 77 9b ed 82 5b 1f 9f ff d4 95 55 d2 ee a6 8e cd 5b 0f 5d 7b ef a3 8f 3d f5 a8 a5 6b 6f a7 8a 3e de ba 63 ec f5 0f 7d f7 7b 4f d7 51 8d 07 03 03 97 b5 9c 58 44 04 02 81 40 20 e4 1b b9 25 ac
                                                                                                                                                                                                                                      Data Ascii: [;lllx__oeveD"DN?q:&B/=7y?o}k#?{Wo-Uhr[eYG6hUO?9[>'vw:<wO}|}n$y$w[U[]{=ko>c}{OQXD@ %
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: d4 34 ca a7 a8 bd 00 61 fa 7c 75 7f f9 d1 53 31 59 b3 08 2c 42 88 65 b4 58 3c f7 09 bd b2 60 04 cf b8 31 23 38 84 42 cd 07 bb 0d 8f 97 93 12 1a 6d 4e d7 4f 51 52 97 df 4f 9b cc 34 42 2c cb 49 52 4c ca d7 68 a9 6c dc 72 74 fc f9 53 18 5d 45 aa 14 4d 29 16 81 eb 91 80 35 62 d1 48 2c 29 9a 4d 02 42 88 e3 e8 68 3c 67 01 42 99 24 bb 23 c9 f0 b1 9f 3d fe d0 03 0b 16 1e 8c a4 92 c9 a4 60 36 a7 6b 64 12 c9 68 ac 3b c6 98 4c e9 7f 39 31 d5 ad e4 a5 63 f2 d7 5c 76 c1 96 77 ff f8 ca ef 96 3a c6 4c 2b 11 d4 a8 a4 5b 78 36 5d a9 1e f0 77 28 2c df d3 04 34 a7 e9 c9 64 2a d7 b7 81 2f b9 f7 ee 7b 47 da d9 b4 2d a0 44 45 d9 62 ea 69 7f 8e 35 a2 d1 48 2c 21 9a d2 ed cf 73 6c 34 d4 19 53 0c 73 8f 60 0c c3 a8 b1 78 ae 42 95 98 99 b7 cc 9d 59 5f 22 2b 69 d5 9a b5 8f 1d 5b 6f
                                                                                                                                                                                                                                      Data Ascii: 4a|uS1Y,BeX<`1#8BmNOQRO4B,IRLhlrtS]EM)5bH,)MBh<gB$#=`6kdh;L91c\vw:L+[x6]w(,4d*/{G-DEbi5H,!sl4Ss`xBY_"+i[o
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 15 99 b1 c7 20 03 cb b2 b0 75 86 2c cb 59 5d 0b 9a 0e 0c 57 86 61 38 8e 83 33 c0 65 c2 39 e1 3e a6 52 29 28 89 8b 29 8a c2 a6 d1 34 cd 6a b5 8e 1e 3d da 94 9e 10 1d 72 e8 ba a2 23 26 7d a3 05 8e d5 f5 01 0a ed d6 e3 47 96 fc f3 e8 8d 4f 3d cb ca 7b 35 84 18 2a ed 3d e2 e8 98 ac 20 5b da 3c 62 39 96 32 b4 fc 44 cd b5 1e de aa 54 8c ab f7 59 74 44 d1 c8 50 34 fd 64 0b 08 9c ae a9 f8 5f 5e e0 8c d3 db e3 e5 4c a1 0d 2d 14 b1 7c fb 3f 5f ac 3f f4 db 87 7f bf be bc 5a 67 d3 8a 57 8f 4d 6e e8 8a a2 c1 a3 c7 b0 1c 4d 19 7a 5e a6 98 d4 75 ab 3f 18 37 eb a1 fb 5d 81 6d 9b d6 74 cf ba 49 fb b4 1b f0 02 a7 28 92 4e a5 df 5f 0c c3 31 9f ff 4a 3f 3b 74 45 33 4e 56 cd 71 86 d2 d3 fe 1c 03 ad 21 18 aa a2 18 28 fd 5f 4f ff ec ce a9 24 d9 ed 2a 77 fc 65 c5 d6 6b 1e 7e d9
                                                                                                                                                                                                                                      Data Ascii: u,Y]Wa83e9>R)()4j=r#&}GO={5*= [<b92DTYtDP4d_^L-|?_?ZgWMnMz^u?7]mtI(N_1J?;tE3NVq!(_O$*wek~
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 81 a9 b3 62 c5 0a 84 50 7d 7d fd 6d b7 dd f6 b3 9f fd 4c 14 3f 8b 85 85 c9 4b 50 32 b0 b6 9d a9 1a 02 fd d8 a3 58 0b cc 54 67 33 f5 3f 3c 55 9c a9 a9 e3 93 c3 74 2f a8 2f 59 b3 e0 a0 d0 60 57 06 fe 0a 2b a0 58 da ac 6f 33 27 83 f1 e5 c0 a9 40 60 98 d3 35 a5 c1 65 40 71 81 83 9a a6 c5 62 31 d0 93 e0 5b 96 65 cd 66 33 44 bc 64 69 e7 9a a6 89 a2 28 cb b2 c5 62 91 24 29 95 4a 41 2d 58 f1 c5 2a b2 a2 28 a0 33 65 6a 3f 59 6a 50 66 79 38 03 b4 0f 7c 30 0c 03 66 ac e1 3c 30 71 8e 4d 9d ac 85 1c 50 1e d4 4a d0 de 1c 0e 87 c9 64 82 d6 ce b4 79 c2 e1 70 32 99 4c a5 52 34 4d 9b 4c a6 54 2a a5 eb ba c7 e3 71 3a 9d 8a a2 f8 fd fe 44 22 01 1a ad a2 28 c9 34 92 24 f1 3c 6f 36 9b 41 ed 83 f3 43 43 31 0c 83 75 dc b4 af df 04 6e 81 4c bb 0b df 2c 7c 83 40 65 c4 4d 0a f6 00
                                                                                                                                                                                                                                      Data Ascii: bP}}mL?KP2XTg3?<Ut//Y`W+Xo3'@`5e@qb1[ef3Ddi(b$)JA-X*(3ej?YjPfy8|0f<0qMPJdyp2LR4MLT*q:D"(4$<o6ACC1unL,|@eM
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 76 ec d8 91 4a a5 c6 8f 1f ef f1 78 b0 55 83 e5 c1 f6 36 6e e1 d2 d2 d2 51 a3 46 e1 a0 32 ac a0 43 6b 64 46 6d c1 8d 86 53 81 0d 00 77 13 aa 00 09 b1 9a ab aa ea ba 75 eb 02 81 c0 f4 e9 d3 2b 2b 2b b3 62 c0 fa 7c 78 b1 61 8c 0d 92 cc 99 88 cc df 66 5e 02 a6 4f 77 df 98 31 63 10 42 ed ed ed c7 8e 1d 1b 3d 7a 34 8c 52 99 a7 ad ad ad cd 9c f5 c0 be b8 fe cf 7c fa df 66 c9 13 8d 46 53 a9 d4 e8 d1 a3 ab ab ab b3 42 da ce 28 2c f3 4c 4b f6 46 10 04 e8 e1 d8 43 5e 28 24 49 72 b9 5c 0e 87 c3 e5 72 81 b1 3a 84 31 59 4c 74 32 a5 20 a4 a5 12 9a dd 32 10 a1 83 3b 56 bf 7a d8 31 ed 7f 5f 56 df d3 a3 78 0b c7 e8 3d ba 96 20 aa 29 a6 c8 eb 51 0f 86 b5 1e 3d 2c c1 d1 16 3e 3f 59 96 ca 87 0f 47 0d 0d cd dd 71 59 12 3b a3 52 a5 85 4b 8a 3d 2f 6d 31 a1 da ad 76 b3 55 10 d3
                                                                                                                                                                                                                                      Data Ascii: vJxU6nQF2CkdFmSwu+++b|xaf^Ow1cB=z4R|fFSB(,LKFC^($Ir\r:1YLt2 2;Vz1_Vx= )Q=,>?YGqY;RK=/m1vU


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      78192.168.2.2449939199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC589OUTGET /fNLALYW.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC794INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 218808
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 14:08:39 GMT
                                                                                                                                                                                                                                      ETag: "b977cf7638da8552d76e3e1b57c312ef"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MIA50-P4
                                                                                                                                                                                                                                      X-Amz-Cf-Id: LIl_3a6KzU8ugAPRYre1jXjgm03q0nBzgsb5tupM9VH_owXptWOnMg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 95449
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:40 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200132-IAD, cache-nyc-kteb1890096-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 90, 0
                                                                                                                                                                                                                                      X-Timer: S1734532121.805818,VS0,VE9
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 d2 00 00 02 ad 08 02 00 00 00 44 f2 c1 29 00 00 80 00 49 44 41 54 78 9c ec fd 7b 77 1b 57 96 26 78 ef 7d e2 1e b8 83 20 29 51 94 64 3b ed 74 55 67 e6 aa 7e bb df 5a 33 df ff 8f 5a 33 53 35 d9 9d ce 4c 3b ed b4 2d 5b 12 29 5e 71 47 20 6e e7 ec 59 11 01 80 20 29 db 92 2c 58 10 f5 fc cc 65 81 81 88 40 40 04 97 1e 1c ec b3 8f 2d 22 04 00 00 00 00 00 9b a4 de f5 05 00 00 00 00 00 dc 7d 88 dd 00 00 00 00 00 1b 87 d8 0d 00 00 00 00 b0 71 88 dd 00 00 00 00 00 1b 87 d8 0d 00 00 00 00 b0 71 88 dd 00 00 00 00 00 1b 87 d8 0d 00 00 00 00 b0 71 88 dd 00 00 00 00 00 1b 87 d8 0d 00 00 00 00 b0 71 88 dd 00 00 00 00 00 1b 87 d8 0d 00 00 00 00 b0 71 88 dd 00 00 00 00 00 1b 87 d8 0d 00 00 00 00 b0 71 88 dd 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRD)IDATx{wW&x} )Qd;tUg~Z3Z3S5L;-[)^qG nY ),Xe@@-"}qqqqqq
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: 99 e8 79 95 cb 2f d3 e3 71 de 67 a2 ba dd f4 ad 5a 62 e6 17 c9 f3 cb e4 28 d1 b3 c5 f9 97 61 90 79 bb 9a 76 6f 75 ec 06 00 00 00 80 0f 81 36 d9 24 eb f7 93 93 51 76 c9 cc fb fe a3 c7 f5 7f ed 79 87 44 3c 4e fb a3 f4 22 ca a7 99 4e 46 e9 c5 79 fc 3c ca c7 35 bb 75 3f f8 78 d7 3f 64 e6 8b e4 e8 2c 7e 16 e9 e9 bb 7e 12 bf 6c 7b 6b bb 5f ba 32 e5 2b c2 80 37 00 00 00 c0 56 5a 0f 75 cb c9 94 92 8c b3 cb 41 7a 96 e8 59 60 d5 f7 83 47 f7 83 8f 8d e8 7e 7a 3a d7 b3 71 d6 9f e7 53 b6 d4 38 bb bc 4c 8e 53 33 df f7 1e ed 05 0f b5 e8 68 36 ed 27 27 17 c9 f1 5c 4f 17 dd ba 57 8d bb b7 2f 0c 62 b4 1b 00 00 00 00 de a5 aa 2d e0 38 bb 14 31 2d 67 67 cf 3f ec 79 07 1d 67 cf 57 61 66 92 59 3e 8c f2 69 62 e6 e3 b4 3f 4c cf 8c c9 bb ee fe a3 f0 f3 fb c1 c7 be 0a 67 f9 68 98
                                                                                                                                                                                                                                      Data Ascii: y/qgZb(ayvou6$QvyD<N"NFy<5u?x?d,~~l{k_2+7VZuAzY`G~z:qS8LS3h6''\OW/b-81-gg?ygWafY>ib?Lgh
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: 8e ff fc 2c fa da 57 a1 cd ae af 6a 16 5b d5 7e 56 15 bb af f7 e2 33 a2 73 c9 ca da 6e f3 f6 9e d6 db b7 bd b1 3b cf f3 e1 70 78 7c 7c 5c 0d 75 07 41 60 59 96 52 aa 9a 67 39 1c 0e 4f 4e 4e ce cf cf 99 f9 d1 a3 47 ff fe ef ff ee ba ee d7 5f 7f fd d7 bf fe 75 34 1a 5d 5c 5c 44 51 f4 d2 d3 ae bf 2c 56 cd 52 7e b1 41 f8 f2 a8 6a 9f b5 33 2c be 7d 83 94 bc ec 01 bf 3c 56 d6 ff 40 ea 06 00 00 80 f7 81 88 54 6d e5 b4 d6 4a a9 9f 0a 54 cc 6c 59 96 e3 d8 b6 6d 17 bb ad 16 a8 bc d5 c4 3b 33 f1 28 bd bc 4c 5e 4c b3 81 ed ba e5 72 39 5a c8 68 c9 b9 ec 79 52 8e 76 af a6 54 16 a1 a9 6c 27 ad 8d d1 72 95 a7 16 37 b6 aa 9f c9 96 c6 ee 2a 58 3f 79 f2 e4 cb 2f bf fc f6 db 6f 87 c3 61 ad 56 73 5d b7 8a dd 59 96 9d 9f 9f 9f 9e 9e 66 59 b6 b7 b7 f7 d9 67 9f fd f1 8f 7f 0c c3
                                                                                                                                                                                                                                      Data Ascii: ,Wj[~V3sn;px||\uA`YRg9ONNG_u4]\\DQ,VR~Aj3,}<V@TmJTlYm;3(L^Lr9ZhyRvTl'r7*X?y/oaVs]YfYg
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: 49 f5 ed cf 1d 20 65 ff 91 55 2a 23 9a e6 c3 27 d3 bf 5d 26 47 87 e1 ef 5b ee 6e 11 bb 8b 84 5e 35 d3 60 45 ca 53 81 67 d5 6c e5 68 d1 b9 59 ac 46 29 64 72 93 e5 26 55 6c 39 ca 73 d5 55 6d b7 bc 74 59 9e 77 6d ab 63 77 55 4c f2 d2 a5 8f 98 39 4d d3 c9 64 32 9f cf c7 e3 71 d5 2d 72 36 9b 75 3a 9d 07 0f 1e 34 cb b6 90 cc 37 df 51 6d 74 92 25 00 00 00 c0 87 66 d5 9a f9 a7 06 b9 6f ba 1a 6e e4 55 a9 6e 9c 4f 5f 44 df 3d 8f be b1 d8 fa a4 f1 a7 9e 77 58 26 73 a3 45 1b 32 8a 2d df aa 85 76 d3 51 be 88 c9 25 d5 46 97 8b 53 16 b7 53 99 fb 5c f3 94 ef 59 81 42 6d f7 1b 93 a5 d5 96 d5 8f d6 18 33 9b cd 06 83 41 92 24 ae eb 76 bb 5d d7 75 f3 3c 7f f1 e2 c5 f7 df 7f df e9 74 aa 7e 26 bf f2 d1 6f 6d e3 f5 9b 6f 2d c2 cb af 2e 11 07 00 00 00 78 a7 5e 71 89 f8 b5 3d ae
                                                                                                                                                                                                                                      Data Ascii: I eU*#']&G[n^5`ESglhYF)dr&Ul9sUmtYwmcwUL9Md2q-r6u:47Qmt%fonUnO_D=wX&sE2-vQ%FSS\YBm3A$v]u<t~&omo-.x^q=
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: 9a dd 5a 0e 9b 6f f3 9b 34 00 00 00 80 97 b8 bd 58 ca 4f ee b9 76 5b 96 43 97 b6 f2 da ce ee 9e 77 78 e6 fc 38 ce 2e 5f cc 9f 38 ea 85 96 3c b4 5a 3d ef 7e cf 3b a8 db 6d 47 79 2d a7 bb 17 1c f6 93 a3 cb f8 c5 34 1f fa 76 bd e5 ee ee f9 8f 7a de 03 6f 39 da 7d fd 71 b6 2b 80 bf af b1 9b 99 6d db 0e c3 b0 56 ab 55 4b c7 13 91 ef fb d5 18 76 9e e7 59 96 69 ad 6f ac 27 5f 15 6d b7 5a ad 1b 45 26 ab 32 ee 3c cf ab 0a 96 ea d8 db 2f a0 4c c7 e3 ec f2 2c 7e 7a 1e 3f d5 65 ec 56 af 1f bb 73 93 29 b6 26 f9 a5 c5 d6 9e ff f0 40 47 6f f1 9d 99 2c 27 07 6f d9 2b 0d 00 00 00 e0 ba 65 56 b1 d9 ae d9 ad ae 77 af e7 1d 0c d3 d3 41 72 96 99 d8 56 7e cb ed f5 fc 07 6d 77 d7 53 81 62 15 da 8d 6e 59 8b 72 1e 3f 8f 4d 14 96 e3 df bb fe 83 96 db bb de c6 64 4b bd 07 b1 fb a5
                                                                                                                                                                                                                                      Data Ascii: Zo4XOv[Cwx8._8<Z=~;mGy-4vzo9}q+mVUKvYio'_mZE&2</L,~z?eVs)&@Go,'o+eVwArV~mwSbnYr?MdK
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: 44 ae 15 78 56 e0 28 5f 29 25 a2 73 c9 72 c9 56 13 43 df bc b2 fb fa 12 f5 ab e7 5e 2d 7e 29 59 2a 97 03 7d 74 44 93 11 b5 5a d6 c7 9f a8 9d de 9b 3d 0e 00 00 00 00 bc ae 6d 8f dd ab fe dc 55 c9 75 15 bb 7d df 3f 3c 3c 3c 3f 3f 7f f2 e4 c9 f1 f1 f1 7c 3e 3f 3f 3f 67 e6 7e bf 2f 22 1f 7d f4 d1 ef 7f ff fb 5e af b7 5a 87 f2 2d 5f d2 f2 ca d6 bf bb 75 fb e7 58 6c bb ec 39 ca 55 a4 b4 e4 a9 49 32 93 88 65 98 7e a1 98 e9 cd 31 4b 14 eb a3 e7 f9 7f fe 3f e6 e8 48 3d 7c a4 6a 75 ea ee a0 ce 04 00 00 00 e0 b7 b1 d5 b1 5b 29 e5 79 5e ab d5 ea f5 7a 41 10 d4 6a b5 6a 04 d7 f3 bc c3 c3 c3 71 e9 d9 b3 67 17 17 17 f9 52 a3 d1 f8 f8 e3 8f 3f fb ec b3 6e b7 bb c9 72 fb f5 15 21 ab 75 20 5f e3 60 45 96 ad 9c b2 c7 a4 32 92 e7 45 ec 4e 8d 98 b5 39 04 af 3b e4 bd a8 db 5e
                                                                                                                                                                                                                                      Data Ascii: DxV(_)%srVC^-~)Y*}tDZ=mUu}?<<<??|>???g~/"}^Z-_uXl9UI2e~1K?H=|ju[)y^zAjjqgR?nr!u _`E2EN9;^
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: 25 96 5a 2d 81 69 b2 cc 9c 9f e7 7f ff 7b fe 5f ff c9 8d a6 da dd 97 ff fe 6f ec 38 52 16 a8 97 eb 76 4a 39 ea cd 37 86 c9 e9 fa 13 95 6b 4f 1a 31 1d 00 00 00 ee 38 c4 ee 3b 8c c9 f3 b8 16 92 6d 53 5e c6 6e 22 ae d7 b9 db a5 c9 84 f2 9c a2 a8 d8 68 cc cd a3 aa 50 3c 9d 99 d1 88 b4 e6 7a 83 5a 0d 72 dd c5 fd 59 2a a7 a7 f9 3f fe 91 7f f1 05 ef ed 3b e7 67 94 a5 e4 07 cb 8a 11 29 4e 58 a4 6f b5 48 db a8 20 01 00 00 00 40 ec be ab 16 2b 09 79 1e 87 35 b6 97 a3 dd 8e c3 b5 86 ea ee 98 cb 4b d2 65 eb ee 34 25 ad d7 8e e3 45 81 48 96 99 b3 33 fd dd b7 92 65 d6 c3 47 ca fd 88 1c 9b b8 ac 45 49 13 73 76 66 9e 3d 33 a7 a7 ca 0f 4c 34 93 78 4e 8d 56 75 38 89 a1 2c a3 3c 17 66 b2 1d b2 ac eb 15 2c 37 96 f9 04 00 00 00 f8 50 20 76 df 5d cc e4 f9 1c d6 c8 b6 29 cd 24
                                                                                                                                                                                                                                      Data Ascii: %Z-i{_o8RvJ97kO18;mS^n"hP<zZrY*?;g)NXoH @+y5Ke4%EH3eGEIsvf=3L4xNVu8,<f,7P v])$
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1371INData Raw: e4 49 93 e2 3b c7 65 b7 5c cc 12 6b c8 03 00 00 c0 9d 86 d8 7d 27 ad 0d 21 33 b1 e7 a9 7a 43 35 9a 1c 04 8b 05 db 6d 9b 3d 9f 1d b7 b8 5b 6b ca 72 ca b2 22 5b 4f 26 94 a4 45 14 ee 74 b8 d7 e3 56 8b fa 7d 62 96 f9 dc 5c 5e c8 64 4a 71 cc 81 af 7a 3d b5 b7 27 e7 a7 a4 ac aa 35 21 e9 9c 8c a6 38 96 68 56 f6 45 91 e2 12 aa 8a f0 34 11 9d 5f 2d c7 c3 24 62 cc 78 2c 97 17 24 c2 ad 96 6a b7 8b 0b b3 5e ba 92 25 00 00 00 c0 1d 81 d8 7d 17 ad 8f 76 2b 66 d7 55 61 a8 ea f5 6a b4 9b 94 62 db 61 3f 60 d7 23 56 55 6f 41 99 cf 65 3c 91 d9 8c 8c 61 3f 54 ad 36 b7 3b ec 07 e4 ba a4 48 a2 c8 9c 9d c9 34 a2 3c 57 8d a6 b5 b3 a3 5a 6d 13 d6 ca d8 9d 4b 92 4a ae c5 e8 22 64 47 33 ca d2 45 db 92 aa 59 78 d9 f0 7b 7d 28 5b 74 6e 2e 2e f4 77 ff 24 ad d5 83 43 76 1c ae 66 7c be
                                                                                                                                                                                                                                      Data Ascii: I;e\k}'!3zC5m=[kr"[O&EtV}b\^dJqz='5!8hVE4_-$bx,$j^%}v+fUajba?`#VUoAe<a?T6;H4<WZmKJ"dG3EYx{}([tn..w$Cvf|
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: d7 6a ea de 3d e9 76 15 13 07 41 91 a1 89 c4 b1 ab 1b 94 66 14 45 34 1a d2 70 c0 ac b8 d1 54 9d 2e fb fe e2 f0 6a 6d 1d d7 25 db 26 d7 e5 46 83 1b cd b2 2d b7 22 b7 dc ae 94 e4 e5 a4 cc 22 46 cf 29 29 32 34 fb 3e b7 5a a4 73 72 5d 29 a7 6c 92 91 ab 5f 91 3c 17 ad 8b 7b 93 44 66 d1 62 f5 f8 92 64 99 b9 bc d4 7f ff 5b f6 c5 5f d4 ce 8e da e9 d1 47 1f 73 59 cf c5 e5 1c e5 72 b4 1b f5 26 00 00 00 77 d5 d5 4c 4a 59 8e 5a f3 d5 a8 f6 4b ff f5 5f 9f fe 25 6b 43 e6 bc 6d 71 01 b1 fb 03 e0 79 ec ba 2c 52 e4 56 66 52 cb 22 93 22 34 5b 94 24 45 ec 9e 4c 29 9a 53 b5 86 7c ab b5 e8 1e 48 8b 19 99 45 e6 2e db a1 50 15 bb cb 7e de c5 b1 76 f9 fa c9 73 aa 86 b4 93 98 d2 94 6c ab 8a dd 9c 65 c5 0e d5 bd ab d1 6e 31 c5 9e 45 ce e6 45 ef c2 f9 bc 38 aa 92 e5 32 18 e8 27 4f
                                                                                                                                                                                                                                      Data Ascii: j=vAfE4pT.jm%&F-""F))24>Zsr])l_<{Dfbd[_GsYr&wLJYZK_%kCmqy,RVfR""4[$EL)S|HE.P~vslen1EE82'O
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 26 9d 4b 96 2c a6 42 e6 19 59 e5 a9 1a cd b2 5e c5 16 1d 95 f5 d9 57 b1 db 54 05 df 8e 53 76 4d f1 c8 18 9a 4e 64 5a 4e be d4 5a aa c6 26 79 be 58 fc b2 aa 17 5f bc 13 00 00 00 80 3b 2b d6 d1 45 7c fc 74 f6 d5 77 93 bf f4 d3 17 cc 2a 31 f3 ba bd b3 e3 3d f0 ad 90 99 b5 e4 e3 ec f2 38 7a f2 fd f4 8b 17 d1 f7 a1 dd 14 32 0d a7 5b 77 da 4d c7 b1 79 db 63 ed b6 5f 1f fc 7a 42 5c 0d 36 f3 62 e9 a6 e5 94 4a cf e7 7a 83 3d af 08 bb 36 73 a3 ce ed 0e 07 fe fa 91 0b bc 58 19 8a 65 f9 e1 0d 13 95 ab 57 b2 a5 c8 e8 72 88 3a 96 38 a1 bc ec 64 12 86 dc 68 2c ca c4 8d 16 ad 57 9f fa 14 a9 7a 3a 95 34 65 d7 21 df af d6 e5 91 d1 48 86 43 49 d3 62 cf 28 92 a8 4c ea 46 24 cf 25 cb 64 d5 f3 5b ae f5 62 01 00 00 80 3b 23 37 d9 38 bd 38 8b 9f 5d 26 c7 a9 c4 16 db b9 64 93 ac
                                                                                                                                                                                                                                      Data Ascii: &K,BY^WTSvMNdZNZ&yX_;+E|tw*1=8z2[wMyc_zB\6bJz=6sXeWr:8dh,Wz:4e!HCIb(LF$%d[b;#788]&d


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      79192.168.2.244991720.198.119.84443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 4e 4b 78 4a 75 79 53 6c 47 6b 4f 32 74 5a 68 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 62 39 38 32 37 61 62 62 64 34 65 64 32 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: CNT 1 CON 316MS-CV: NKxJuySlGkO2tZhm.1Context: adb9827abbd4ed20
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
                                                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4e 4b 78 4a 75 79 53 6c 47 6b 4f 32 74 5a 68 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 62 39 38 32 37 61 62 62 64 34 65 64 32 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 56 4b 71 2b 59 44 6b 7a 75 50 50 69 50 75 2f 72 64 5a 68 37 2f 77 58 44 55 57 30 46 51 6a 64 79 66 4c 38 56 36 50 64 4a 36 4d 57 47 53 78 36 51 70 62 45 50 33 50 45 72 75 72 70 64 79 6f 43 65 64 46 2b 38 75 66 77 32 49 31 51 65 53 6a 45 79 4e 58 39 68 62 32 64 4d 4c 61 52 78 6c 57 45 48 62 6a 50 41 4a 6f 66 4b 4c 6a 34 41
                                                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: NKxJuySlGkO2tZhm.2Context: adb9827abbd4ed20<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbVKq+YDkzuPPiPu/rdZh7/wXDUW0FQjdyfL8V6PdJ6MWGSx6QpbEP3PErurpdyoCedF+8ufw2I1QeSjEyNX9hb2dMLaRxlWEHbjPAJofKLj4A
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4e 4b 78 4a 75 79 53 6c 47 6b 4f 32 74 5a 68 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 64 62 39 38 32 37 61 62 62 64 34 65 64 32 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: NKxJuySlGkO2tZhm.3Context: adb9827abbd4ed20<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 76 56 6a 2f 5a 4c 57 49 6c 6b 43 54 59 4c 50 4e 46 65 2b 44 62 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                      Data Ascii: MS-CV: vVj/ZLWIlkCTYLPNFe+Dbg.0Payload parsing failed.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      80192.168.2.2449941192.0.72.314436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC614OUTGET /2009/11/blockquote.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.files.wordpress.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://s0.wp.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC310INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:40 GMT
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Content-Length: 138
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Location: https://climateaudit.org/wp-content/uploads/2009/11/blockquote.gif
                                                                                                                                                                                                                                      X-nc: jfk 31 np
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC138INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      81192.168.2.2449942192.0.78.254436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC389OUTGET /wp-content/js/bilmur-4.min.js?i=12&m=202451 HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:40 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 11997
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Fri, 01 Nov 2024 21:29:28 GMT
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      ETag: "67254838-2edd"
                                                                                                                                                                                                                                      Expires: Thu, 18 Dec 2025 14:28:40 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC933INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 2c 69 29 7b 76 61 72 20 72 2c 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 74 2e 76 61 6c 75 65 3e 3d 30 26 26 28 75 7c 7c 69 29 26 26 28 28 6f 3d 74 2e 76 61 6c 75 65 2d 28 6e 75 6c 6c 21 3d 72 3f 72 3a 30 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 29 26 26 28 72 3d 74 2e 76 61 6c 75 65 2c 74 2e 64 65 6c 74 61 3d 6f 2c 74 2e 72 61 74 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 3e 74 5b 31 5d 3f 22 70 6f 6f 72 22 3a 6e 3e 74 5b 30 5d 3f 22 6e 65 65 64 73 2d 69 6d 70 72 6f 76 65 6d 65 6e 74 22 3a 22 67 6f 6f 64 22 7d 28 74 2e 76 61 6c 75 65 2c 65 29 2c 6e 28 74 29 29 7d 7d
                                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";var n=function(n,t,e,i){var r,o;return function(u){t.value>=0&&(u||i)&&((o=t.value-(null!=r?r:0))||void 0===r)&&(r=t.value,t.delta=o,t.rating=function(n,t){return n>t[1]?"poor":n>t[0]?"needs-improvement":"good"}(t.value,e),n(t))}}
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 67 61 74 69 6f 6e 54 79 70 65 3a 75 7d 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 28 29 7d 29 2c 21 30 29 3a 6e 28 29 7d 2c 63 3d 5b 38 30 30 2c 31 38 30 30 5d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 3f 75 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 6e 29 7d 29 29 3a 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61
                                                                                                                                                                                                                                      Data Ascii: gationType:u}},u=function(n){document.prerendering?addEventListener("prerenderingchange",(function(){return n()}),!0):n()},c=[800,1800],a=function(n){document.prerendering?u((function(){return a(n)})):"complete"!==document.readyState?addEventListener("loa
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 7b 76 61 72 20 6e 3d 22 22 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 62 2e 74 74 66 62 29 72 65 74 75 72 6e 20 6e 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 62 29 76 6f 69 64 20 30 21 3d 3d 62 5b 74 5d 26 26 28 6e 2b 3d 22 26 22 2b 74 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 5b 74 5d 29 29 3b 72 65 74 75 72 6e 20 6e 3f 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 62 6f 6f 6d 2e 67 69 66 3f 62 69 6c 6d 75 72 3d 31 22 2b 6e 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 69 66 28 21 4d 29 7b 4d 3d 21 30 3b 76 61 72 20 6e 3d 45 28 29 3b 69 66 28 6e 29 7b 69 66 28 22 69 6d 61 67 65 22 3d 3d 3d 67 29 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 6e 3b 22 73 65 6e 64 42 65 61 63 6f 6e 22 3d 3d 3d 67
                                                                                                                                                                                                                                      Data Ascii: {var n="";if(void 0===b.ttfb)return n;for(var t in b)void 0!==b[t]&&(n+="&"+t+"="+encodeURIComponent(b[t]));return n?"https://pixel.wp.com/boom.gif?bilmur=1"+n:null}function C(){if(!M){M=!0;var n=E();if(n){if("image"===g)(new Image).src=n;"sendBeacon"===g
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 61 72 20 69 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 69 2e 6f 62 73 65 72 76 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 6e 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 2c 65 7c 7c 7b 7d 29 29 2c 69 7d 7d 63 61 74 63 68 28 6e 29 7b 7d 7d 2c 6a 3d 5b 31 38 30 30 2c 33 65 33 5d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 7b 7d 29 2c 75 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 2c 63 3d 46 28 29 2c 61 3d 6f 28 22
                                                                                                                                                                                                                                      Data Ascii: ar i=new PerformanceObserver((function(n){Promise.resolve().then((function(){t(n.getEntries())}))}));return i.observe(Object.assign({type:n,buffered:!0},e||{})),i}}catch(n){}},j=[1800,3e3],B=function(t,i){void 0===i&&(i={}),u((function(){var u,c=F(),a=o("
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 3d 63 2c 75 2e 65 6e 74 72 69 65 73 3d 61 2c 72 28 29 29 7d 2c 64 3d 4e 28 22 6c 61 79 6f 75 74 2d 73 68 69 66 74 22 2c 66 29 3b 64 26 26 28 72 3d 6e 28 74 2c 75 2c 71 2c 69 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 66 28 64 2e 74 61 6b 65 52 65 63 6f 72 64 73 28 29 29 2c 72 28 21 30 29 29 7d 29 29 2c 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 3d 30 2c 75 3d 6f 28 22 43 4c 53 22 2c 30 29 2c 72 3d 6e 28 74 2c 75 2c 71 2c 69 2e 72 65 70 6f 72 74 41 6c 6c 43 68
                                                                                                                                                                                                                                      Data Ascii: =c,u.entries=a,r())},d=N("layout-shift",f);d&&(r=n(t,u,q,i.reportAllChanges),document.addEventListener("visibilitychange",(function(){"hidden"===document.visibilityState&&(f(d.takeRecords()),r(!0))})),e((function(){c=0,u=o("CLS",0),r=n(t,u,q,i.reportAllCh
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 6e 63 79 3f 28 65 2e 65 6e 74 72 69 65 73 3d 5b 6e 5d 2c 65 2e 6c 61 74 65 6e 63 79 3d 6e 2e 64 75 72 61 74 69 6f 6e 29 3a 6e 2e 64 75 72 61 74 69 6f 6e 3d 3d 3d 65 2e 6c 61 74 65 6e 63 79 26 26 6e 2e 73 74 61 72 74 54 69 6d 65 3d 3d 3d 65 2e 65 6e 74 72 69 65 73 5b 30 5d 2e 73 74 61 72 74 54 69 6d 65 26 26 65 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 6e 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 7b 69 64 3a 6e 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 2c 6c 61 74 65 6e 63 79 3a 6e 2e 64 75 72 61 74 69 6f 6e 2c 65 6e 74 72 69 65 73 3a 5b 6e 5d 7d 3b 59 2e 73 65 74 28 69 2e 69 64 2c 69 29 2c 58 2e 70 75 73 68 28 69 29 7d 58 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 61 74 65 6e 63 79 2d 6e 2e 6c 61 74 65 6e 63
                                                                                                                                                                                                                                      Data Ascii: ncy?(e.entries=[n],e.latency=n.duration):n.duration===e.latency&&n.startTime===e.entries[0].startTime&&e.entries.push(n);else{var i={id:n.interactionId,latency:n.duration,entries:[n]};Y.set(i.id,i),X.push(i)}X.sort((function(n,t){return t.latency-n.latenc
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 6e 28 74 2c 61 2c 75 6e 2c 69 2e 72 65 70 6f 72 74 41 6c 6c 43 68 61 6e 67 65 73 29 2c 4f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 76 61 6c 75 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 65 2e 74 69 6d 65 53 74 61 6d 70 2c 63 6e 5b 61 2e 69 64 5d 3d 21 30 2c 75 28 21 30 29 7d 29 29 7d 29 29 7d 7d 29 29 7d 2c 66 6e 3d 21 30 3b 76 61 72 20 64 6e 2c 76 6e 2c 6d 6e 3d 5b 22 75 6e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 22 2c 22 75 6e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 22 2c 22 72 65 64 69 72 65 63 74 53 74 61 72 74 22 2c 22 72 65 64 69 72 65 63 74 45 6e 64 22 2c 22 66 65 74 63 68 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 22 2c 22 63 6f 6e 6e 65 63 74
                                                                                                                                                                                                                                      Data Ascii: n(t,a,un,i.reportAllChanges),O((function(){a.value=performance.now()-e.timeStamp,cn[a.id]=!0,u(!0)}))}))}}))},fn=!0;var dn,vn,mn=["unloadEventStart","unloadEventEnd","redirectStart","redirectEnd","fetchStart","domainLookupStart","domainLookupEnd","connect
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 74 29 3a 69 2e 66 69 72 73 74 49 6e 74 65 72 69 6d 52 65 73 70 6f 6e 73 65 53 74 61 72 74 2c 62 2e 6e 74 2b 3d 75 28 73 6e 29 29 2c 62 2e 6e 74 2b 3d 68 6e 2c 72 3e 31 26 26 28 62 2e 6e 74 2b 3d 76 6f 69 64 20 30 3d 3d 3d 69 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 3f 22 22 3a 69 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 29 2c 62 2e 6e 74 21 3d 3d 6f 26 26 77 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 6e 29 7b 76 61 72 20 65 3d 22 22 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 69 3e 30 26 26 28 65 2b 3d 22 5f 22 29 3b 76 61 72 20 72 3d 74 5b 6e 5d 3b 65 2b 3d 76 6f 69 64 20 30 3d 3d 3d 72 3f 22 22 3a 72 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 29 29 2c 65 7d 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: t):i.firstInterimResponseStart,b.nt+=u(sn)),b.nt+=hn,r>1&&(b.nt+=void 0===i.nextHopProtocol?"":i.nextHopProtocol),b.nt!==o&&w()}}function u(n){var e="";return n.forEach((function(n,i){i>0&&(e+="_");var r=t[n];e+=void 0===r?"":r.toString(36)})),e}}function
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 69 6f 6e 28 29 7b 69 66 28 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4d 65 61 73 75 72 65 26 26 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 29 7b 4d 6e 3d 73 28 22 63 75 73 74 6f 6d 4d 65 61 73 75 72 65 73 50 72 65 66 69 78 65 73 22 29 2c 79 6e 3d 73 28 22 63 75 73 74 6f 6d 4d 61 72 6b 73 50 72 65 66 69 78 65 73 22 29 2c 4d 6e 2e 70 75 73 68 28 22 62 69 6c 6d 75 72 5f 22 29 2c 79 6e 2e 70 75 73 68 28 22 62 69 6c 6d 75 72 5f 22 29 3b 76 61 72 20 6e 3d 43 6e 3b 74 72 79 7b 67 6e 3d 70 6e 28 22 6d 61 72 6b 22 2c 6e 29 2c 62 6e 3d 70 6e 28 22 6d 65 61 73 75 72 65 22 2c 6e 29 7d 63 61 74 63 68 28 6e 29 7b 53 6e 28 29 7d 7d 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 6e 28 29 7b 53 3d 21 31 2c 44 3d 21 31 2c 78 3d 21 31 2c 6f 6e
                                                                                                                                                                                                                                      Data Ascii: ion(){if(window.PerformanceMeasure&&window.PerformanceMark){Mn=s("customMeasuresPrefixes"),yn=s("customMarksPrefixes"),Mn.push("bilmur_"),yn.push("bilmur_");var n=Cn;try{gn=pn("mark",n),bn=pn("measure",n)}catch(n){Sn()}}}()}function On(){S=!1,D=!1,x=!1,on
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC112INData Raw: 6d 65 6e 74 2e 70 72 65 72 65 6e 64 65 72 69 6e 67 29 26 26 28 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 46 6e 29 3a 46 6e 28 29 29 7d 28 29 3b 0a
                                                                                                                                                                                                                                      Data Ascii: ment.prerendering)&&("loading"===document.readyState?document.addEventListener("DOMContentLoaded",Fn):Fn())}();


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      82192.168.2.2449943199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC589OUTGET /Ei03MPU.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC794INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 278256
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 13:41:20 GMT
                                                                                                                                                                                                                                      ETag: "3126cd219fe953e83811d23d5af6ad27"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 6Ul-yrA57PFcIRZKnJKkfvCfhLK3ZwFp-HHSGgFp-ua4EDhIyEawIA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 99468
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:40 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000172-IAD, cache-ewr-kewr1740038-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 10, 0
                                                                                                                                                                                                                                      X-Timer: S1734532121.948628,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 01 5c 08 02 00 00 00 4d d1 18 09 00 00 80 00 49 44 41 54 78 da ec 5d 77 7c 13 c7 f2 df 3b dd a9 37 5b b2 2d db 72 ef dd c6 bd 03 b6 31 bd f7 96 04 48 48 42 7a ef 2f bd 37 12 12 08 01 12 7a ef cd 60 1b db b8 f7 de 7b 2f 92 2d ab 4b 27 dd dd ef 0f 17 0c 98 84 bc 97 84 bc df f3 f7 c3 1f f8 74 b7 3b 3b 3b 3b 3b 3b 3b b3 0b 91 24 09 a6 30 85 29 4c 61 0a 53 98 c2 14 a6 f0 ff 1d f0 83 26 60 0a 53 98 c2 14 a6 30 85 29 4c 61 0a 7f 07 a6 cc be 29 4c 61 0a 53 98 c2 14 a6 30 85 ff 09 4c 99 7d 53 98 c2 14 a6 30 85 29 4c 61 0a ff 13 98 32 fb a6 30 85 29 4c 61 0a 53 98 c2 14 fe 27 30 65 f6 4d 61 0a 53 98 c2 14 a6 30 85 29 fc 4f 60 ca ec 9b c2 14 a6 30 85 29 4c 61 0a 53 f8 9f c0 94 d9 37 85 29 4c 61 0a 53
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRR\MIDATx]w|;7[-r1HHBz/7z`{/-K't;;;;;;;$0)LaS&`S0)La)LaS0L}S0)La20)LaS'0eMaS0)O`0)LaS7)LaS
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: de 78 fd 62 07 6c e5 1f 15 ee e3 e3 a6 d1 a2 43 fd dd 4d 45 a9 39 95 b5 ad 43 02 cf d0 40 5f 07 2e 0c 00 00 b8 56 a9 28 ca c8 cc cd bc ee 12 3c 63 fe 82 b9 7e 56 54 00 00 61 50 49 7b ba ea 8a 33 73 2b 1a 3a fa 11 c7 a0 69 6e ce 61 62 1f ed 88 69 60 d4 2b a5 5d 2d 95 0d ed d5 d9 05 1d 46 96 b5 5b 78 a8 af b3 95 0a 23 48 00 80 be 2d e3 d0 95 9c fa fa 7e 83 6e 58 4a 48 fb 5b 6b 5a da 23 67 2f 5c 1e 68 76 4b ee 71 45 6f c5 d5 83 57 eb 86 9b 7b 55 90 51 07 40 77 7f 57 75 79 f7 d2 55 89 b1 1e 7f a7 be a5 59 04 cc db fc aa 1f 1a e2 6e f2 17 d6 a2 e9 6e c6 0c 83 42 2f 11 05 00 00 48 95 4a 6f 18 b4 09 9a 63 3e d1 f1 86 f5 25 ed fc f0 f9 9d 19 dd fa d1 07 dc 99 8f 7f e2 19 3e fd ae c2 b0 9e 8a e4 8b 17 92 bb 49 fa 40 a3 44 8f e3 34 3f b5 81 b8 77 dd b8 b2 3d ef c4
                                                                                                                                                                                                                                      Data Ascii: xblCME9C@_.V(<c~VTaPI{3s+:inabi`+]-F[x#H-~nXJH[kZ#g/\hvKqEoW{UQ@wWuyUYnnB/HJoc>%>I@D4?w=
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 98 84 f4 1a 0b 57 db 09 5e 0f 6d 5f 4a 81 64 da a6 97 3f 08 72 bd b7 cb 0b 1f 2e bf b2 e3 83 8f 4e 0e 39 6d 7c e9 c3 c7 e7 79 f1 7f 6f 58 11 da 9e b2 d4 13 c9 bd 76 8f 3d 1a 6d 4d 03 00 90 24 ca 8f 5a 18 3a cd d9 7c ec 15 a5 5a 6f 24 01 69 d4 6b 54 00 f0 01 00 00 40 d6 7e 89 ab 58 ac 2e 3e 93 f2 d7 6b e6 c1 ea 1b a7 7e 3e 6d 58 3c 93 c3 fa 4f 8a 51 6b 31 fc 1e 33 09 06 73 2d 5d 13 d7 06 7b 8f cb 94 46 ad c3 09 00 e1 7a 8d 4a 0d cc 47 ea 35 0b 4b 98 c1 e8 ec d6 e9 00 f8 5b b6 a6 27 03 45 28 b6 65 33 e8 a4 39 8f 3d 49 43 60 36 57 20 32 61 19 2c 6c 2d ff fa 6d 0e ac 25 f3 d2 e9 33 39 a2 2d ab ff a4 9d 29 55 53 f2 de 93 69 9c f8 b5 b1 bf 65 4a 3d 48 33 cb d0 9e 57 a2 b5 0b de b0 cd 3b 63 f7 47 39 85 e9 69 ad 09 6b 5d 26 9f ab 35 7d 8d 55 4d 9d 32 c0 b3 71 72
                                                                                                                                                                                                                                      Data Ascii: W^m_Jd?r.N9m|yoXv=mM$Z:|Zo$ikT@~X.>k~>mX<OQk13s-]{FzJG5K['E(e39=IC`6W 2a,l-m%39-)USieJ=H3W;cG9ik]&5}UM2qr
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 15 2c e4 71 6e b5 85 9c e4 7f b8 51 25 ed 57 77 f6 65 eb 58 08 30 1a 4c 1c 7c 9d ac 98 ca e6 f2 86 1e a5 91 ca a2 92 5a c0 12 d9 3a b8 8a d8 b8 b2 bf ad a5 be 53 4e a1 a0 14 a6 b5 47 80 2d 0f 36 68 94 32 49 9b 94 34 b7 b1 32 e7 8c ed b8 1a 14 9d f5 75 4d bd 1a ba 85 ad 9b ab 0d 8f 06 74 7a 84 85 68 24 2d e5 57 8f ed 3d 78 2e 67 20 c0 32 e5 2a 64 cd 66 db 7a 7a d9 9b b1 11 00 00 a6 e8 6a 6c 68 ef 97 69 10 be c8 d6 d1 d5 5e 70 97 a9 63 1c 6a ab ad 69 97 ea 60 9e bd 87 9b 11 a2 dc 2b 37 86 c2 e1 99 7b 06 b3 26 44 2b 4f 68 f3 84 31 20 70 72 e5 d9 19 a8 46 f9 40 bf 42 a5 44 2d 9c f9 fa de f6 8e 1e 05 45 60 ef 64 2f 64 22 10 00 80 d0 0f 75 d4 36 74 0e 2a 31 d4 d4 da ce d9 d9 8e 77 bb a1 42 aa 07 5a 9b 1b da a5 18 44 65 59 39 bb 3b 8a 78 7f c4 90 21 70 1c bf 35
                                                                                                                                                                                                                                      Data Ascii: ,qnQ%WweX0L|Z:SNG-6h2I42uMtzh$-W=x.g 2*dfzzjlhi^pcji`+7{&D+Oh1 prF@BD-E`d/d"u6t*1wBZDeY9;x!p5
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: b8 b1 b4 b8 f0 e6 99 94 c2 ea ba 66 19 dd c4 63 c6 ea e7 d7 2f 09 72 e0 51 00 20 0d 3a 69 55 ea a9 93 27 4e 97 48 51 97 e8 e5 09 e1 ae c4 20 e9 13 ee e7 60 f9 bb 9e 9b 11 19 25 49 12 50 18 ce 51 8b 16 f5 b6 7f 71 39 e9 72 76 5c a0 5d 98 d9 c4 be 20 0d 3d ad cd b5 6d 48 4c 88 65 49 0a 4c 92 f7 1d 00 44 1a f5 0a a9 11 e0 28 87 c7 42 ff f0 12 7f 84 7c 72 a8 bd ba 5d a7 d0 e0 80 c0 27 da 9a 0c be c8 94 62 90 d6 e4 d6 48 17 89 45 10 dd c2 2d 2c c2 67 ff 0f 27 f6 1c f1 b5 dd 3c cf db 8c 06 48 75 73 41 71 97 59 50 64 6c b4 cb a4 c9 5d 24 ae 97 36 a4 5f 38 75 ec 7c 41 37 30 8b 9c 3f 3f d6 d9 38 48 f5 09 f6 76 b7 e5 43 00 00 4d 5f 73 4d 41 ea b9 b4 a2 dc c2 1a 05 4c e1 07 cc 7d 7a e3 fa d9 81 d6 88 76 a8 25 3f e5 4a 5e 5d 6d d6 15 f6 8a f7 56 4d b3 ea 3a f3 fe 7b
                                                                                                                                                                                                                                      Data Ascii: fc/rQ :iU'NHQ `%IPQq9rv\] =mHLeILD(B|r]'bHE-,g'<HusAqYPdl]$6_8u|A70??8HvCM_sMAL}zv%?J^]mVM:{
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: fa 8a 1f 4a 14 e3 df 12 06 4d fb e5 7f cd 79 ec a3 23 c5 3d 46 c2 38 9c fe cd cb ef 7f b0 2b a3 53 87 61 06 59 c3 e5 4f b6 6c d9 b2 f5 60 3d 41 12 b8 71 a8 e5 d2 bb b3 3d a6 85 bf 71 a9 51 ae c7 46 eb d7 f5 67 ed 7d f3 f5 2f 76 5e ae 53 60 98 ae f3 e6 81 67 e6 fa b9 27 6c fa a9 4c 6d 18 28 39 f6 66 62 58 80 b7 ad a3 87 eb d2 d7 bf 3f 76 ae ac 47 a1 37 60 bd a9 df ae 89 f4 30 4f 7c ec c3 9f 8f 5f cf 29 ac 95 1a 0c da 8e b4 ef b7 45 06 84 2e f8 e8 52 37 4e 92 24 89 4b ea 4e bf bb 24 70 c3 db 67 aa 25 7a 0c 93 95 1c 7d 79 41 80 43 e2 33 7b 0a 7a 71 92 24 09 dc a8 6d 3e ff de 06 e7 69 b3 36 1d ab d4 63 18 66 50 75 67 1f 7c 6c ce 4c 7f 17 3b 3b 67 af 67 4e 94 48 47 c3 2f 0c 43 85 87 df 78 e6 b9 37 f7 a6 b5 6b 30 bd be bf f0 e0 db f1 ae 6e 11 eb 3f cc 90 92 93
                                                                                                                                                                                                                                      Data Ascii: JMy#=F8+SaYOl`=Aq=qQFg}/v^S`g'lLm(9fbX?vG7`0O|_)E.R7N$KN$pg%z}yAC3{zq$m>i6cfPug|lL;;ggNHG/Cx7k0n?
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: a8 8f df d6 9d f9 03 3a 52 db 7c ea ad cd 73 83 dc c4 56 d6 b3 b6 bc 7e a8 78 70 a0 a5 f0 e8 bb 4f 3c fa f2 f7 f9 dd fd a5 bf bc 1c e8 17 3e f7 bb 0c a9 1e c3 30 5d 5f e6 4f eb e6 c7 7b 3b 3b 88 fd 56 bc b2 f3 5c 95 44 d2 98 f4 e3 d6 ad 4f bf 7d aa 42 4f 1a 14 45 c7 ff f5 ec aa 0d 3b 92 da 14 18 86 a9 bb f2 8e ff 6b 4d 84 5f ec 9a 8f 92 1a 14 c4 c8 38 18 b8 f1 d1 ea 30 ff d8 67 7f cd 1d c0 b0 c9 a6 df 11 3c a8 dc 59 a2 3f bf d2 20 e4 da f8 8a 01 00 a2 c0 98 98 f9 de c3 f5 65 19 37 2a 64 b7 af 9a 49 43 77 49 52 4e af 96 26 12 0b 50 2a 4a 13 06 2f 7a 64 61 4c 94 b5 41 83 df 5d a6 b6 bf 3a eb 4a 8d c1 d2 dd db c9 9c 8e a2 2c b7 b8 84 50 47 51 4f 6b 5b 53 bf 02 00 b6 f7 e2 6d db 77 7e ba 25 8a a3 a6 f0 c4 7e 11 d3 83 1c 79 08 c2 b4 72 0b f6 b3 47 64 35 15 4d
                                                                                                                                                                                                                                      Data Ascii: :R|sV~xpO<>0]_O{;;V\DO}BOE;kM_80g<Y? e7*dICwIRN&P*J/zdaLA]:J,PGQOk[Smw~%~yrGd5M
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 2d 00 1d 25 f9 95 95 fd 6c 1b 7b 1e 8a a2 74 71 d0 ec a5 6b 36 f8 d1 21 f2 ee 7d 39 08 a6 20 28 8a a2 da e1 61 06 49 b1 16 73 50 14 45 51 c4 68 40 f4 43 ce 76 22 da 88 1a 00 10 cd 31 ee ad 3d 47 93 ae 9e dc fb ed 67 2f ad 9b 11 ea 48 d6 9d df fe da bf 3e 39 56 2a 1d 9d 4c c8 e1 f6 8a bc a4 46 06 c7 2d 44 ac ae 48 39 f8 d9 d3 4f 6e dd b0 66 f9 e6 b7 be 3a 91 d7 a1 9a 3c a3 93 90 b4 56 97 d4 0c d0 c5 63 e1 1d 7f 00 10 44 e5 b9 c7 ad 7f 24 c1 12 6d 28 a9 eb 55 e1 23 c3 94 ef 35 3d d2 cd 83 5b 5f 55 5b d5 3c 32 1f 42 c6 3e 89 5e 85 fb cf 0b b1 64 b2 85 fe 6b 3e 39 b2 e3 8d a5 4e 3c 1a 64 24 c0 c8 96 b7 aa 32 3b ab 51 a2 12 da d8 d2 51 14 e5 3b c6 2d 59 bd 68 96 07 89 e1 60 5c 2d 42 00 42 a8 74 06 1d 45 11 0a 4c ca 72 0e ec 6a 64 39 4e 5f 39 df 9d 8b a2 54 ab
                                                                                                                                                                                                                                      Data Ascii: -%l{tqk6!}9 (aIsPEQh@Cv"1=Gg/H>9V*LF-DH9Onf:<VcD$m(U#5=[_U[<2B>^dk>9N<d$2;QQ;-Yh`\-BBtELrjd9N_9T
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 9b 61 8c 36 e3 28 6d 4d 79 45 3d f3 e7 d3 50 5c 29 a9 4a ba 92 11 6a 16 eb 60 c2 40 b9 d6 b1 71 81 d5 3c 0e 81 df a5 34 7e 0b 24 49 1a 01 2f 60 f1 dc c0 f4 f2 83 49 d7 6e cc 0a f3 8a 11 8d 4c b2 6d 4d dd ad cd c2 59 8b 79 00 93 11 f7 b0 fa 60 3a a2 cb 39 bf e7 95 fc 63 a3 4a 85 24 70 ad ac 67 10 e7 fa 2d 7b 66 eb ea 40 11 fd f6 d7 29 28 45 95 7f 6c fb f3 a9 7b ee 1c 37 24 ae 1d ec c5 a8 26 14 0a 0c 8d d4 45 b3 8c 5a b1 7e 46 e5 77 e7 ce ff fa 23 17 d9 32 3b 48 cc a7 03 75 6f 49 41 49 7d 1f 9d e7 6f 63 75 eb 5c 3e 88 e5 1c ba 70 c9 bc ab f5 67 1a 1a 4a ce 0f 18 20 0b 5b 07 bb 19 f6 f7 38 44 13 46 51 42 a3 ad 4e bd 94 16 62 9f e0 6e ce 42 29 a2 b0 c4 a0 66 0e 1f 06 40 53 73 33 b7 bb 8b e1 3f 87 2a 1b 94 e2 24 00 10 a4 82 99 a6 a6 ca c1 ce ac ec da 87 66 44
                                                                                                                                                                                                                                      Data Ascii: a6(mMyE=P\)Jj`@q<4~$I/`InLmMYy`:9cJ$pg-{f@)(El{7$&EZ~Fw#2;HuoIAI}ocu\>pgJ [8DFQBNbnB)f@Ss3?*$fD
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: ab e8 8f 61 94 6d d2 f6 b6 e1 9e b2 9f 3e 2d 3e bb 63 9c 6d 3a a5 8c c6 a2 c0 ca 5e 89 06 38 11 46 1c 27 21 08 1a 5f a7 8c 54 2b e9 ee 36 b4 a4 1e fd a4 36 f3 87 b1 ef 08 4c 25 83 04 74 aa ae 7f 60 18 00 a6 d1 48 10 00 00 18 90 c4 78 cc 34 04 c3 30 44 10 04 01 01 00 7a 1a aa ea cb ba f0 28 fa c4 2e 85 28 34 16 77 44 2c 35 92 11 da 3e 2e 39 cb a6 dc 41 9b bc a3 0f 63 78 f9 47 cd f6 38 b1 e3 e7 d7 37 dc 9c be 6e dd bc f8 e9 91 2e ee 61 7e 14 04 fe 43 f3 32 09 48 92 04 00 76 9e b9 24 f6 4a d1 d7 59 a9 c9 79 33 83 16 7b 33 01 90 d4 d5 77 b5 36 7b 2c d8 40 01 f7 ce 97 22 09 9d 91 ee bb 60 d3 2b 5b 67 db 8d a8 59 4c 23 6d c8 bc 74 e5 fa f1 1b 97 3e 7f 55 da f2 f8 13 1b e2 bc 4d 91 f1 d7 71 03 ce 0e 59 f9 f4 0b 1b a3 2c ef a0 13 1b 2c 3d fd cd eb 27 1a 47 96 11
                                                                                                                                                                                                                                      Data Ascii: am>->cm:^8F'!_T+66L%t`Hx40Dz(.(4wD,5>.9AcxG87n.a~C2Hv$JYy3{3w6{,@"`+[gYL#mt>UMqY,,='G


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      83192.168.2.2449944192.0.78.244436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC645OUTGET /wp-content/uploads/2009/11/wafinalist2008200x130fj2.png?w=150 HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:40 GMT
                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                      Content-Length: 9288
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Nov 2009 12:40:07 GMT
                                                                                                                                                                                                                                      Expires: Fri, 17 Jan 2025 17:22:39 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 0_imageresize
                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca HIT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC985INData Raw: 52 49 46 46 40 24 00 00 57 45 42 50 56 50 38 4c 34 24 00 00 2f 95 00 18 00 4d 38 68 23 c9 91 be fb f3 57 3d 7f c0 9b 0e 42 44 ff 27 80 4b ff a8 52 b8 07 0a e5 1e 99 a1 ad d4 c6 04 9a 20 49 52 45 fd d2 8a b5 de 27 09 d4 31 da 01 92 d8 5a 51 57 65 d2 5b 5b 0d c4 ac 1d 04 78 e4 51 ee 01 26 32 b6 ed 06 63 02 21 27 9b 0b b7 91 6d bb c9 86 8a 18 55 c0 dc fe 2b 22 54 09 18 99 37 78 90 6b c1 6d 6c db aa b2 70 97 90 f0 f5 5f 0c fa 2c c4 0a f8 21 f2 e6 8f e3 34 92 24 29 68 c2 7f 1b c7 82 21 18 72 cf 57 ff 27 80 80 00 00 88 88 60 9d c8 9c 42 8f de 77 46 14 4b bf f4 cb 74 69 83 d8 f9 b0 b4 dd 9d 42 a1 70 e7 8c 27 e3 a5 ad 8d 3b ce 17 83 d8 e9 33 ba a3 d0 ef b9 13 b8 67 34 87 d6 d2 d6 d9 9d 1d ce e1 ba 03 68 ce b3 00 00 77 f4 81 1e 3d 8c 21 1e 5a 05 00 e1 22 22 a0 ad
                                                                                                                                                                                                                                      Data Ascii: RIFF@$WEBPVP8L4$/M8h#W=BD'KR IRE'1ZQWe[[xQ&2c!'mU+"T7xkmlp_,!4$)h!rW'`BwFKtiBp';3g4hw=!Z""
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 97 44 4b 6f b3 77 ed 71 3a ae 66 c9 48 2c 7f 45 3c 5d 79 f9 c7 4f 5c f6 3a c7 ff cb 5d fb cf 0e 89 1c b2 ae 59 a9 b5 ac 60 8a 0a cb 21 34 97 c9 32 c1 36 0a c9 10 86 3c c3 30 9e 49 92 dd bf b1 75 5c 9d f6 27 df 3c b4 fe f9 53 8e fc 9b 2d 9c cb 77 7e e0 67 5f e2 a1 8e af fc 80 3c ae b9 fc e1 b7 a8 90 bd eb de 8f f6 be 8a 2c 3d 22 45 2f 1e f9 cc 04 c0 c8 09 7e 7f fb e5 5f f1 d3 1f 00 07 97 bd f8 fd d7 e6 46 02 ca 5e 38 e3 04 40 31 b9 be ef a9 5e 13 d9 bb 02 5d a7 b7 0b 1b 80 16 fa 3d 9f 52 bd 39 4f cb 5e 67 cd ad 72 c6 07 f4 db 55 1c d8 77 3a ed 6e 9d 4e 37 f7 6e 58 10 80 88 3c b5 3d ef 14 97 8c 1c 66 f5 ad e4 57 1e 1e 35 77 fe f5 d7 3f 70 f6 7f 9c 5d d7 76 5e b4 07 47 7b 51 53 56 14 2b 0c 8b 56 e5 72 8c 8b 16 54 9c 3d 51 96 6f 91 e9 31 21 5d 98 f1 3d ca 06
                                                                                                                                                                                                                                      Data Ascii: DKowq:fH,E<]yO\:]Y`!426<0Iu\'<S-w~g_<,="E/~_F^8@1^]=R9O^grUw:nN7nX<=fW5w?p]v^G{QSV+VrT=Qo1!]=
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 00 2a 00 20 60 45 96 4e 5a 23 33 89 ba f5 6f 3e 13 07 00 89 7c 74 09 73 eb 21 f6 cd be fb b7 86 e4 2b c6 30 08 00 40 21 c5 fb a5 0b 8e b0 02 40 07 3d a5 bc 67 6f 33 ac d5 ef 5d 37 00 10 49 8f 55 ed e6 eb a1 cb db 5e 8c 96 05 ed 45 6b b9 92 46 67 2d ee 3b d8 40 9a 07 fe d0 3f 38 4f 46 ff 9f bb b8 d1 23 05 11 00 1c 4d 89 91 88 37 49 f1 21 89 e1 23 2f c3 ff cb e7 84 ff 96 4f 46 15 85 9a 40 cf 8a 47 00 00 20 00 80 60 9c 97 43 ec 5f 53 13 a6 24 82 94 86 e6 0b 0f 3f fa e8 d7 b7 5f 7f b6 28 1e 42 63 d3 d8 9a ea 75 cf 2a 38 9f 0e ed 97 6e b1 c3 84 31 bc 05 50 c5 2d be 66 fc a4 a9 f7 1c 90 88 9a da ab 5b 8c ab a7 ea 39 9c a6 3a be 8e 6d 9b 9e c6 10 43 ce fa 94 c3 e3 cd f3 64 96 a2 f6 69 0f 5b f7 73 5d 9a 57 24 f1 d2 6a ef b3 ca 9a 40 93 9a 99 7a 5b eb bd 90 6e 62
                                                                                                                                                                                                                                      Data Ascii: * `ENZ#3o>|ts!+0@!@=go3]7IU^EkFg-;@?8OF#M7I!#/OF@G `C_S$?_(Bcu*8n1P-f[9:mCdi[s]W$j@z[nb
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 6a 75 fe fc 7e 44 0e b8 1f d8 6a 3d db 99 91 3d 8e f0 53 8b fa b9 5d 6f ea 8e 6e 2b 0b f0 f8 15 05 15 60 a0 54 11 54 62 2b 81 2a 90 17 0b c1 82 05 29 8b 98 b7 4d 0b a0 8f bd 2b f6 ce ae a3 65 01 1c 5b c1 a7 b9 df e1 7c 5a c3 d1 a7 45 ff dc 0f 00 80 67 d7 0f 3f f8 c5 27 75 3f e5 0f 08 96 8c a5 0f 9e 1b 78 a3 f1 68 0e e4 af 2f a2 b1 51 f9 60 1d be cd f8 47 7e f5 23 00 45 2c fb 6c d6 8b b7 6e 2f 2e 1d d8 c7 23 4f c3 ff 95 97 3f 01 98 32 5c e3 6f b7 11 3c f5 53 be 40 66 7d 4c ee 0f 0b 74 9f 73 a3 b3 de 92 ae 00 66 44 f2 fa a6 99 fd cc 58 3f 9d d7 37 fc f8 ed fb 0f ba 3d 15 40 04 d8 10 06 38 ac 70 15 25 07 80 29 00 01 ab c4 94 8a ff 42 00 80 c5 65 2b 51 20 c4 91 63 d1 68 5a 47 00 93 63 e4 bc ba 21 61 9e 23 f8 f7 dd f5 60 00 00 37 64 f6 58 7d 3b c0 bc 80 73 4d
                                                                                                                                                                                                                                      Data Ascii: ju~Dj==S]on+`TTb+*)M+e[|ZEg?'u?xh/Q`G~#E,ln/.#O?2\o<S@f}LtsfDX?7=@8p%)Be+Q chZGc!a#`7dX};sM
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 37 ae fb 77 be 7d 89 00 00 f7 8e f7 d6 cb 47 7c 3d f2 d9 cc 34 af e5 c7 1b eb d0 e0 30 c6 a4 7f e5 97 0f 8e 03 00 e6 8d 0b 8c ce f4 75 6c ec e5 03 b6 3f 9d bc 35 f2 fc 11 26 3b d4 bc 65 b1 68 a0 6a c0 a1 88 a8 28 84 28 19 4b 75 c2 00 97 2a f1 be db ce ab 3d c4 e3 c2 b1 be 3c 0e fc 16 15 00 28 5b 8f ff 9e 58 c0 1a c8 ad e3 81 87 92 63 20 be 23 36 4c 00 e0 be f1 e3 77 78 d2 8f 81 8b 63 e5 2c 1d 05 00 c0 7d 97 ef 0c f7 11 c5 8d 08 28 74 9a e8 1b 9e 15 c5 04 00 8c fc f6 69 c6 7f f1 e6 6f 33 29 1d c3 73 39 2d bc ca cf 3e fa c9 47 ff 59 d9 a1 fd 51 aa e2 72 ad a6 00 28 25 22 a9 28 0c c9 90 a6 e0 52 85 ab 4e fb 13 af 0b be 7b dd b2 e2 47 4d 44 1c e4 00 56 0f 60 2f a2 31 94 5c c0 56 92 43 2e be 38 81 a4 1a 45 f1 03 b6 ed 6c 58 41 6a 02 00 d0 cc c6 3c f0 ff f4 1c
                                                                                                                                                                                                                                      Data Ascii: 7w}G|=40ul?5&;ehj((Ku*=<([Xc #6Lwxc,}(tio3)s9->GYQr(%"(RN{GMDV`/1\VC.8ElXAj<
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: de cb 7f cf fb de c4 2f 7d e7 83 d5 2b 92 6c 50 96 ea 2c 5c 44 b7 54 54 ba f8 cf f1 ea da 77 eb b9 c4 2e 6a 40 72 96 5c b9 b7 22 e6 8f ef 8c b1 38 63 d7 cd 5f 6e 3f f8 92 63 fc f3 b3 71 23 10 17 4f 1e 3f 7f 0f 58 50 c1 b4 87 e6 57 c7 a8 4b f0 56 93 32 2e 1f fb 9f 7a d7 ae 35 31 43 81 b3 fc e3 56 f4 33 0f fc 1f 3f c2 1c bd 44 d6 18 38 52 01 a2 2f 07 a9 28 12 34 b1 7e 7d e3 a3 b1 5f 79 fb b6 f4 2b 4f 1d 61 06 cf ec 28 f6 34 b6 4b 33 a7 0b fb 2c da 49 e2 ec e6 07 1f 6c 8d 71 61 40 da 3c e5 f3 50 1e be 54 63 b3 66 3d 71 ab 7e b1 fc 33 7f 00 40 03 80 80 96 db e9 b8 ec 64 f5 1a f9 2d 23 91 5c 9d 43 c7 f6 9c ce b4 77 8a 12 e6 95 e5 fc ff be fd bf cd b9 01 00 10 48 b5 84 48 f6 1d a5 23 89 8a c2 be 77 bd f8 b5 c8 e5 6f b7 3d 6b b0 94 51 dd 0d ef 6e 62 ca d3 cf d6
                                                                                                                                                                                                                                      Data Ascii: /}+lP,\DTTw.j@r\"8c_n?cq#O?XPWKV2.z51CV3?D8R/(4~}_y+Oa(4K3,Ilqa@<PTcf=q~3@d-#\CwHH#wo=kQnb
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 94 f1 09 96 4c 44 e5 0c ad e2 23 06 64 6d 9f e4 aa 06 24 2f bb 05 58 8d a2 14 7a 88 ed 06 a0 69 1d 02 49 a9 ce 6b 03 68 1a 5c be 05 d9 ed 05 32 dc cf 85 02 d9 2c 61 41 8a 8c 00 80 a1 7d 4d 58 01 42 ad 26 69 45 23 5f 83 9b ae 11 4f 68 37 40 4e 29 17 ef 02 e8 23 5c 40 50 54 fa 9b 0e bd 40 82 a3 d2 89 4e 12 bd 84 ed 3e 1a e8 8c d6 ec a7 8d a8 a4 a5 b4 af 44 0a b8 34 6f c6 a2 b4 bf 69 60 d7 b6 ad 71 96 32 8a 12 50 2f a2 01 a3 44 b4 81 e6 02 66 e9 a5 15 70 69 de 44 d3 ac 90 5b 35 49 a5 92 01 80 fa e6 35 ab 65 0b d0 c9 a3 02 45 fa b5 89 9b e0 69 e7 f4 2f 2d 80 eb 76 fb b7 02 80 d5 4e 1f 01 8e 52 c7 16 a9 2f 3a f0 aa 79 89 ed ad 68 63 d3 c3 66 dd cf 39 74 00 de de fd 1a ff a7 7d 25 9d c8 cc 72 6b 8b c0 a8 49 57 01 80 44 39 b9 7b a5 3c d7 fa b7 00 80 97 71 99 ab
                                                                                                                                                                                                                                      Data Ascii: LD#dm$/XziIkh\2,aA}MXB&iE#_Oh7@N)#\@PT@N>D4oi`q2P/DfpiD[5I5eEi/-vNR/:yhcf9t}%rkIWD9{<q
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC89INData Raw: 2b 05 0c 9b e4 a9 24 3b 0a 39 41 c6 69 43 72 67 1b ec a5 3a 15 92 3a 15 92 d2 48 dc 2a 1a 48 59 10 08 00 80 00 40 03 2e 85 45 71 42 d6 8a c6 55 04 a9 5d 52 d5 b4 8d 7b 48 e2 2c 97 2c 32 54 6d 06 f7 90 63 e6 12 b4 8f ef fc 88 45 fd 19 5a 64 04 17 91 40 00 97 dc bd 01
                                                                                                                                                                                                                                      Data Ascii: +$;9AiCrg::H*HY@.EqBU]R{H,,2TmcEZd@


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      84192.168.2.2449938199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC352OUTGET /fA33NWh.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 16593
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 02 Jun 2024 21:57:11 GMT
                                                                                                                                                                                                                                      ETag: "19a45ff6caf74f5f630ee905e3e35b8f"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: Cxe99WFSyHwoenk5G1YJTZvnZrBqEh8idUJV11AXCfXelc0tupbhAA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:40 GMT
                                                                                                                                                                                                                                      Age: 3123709
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000043-IAD, cache-ewr-kewr1740061-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 340, 1
                                                                                                                                                                                                                                      X-Timer: S1734532121.979174,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e6 00 00 00 a6 08 02 00 00 00 19 3c dd 41 00 00 40 98 49 44 41 54 78 9c ec bd 5f 68 63 c9 99 f0 5d fa c8 45 20 24 04 02 83 9c b6 93 d6 cd c2 7c d0 17 f1 42 40 8e bd 60 dd 2c 9b 2f 1d c8 d1 a8 59 a4 b5 97 a6 37 43 c0 61 2e 1a 43 16 ac 36 1f f2 11 24 d0 0c 9b 66 fb fb c2 2c cd 10 79 a5 0c ed 48 03 db 21 2f ef 8d 7c 61 ad 0e 0c 89 43 5e bf 99 81 bd 51 67 ac c6 27 43 06 96 81 90 dc e9 a5 aa ce 9f a7 fe 9d 3f fa 63 fb f4 3c 3f fa c2 92 ce a9 7a ea a9 a7 9e 7a 4e d5 53 a7 3f 33 99 4c 08 82 20 08 82 20 c8 f5 e6 ff ba 6a 01 10 04 41 10 04 41 e2 c1 90 05 41 10 04 41 90 0c 80 21 0b 82 20 08 82 20 19 00 43 16 04 41 10 04 41 32 00 86 2c 08 82 20 08 82 64 00 0c 59 10 04 41 10 04 c9 00 18 b2 20 08 82 20 59 e0 c5
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR<A@IDATx_hc]E $|B@`,/Y7Ca.C6$f,yH!/|aC^Qg'C?c<?zzNS?3L jAAAA! CAA2, dYA Y
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 3f f1 a7 02 e7 c9 f6 6a c9 9b c3 f2 a5 db 16 09 22 1e 3a b5 94 ca 15 d2 7b d6 07 31 8b d3 df b7 4b eb 97 d0 a8 04 9c 05 8b c2 34 92 e0 53 a6 7b f8 b0 4e 80 84 74 76 e4 d1 4c be 40 42 57 e5 bc 5d 5b dd d4 cf ac 84 38 cd 03 a7 f8 60 4f f7 f3 68 74 99 f6 30 68 ce 6d 83 95 17 15 04 79 80 e2 dd b6 1a 40 70 0a 37 a9 c3 37 af bd eb 58 af aa 55 78 2c 57 ab 26 cb 19 34 9b 83 e2 de 03 a0 f2 5b bb bb 0d 42 f6 1f ca bb 3c 83 27 b5 5b bb bb 6a 94 39 ee ec 3c df 7d 7c 3b 52 36 aa 04 ab 7d ae ed 59 24 64 fe 7e 0f 58 b2 97 b6 f2 85 9f df 78 f5 bd 5f be fb de d7 c0 a1 21 c6 17 57 be 12 0a f2 ee 4f de fb fe ab 34 3a f9 da eb 2f 7e f9 fa 2f f8 a1 a1 bf fe c1 6b 2f 58 fa ed 37 f7 fe ca 68 6c 06 92 9b 74 7e ab 1a da 09 f5 ab e1 03 cf cb cc 1c 7d 4e 02 12 85 2c ba fd fb 60 f7
                                                                                                                                                                                                                                      Data Ascii: ?j":{1K4S{NtvL@BW][8`Oht0hmy@p77XUx,W&4[B<'[j9<}|;R6}Y$d~Xx_!WO4:/~/k/X7hlt~}N,`
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: ad 57 69 5f 78 ab a9 4e 5f da c1 5a 2f d9 c4 5b 51 67 2d 14 93 dd 78 1a c1 72 b5 3b e9 56 97 c1 9a 79 12 94 bc 39 15 77 74 aa 1a d0 de 3a c9 6f 75 27 4f ab 79 be 70 2a 1f 20 b4 0a 37 e1 c7 d3 51 cc 59 47 96 ba 71 34 1a b1 3d 14 c5 44 74 1b de 7c 17 c6 4b db 74 9e 3c 2f 87 1f 07 7d c2 56 dd 0d 92 47 57 91 56 72 41 55 9d 3b b9 fe 66 b7 fb 94 d9 e8 51 6d 29 d1 72 b7 59 29 9b 65 3f e5 d6 e9 9f 95 4b cb 5c 4b 6c 6f 68 d0 3f bd 5d d2 ad a8 16 f7 58 ef b0 65 c6 25 79 17 1c 6e 4e 79 16 c5 96 67 c5 ef 53 33 68 e6 ee 93 c7 4f bb 5d 36 20 eb 1b f3 7b fb 05 b3 fc e4 80 dd 16 be ec 0c 60 c9 40 20 e7 46 ea e8 69 58 15 d5 c9 d2 98 46 a3 23 65 3e 10 d6 b1 79 8a 31 c8 79 8a 68 4e f0 68 08 37 04 17 4c 71 d3 a0 72 9e 12 ce f3 ab c6 9d 87 67 6a 3e 81 db 79 9b 3c 8e d9 12 d2
                                                                                                                                                                                                                                      Data Ascii: Wi_xN_Z/[Qg-xr;Vy9wt:ou'Oyp* 7QYGq4=Dt|Kt</}VGWVrAU;fQm)rY)e?K\Kloh?]Xe%ynNygS3hO]6 {`@ FiXF#e>y1yhNh7Lqrgj>y<
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: fe 09 93 3d c6 78 ef 64 f2 de 02 c0 4c e5 e0 57 24 ca 9d 0a 7e cf 7f d4 0e b6 3e 1d 67 40 bd 99 d7 2e 5a 05 db f4 8c f0 db 89 2c 79 4a c4 8e 06 24 30 69 53 91 c2 fb 70 07 cd b5 b3 f6 63 75 20 b3 63 98 41 aa 40 d3 3f 6e c3 d4 12 98 01 75 56 34 dc 61 93 85 7f 14 8b b1 d2 2d 6c e6 cd 1d 24 c9 98 ce 14 01 66 ff a0 f6 20 23 e8 29 c3 b4 c5 67 84 da ce 61 f8 2a 2c d6 e9 e9 77 e7 27 b1 e8 32 80 c2 c4 19 f8 2b 4c 34 0b 2f 83 bb 3f e2 c7 46 db cf 51 fa ad 78 4b f8 08 64 2c ca 4b 05 8a ae 7a 32 11 d3 bb ec 16 bf c5 7a fc 2f e1 ad 52 a2 ab 92 f0 05 05 1e 1a 35 23 bf 01 36 32 c5 92 8a 24 ed 50 ea 24 d7 55 01 56 59 e3 24 17 3b 4e ce 55 84 9a 34 48 92 26 f7 4d c8 1d 9b 68 32 f8 34 d7 07 02 b4 79 2b 1a 6f 19 fb b7 22 65 ea 59 ed 96 31 4b 51 c8 ff 12 5b 17 a1 ae e0 a7 e8
                                                                                                                                                                                                                                      Data Ascii: =xdLW$~>g@.Z,yJ$0iSpcu cA@?nuV4a-l$f #)ga*,w'2+L4/?FQxKd,Kz2z/R5#62$P$UVY$;NU4H&Mh24y+o"eY1KQ[
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 60 b5 3c 0d 0d 1b 04 8a 7d d1 b2 42 75 79 37 da c3 a8 ea 32 88 51 d5 7f ee fd f0 f7 7f 98 4c fe f0 b3 e1 3f fd ec cf f4 8b e1 fb 5f fe fc fb bf 62 bf fd ea 87 47 de 97 12 c3 f7 bf fc c3 3f 4e 26 7f fc b1 7f e5 64 f2 47 5b 50 5a c0 74 26 3d 0f d2 59 17 e1 ff da 0d 72 e1 ff 4d ed a4 12 7e c4 7f 36 f5 24 c6 5f 33 a1 3a e6 be 62 ae 89 12 fe 84 7a 87 f6 79 3a a5 0d c1 df 56 0b 14 d5 00 52 81 1a 3d 0f 0e 54 7d d1 62 ee ac 25 14 4b 40 c9 e1 65 71 ad 4b ab 8d 45 fd 3b 27 56 a4 39 2d ec 9f 96 a1 3d f5 2c 66 20 e9 2a 8b 73 b0 54 3b a2 7e 6a 6f 3d f8 2e 5f 7d 4a 67 a9 d3 d1 b5 5f e2 1d f7 bb 67 53 dc 96 2f dc 02 9f d6 f7 d8 1c 5c 7f b8 88 fd a6 c1 13 aa de bb c5 a0 2e 1e 0d 5c 26 ee e1 c3 7a 63 b7 ba 1c 7e d1 b9 b3 56 a7 f3 65 17 7c 59 dc a3 d1 55 6f f4 9c 7d 5a 2e
                                                                                                                                                                                                                                      Data Ascii: `<}Buy72QL?_bG?N&dG[PZt&=YrM~6$_3:bzy:VR=T}b%K@eqKE;'V9-=,f *sT;~jo=._}Jg_gS/\.\&zc~Ve|YUo}Z.
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: b6 41 10 dc 15 66 4b b0 6b 38 b4 de 13 d0 34 f6 13 4c 8c 80 19 12 81 60 dc 20 c3 bc 8d 13 42 cc c9 07 f3 55 9d dc 8a 86 be 16 5a 5a 2b 4a d5 81 ea b4 d9 1b b0 34 de 58 58 42 f0 93 0d fe 96 72 59 92 b4 45 df ae 08 ed 9d 78 bd a6 55 4b 20 fc 45 8b da 03 11 fb cb 54 bb a9 a5 3c 87 c6 e2 1f 03 ab f0 05 b0 e9 9c 45 af e1 32 6b 6d 83 6b 9e 5a a0 7f 19 d4 83 67 ae b0 5d 41 5f 88 a3 80 de d5 10 2c 3f d6 a4 7d 87 09 ca d7 59 b8 2d 36 56 97 57 27 26 68 72 ff 20 64 3a 86 73 47 72 e6 16 b2 40 69 26 a2 5b 17 1d 99 d4 0c 38 e7 89 e9 ae 20 0a 11 3c b2 e0 43 2f da 15 38 65 da f1 f1 c4 89 66 53 c3 94 45 eb 8d 31 a2 9b 77 13 86 2c fe 1c e9 35 36 2e 17 c9 9f 7a a1 54 42 1b 41 f4 a6 84 71 da 49 25 51 7b 65 db 4a 15 b2 08 a8 0d 8c 08 c5 cc b9 9c ca 1c 2c 34 07 c8 2f 4d bd fa
                                                                                                                                                                                                                                      Data Ascii: AfKk84L` BUZZ+J4XXBrYExUK ET<E2kmkZg]A_,?}Y-6VW'&hr d:sGr@i&[8 <C/8efSE1w,56.zTBAqI%Q{eJ,4/M
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 1c cf 36 37 47 46 63 8d 97 60 5d 49 c9 b3 be 5a 13 33 10 d5 d2 3a 77 48 ed 16 9d 74 b5 b6 71 af c5 a6 de 31 21 9b fe 93 df 4d 62 11 fa 44 18 ba af 31 69 ea a6 2e f7 90 2c 6d 93 21 5c 83 f1 a9 be 49 27 3c 9e 6f 58 23 e4 c2 5f 4a 29 50 c7 28 e6 a5 2a a9 88 cc 78 88 e2 be e2 1f 4c 93 93 48 75 ec 8d 6d ed 73 6f 09 44 2e 61 cb 8b f6 9c 11 b9 e7 5b 4e b4 aa 4d 34 73 e4 b4 25 2e 39 68 e1 ab 14 ca 13 69 42 33 48 cd 32 79 cc 6c 43 fb 58 cb 97 55 76 82 00 85 07 31 8f bc 45 17 3d cc ae ea 1b 33 c9 39 8d 6d f0 7a 95 15 23 75 bc 73 4d 76 a5 2b 2b 5e 28 6f 32 69 59 42 83 85 37 0f d8 22 5c dc fb 0f 81 30 ab f2 a9 58 69 f1 3b 19 09 df cb 92 af 3e 65 01 81 f4 c6 52 fa 1c d6 2f 51 a7 96 af be d9 b6 48 7d 2d 3c 26 f3 b0 5e 69 df 9b 62 35 cf 7b ab 87 f0 62 8f e2 03 5e bb ef
                                                                                                                                                                                                                                      Data Ascii: 67GFc`]IZ3:wHtq1!MbD1i.,m!\I'<oX#_J)P(*xLHumsoD.a[NM4s%.9hiB3H2ylCXUv1E=39mz#usMv++^(o2iYB7"\0Xi;>eR/QH}-<&^ib5{b^
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 10 04 41 90 0c 80 21 0b 82 20 08 82 20 19 00 43 16 04 41 10 04 41 32 00 86 2c 08 82 20 08 82 64 00 0c 59 10 04 41 10 04 c9 00 18 b2 20 08 82 20 08 92 01 30 64 41 10 04 41 10 24 03 60 c8 82 20 08 82 20 48 06 c0 90 05 41 10 04 41 90 0c 80 21 0b 82 20 08 82 20 19 00 43 16 04 41 10 04 41 32 00 86 2c 08 82 20 08 82 64 00 0c 59 10 04 41 10 04 c9 00 18 b2 20 08 82 20 08 92 01 30 64 41 10 04 41 10 24 03 60 c8 82 20 08 82 20 48 06 98 2a 64 19 77 ca b9 5c 73 30 7f 69 32 8a 7b 48 f5 e1 2c ba 1a a6 f6 f2 a1 bb e8 7a 66 c4 39 c8 79 1c 24 50 49 a6 6c 89 36 ed 4e e7 ba 77 00 82 cc 0d a7 79 15 3e 07 f8 90 5f 74 ee cc 71 d0 a5 6d 8e 4b 6b 4f e2 c7 2e 03 77 2a 55 cc a1 09 6c 82 63 24 ab 7d a1 7e 32 7d c8 32 68 e6 56 6a bd 85 08 93 49 9c 83 dc d2 36 ea c3 c3 39 c8 f5 37 27
                                                                                                                                                                                                                                      Data Ascii: A! CAA2, dYA 0dAA$` HAA! CAA2, dYA 0dAA$` H*dw\s0i2{H,zf9y$PIl6Nwy>_tqmKkO.w*Ulc$}~2}2hVjI697'
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: f7 9e 22 de fc 64 b6 07 9d b4 31 24 0c 59 86 36 30 60 21 56 88 6d ac e0 43 75 e3 34 b1 4e 94 c0 34 b8 d1 68 0c ca 30 89 1c 17 b1 21 8b 62 3f 11 3d a5 47 0d 59 82 86 43 b5 8b a1 b0 e2 43 24 6b 34 6b 35 41 c8 92 ca 4b 28 d9 af 71 f9 aa 5e a4 28 b7 37 ca 51 c4 bb 7d 28 80 d0 cc c8 31 1b 3b 47 24 49 bf d5 86 2c 06 77 9a dc 2a e4 72 c2 66 1a cb 51 2c 44 a3 0a bd 67 93 12 66 e3 ed 24 c2 49 4e 1f b2 68 bb 29 8c c5 41 6b 53 e6 aa 4f ff 2a b9 d5 42 1e 7c ea 8d 9e 13 42 46 a3 23 45 82 a7 d5 7c 8a 72 74 3c 1f f5 14 6b e8 6e e5 c9 72 b5 3b e9 56 97 f9 ba 9f 7c 7a 4d 27 9e 81 d4 e5 38 fd 7d 62 dd 2c c4 88 2d 92 df 2c 5b c1 a1 df 71 67 44 8a fc fb e2 83 c9 e4 41 11 2c 8a 02 2a e5 d2 b2 a9 bc e2 de 64 b2 b7 ce 17 00 95 63 6c b7 44 a1 9f 8f 08 71 47 67 50 e6 7c f5 29 d3
                                                                                                                                                                                                                                      Data Ascii: "d1$Y60`!VmCu4N4h0!b?=GYCC$k4k5AK(q^(7Q}(1;G$I,w*rfQ,Dgf$INh)AkSO*B|BF#E|rt<knr;V|zM'8}b,-,[qgDA,*dclDqGgP|)
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 84 2b 64 6e 03 01 c0 32 6f a5 dd e6 ca 69 bc 15 5e 54 69 5f c0 94 34 5e 29 fc 46 c9 b7 8a ef 32 55 5d 62 62 1a 20 4a 1b f3 b7 25 5d f2 5d 28 83 a6 d5 70 91 dc 3b 66 a2 ff 18 d8 43 70 3e 25 aa 75 43 a3 fe c1 69 14 22 1d e2 10 bb 23 81 3d 48 d2 46 4b 02 2e 08 04 d0 26 cc 0a 09 7a 62 6f 46 e4 ee 79 65 86 19 8e ca 38 4d a3 13 9e bb da 0a ae 11 73 84 23 86 80 94 eb e7 57 e7 8f 8b a1 4e d4 50 30 ef 38 86 b6 8f 62 14 a5 53 7d 60 de a2 cc 7e bb ac c7 ff 22 f8 3a a5 df 25 05 6a b5 aa 57 be c2 54 5e 02 68 c6 6a b5 13 bc 2e 56 db 11 06 47 11 35 e4 9f 29 3e 04 96 f0 f8 71 dc 28 d0 6b 29 6d 73 42 ad 9a 4d 37 da 9d 9a 54 e4 3b 93 58 eb 92 66 43 a3 32 8d 02 80 1e e1 95 c6 a6 ea c7 38 c9 68 33 0b 6f e7 e7 ec 22 bb c9 64 2d 49 c9 4d 26 13 82 20 08 72 e5 8c 3b e5 95 da ea
                                                                                                                                                                                                                                      Data Ascii: +dn2oi^Ti_4^)F2U]bb J%]](p;fCp>%uCi"#=HFK.&zboFye8Ms#WNP08bS}`~":%jWT^hj.VG5)>q(k)msBM7T;XfC28h3o"d-IM& r;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      85192.168.2.2449945199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC352OUTGET /P3fbpjN.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 15339
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 02 Jun 2024 22:01:08 GMT
                                                                                                                                                                                                                                      ETag: "7bf26be681f41412ac20bd193be6424a"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: n4CtqKxTocsfOTX1sq_HsiO3g4_Wzu_UfH9LCX0LeT8Eg9BvssI52w==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:41 GMT
                                                                                                                                                                                                                                      Age: 99286
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100164-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 14, 1
                                                                                                                                                                                                                                      X-Timer: S1734532121.132552,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e8 00 00 00 af 08 02 00 00 00 20 fa bc 3a 00 00 3b b2 49 44 41 54 78 9c ec bd 4f 6b 62 cb da f7 5f fe 38 ef e0 37 31 90 86 f8 02 7a 92 99 21 19 c4 79 4f 14 7b a0 24 70 e8 61 c3 1e 6c f6 03 e7 21 76 b8 6f b3 9c 35 9b 87 03 7b f2 40 b3 c1 b0 1c 74 d0 49 df 63 33 50 74 16 38 f4 0b b0 21 82 be 0b 1f aa 6a fd a9 3f 57 2d 97 4b 4d b2 92 ef 87 cd 39 51 d7 aa ba ea aa ab aa ae 55 f5 d5 fe c7 6a b5 62 00 00 00 00 00 79 e0 ff 7b 6e 03 00 00 00 00 00 d2 82 c4 05 00 00 00 00 b9 01 89 0b 00 00 00 00 72 03 12 17 00 00 00 00 e4 06 24 2e 00 00 00 00 c8 0d 48 5c 00 00 00 00 90 1b 90 b8 00 00 00 00 20 37 20 71 01 00 00 00 40 6e f8 c7 73 1b 00 00 00 00 ec 9c c2 73 1b f0 32 79 0d 3f 39 8b c4 05 00 00 c0 eb 00 c9 ca 9b
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR :;IDATxOkb_871z!yO{$pal!vo5{@tIc3Pt8!j?W-KM9QUjby{nr$.H\ 7 q@nss2y?9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: aa 79 eb bc b6 c7 b4 2e 73 d6 4e f9 84 32 9e 18 1a ff 09 43 3d ec b5 ec 6e 57 9b 29 3b 3a bc 6c e4 e9 e5 ab f5 2a 43 4c 0b fb 15 25 20 58 f8 dd e4 ae 71 db 90 e0 6d 72 c6 70 8c 17 6b 14 8b 8f e2 f8 71 68 c2 d6 7a 3e bc a0 5a 0f 64 4c 9a 9f 85 d3 02 63 46 d1 a1 a2 37 89 25 56 d2 0c f2 e4 de 30 c9 7a d9 0e c6 a0 1a 06 86 0e c0 35 46 22 6f f0 f7 93 9b 60 78 3f 5d f9 8e 8e 5e 90 ae d3 bb cf aa 2e 6e 9d 28 5f fe 6d 39 96 df 9b be 2f c4 df 4a ec 65 eb 0b 45 db d1 66 8b 15 5b 3d b2 2a 63 93 f0 4d e1 0d b6 e8 86 bd de 66 fe 23 13 c1 c9 c4 84 1c 5c 26 2f f0 1f 4d bd 88 7c 5f 96 26 fd 10 5c 23 6a f1 46 da 95 d1 65 76 b1 e1 d4 cd 0d e0 6f d6 d9 42 2d 61 24 d7 9d d8 e6 e0 6f 71 8d 84 d7 3b 12 37 ae e2 8f e4 65 aa 91 41 4b 49 8d 8b ea 7c ea a5 a7 74 9f 16 36 9b 06 f3
                                                                                                                                                                                                                                      Data Ascii: y.sN2C=nW);:l*CL% Xqmrpkqhz>ZdLcF7%V0z5F"o`x?]^.n(_m9/JeEf[=*cMf#\&/M|_&\#jFevoB-a$oq;7eAKI|t6
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: ef cf 62 03 c6 89 ed 93 ac c6 67 76 bb bc 71 48 75 46 a9 54 67 83 cb 03 45 de 48 4a 17 1d 9c 7e e2 ee fa 7b 2a 66 f9 62 58 59 42 cc 90 36 6c 4a ea f1 f2 44 94 af 46 5e b0 e3 55 38 69 b5 27 ab 2f 32 1c a6 9d 9b 29 cf 29 e5 66 9e 2a ee 36 ee 3f 97 0f a6 d3 6f bf 4a e5 e8 e5 f8 a5 cf f5 7b 1a 83 62 f3 98 3f e0 2d 6f 6b 07 97 c7 13 75 e7 78 0d 22 98 d5 6f ff c5 64 ee 0b c6 ee d8 50 6c 78 48 23 44 18 6b 3f 1d 3b bd 61 44 54 1f b1 2a 63 cd 77 8a 26 77 ce 3a 96 b2 b5 f7 91 35 df f3 c4 82 dc 9c fe d4 15 9b 2e 73 c6 ce 83 da 53 16 2b b3 96 83 4b 36 a1 b6 79 1a 7f b2 ea 75 20 b6 6d 32 b6 f8 1e 36 8d 4f 05 9a fc b6 77 c3 96 a2 46 b9 ed 94 82 30 f3 1b 7f 9b 09 ff c9 97 d3 f4 7b 87 cf 44 96 1d 97 f2 3f a3 87 c5 80 13 16 ad 04 f1 2c bc bc fd da 62 de 1f 64 10 1f 36 fe
                                                                                                                                                                                                                                      Data Ascii: bgvqHuFTgEHJ~{*fbXYB6lJDF^U8i'/2))f*6?oJ{b?-okux"odPlxH#Dk?;aDT*cw&w:5.sS+K6yu m26OwF0{D?,bd6
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 00 90 1b 90 b8 00 00 00 00 20 37 20 71 01 00 00 00 40 6e 40 e2 02 00 00 00 80 dc 80 c4 05 00 00 00 00 b9 01 89 0b 00 00 00 00 72 c3 e6 89 cb bc 57 2b 14 3a e3 bd 58 63 32 ee 14 0a b5 de fc 49 ea e2 2c 7b 1f 0b 85 8f bd e5 fe 0a bf 99 ee a5 6c 20 58 de f2 d8 5c eb e2 e9 cd fe 7a f9 25 b3 d7 f0 06 09 4c f9 44 76 0b c7 a7 e5 ad 8e d0 27 e0 95 2c 43 1b 26 2e e3 4e e1 5d 73 b0 2f 63 34 f8 22 74 d6 7a 92 aa 9e 80 69 a7 70 d0 bc 7b 6e 2b 5e 35 d3 9b c2 c1 e5 da d8 e4 e3 f6 e4 fa 69 2c 02 40 3e e9 9d bc 9a 89 6c 17 f0 34 ce c9 cd ff 60 84 ee 8d d7 b3 0c a5 4b 5c c6 9d 60 8b e5 f4 6a f5 e8 57 f7 6c 93 a4 78 d1 5f 8d bc 27 a9 2a ae b3 f1 7d b5 fa de 28 ee ac c0 69 27 c8 6d cb 57 ab 85 5f df 59 b9 39 67 d9 bb d9 fd e3 54 f9 cb 6a d1 75 c5 66 54 23 ef e2 49 7b d7 75
                                                                                                                                                                                                                                      Data Ascii: 7 q@n@rW+:Xc2I,{l X\z%LDv',C&.N]s/c4"tzip{n+^5i,@>l4`K\`jWlx_'*}(i'mW_Y9gTjufT#I{u
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 91 62 38 d3 5a 8e f5 7e f0 cc 27 79 75 7d 8c 53 2b aa bd a9 17 a6 4c 64 fc 01 ba e3 92 7a 48 39 98 fd 62 8c cd 66 77 96 1d c6 57 18 4e 2b 1e 6b 9d 04 1b 4a e5 ab 2f 9b 1e 67 96 2b 6d c6 7e ce 96 c6 17 ea a2 3d ae 76 25 2a 71 39 7b b0 57 c7 ab 53 b3 c4 d2 51 95 dd cd c8 23 86 a1 71 fc cc 8d 67 83 5f e1 b5 f5 52 49 fd 94 5b 95 82 f7 ba e3 78 69 cb d9 4f 3b b2 af 44 43 8a 8d df 3c 76 fd 55 6e be 4d ef 5b de b9 c3 63 a9 1b ae 74 5c b1 f4 9e c5 6d af d7 2a 87 e1 27 bf 66 03 6b 42 ec 5f 14 a9 ee 4b 30 9e 07 70 49 93 da 3d cc 92 7f 92 e7 b0 d1 5f f5 1b 87 72 e3 d1 fc 06 29 15 72 bc 8f aa 47 a5 c4 42 1d 50 dd 97 32 66 cc 7b 29 5c 45 15 2f fa 62 50 88 7d 54 53 02 b5 ce 5d 87 95 5a 7d d0 7c 27 b6 59 c7 c5 c6 17 5e 4e b2 ff 6b e7 2e 31 81 63 b4 12 55 18 88 98 bc eb
                                                                                                                                                                                                                                      Data Ascii: b8Z~'yu}S+LdzH9bfwWN+kJ/g+m~=v%*q9{WSQ#qg_RI[xiO;DC<vUnM[ct\m*'fkB_K0pI=_r)rGBP2f{)\E/bP}TS]Z}|'Y^Nk.1cU
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: a8 71 43 a8 1a bd 89 76 a2 41 0f 21 4d 65 1d 47 8c 5e 17 51 91 d2 0c 5d 51 98 b1 e1 72 d9 e8 aa 5f a4 72 5c a9 76 ba da 53 ae ee b3 8c 57 03 23 90 98 a9 ae 0e af b7 94 59 4a 73 da be ac a8 da fa 57 6c 07 15 72 ca 3b 9e ef 10 e7 2a 35 ae ed 3e a7 43 92 ba de e8 53 3a 54 cc f0 0b fb a2 fa d7 ff 49 74 97 e2 1f bf bb 88 3e 25 c7 08 e9 7f 67 a8 10 a3 d5 51 05 15 78 86 e2 8f 10 02 ab 6d 77 cd 0c 89 91 bf 72 da b9 4a d5 4c 7b a0 c9 8b c8 47 20 b3 16 47 24 58 d1 4b 8c 14 dd 92 6a d7 a7 c5 b9 ea d4 9a ca 1b f4 cf 9e 52 dd e4 ea 47 57 78 13 e1 41 b9 d7 d5 1d 74 75 c9 89 8b be e0 29 da de ec 23 94 d6 8a ba e6 84 94 b3 99 fb fd 4d 26 cf 44 57 27 95 b6 03 7b 94 f7 e5 bc 1a 3e 30 d3 1e 20 5c 9a a0 f6 25 db bb 61 1b 37 a7 c0 93 97 b7 85 d8 ae 37 ff bd 06 6f 62 aa 02 5f
                                                                                                                                                                                                                                      Data Ascii: qCvA!MeG^Q]Qr_r\vSW#YJsWlr;*5>CS:TIt>%gQxmwrJL{G G$XKjRGWxAtu)#M&DW'{>0 \%a77ob_
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: a5 97 9c de 14 0e 2e 07 8c 0d 9a ef 0a 86 9c 30 3a 9b 54 9d a0 1c 57 53 da c3 40 93 28 8f 57 6b 51 72 5d b3 4f 40 83 63 51 71 f1 4d 6f c9 a6 c1 31 a9 dc 93 8f 6e b1 b6 e8 23 01 41 eb 2c b2 4d 57 ae 85 ba c8 35 f6 27 4b 7d 79 69 a1 49 f2 ca e8 1c 57 33 69 1a 9f ee 2a ef 47 67 b7 6a ed a1 e8 35 3a 7b 26 7b 27 28 b0 76 bb 8c ce ef 1c 6e 0f ed 94 86 c9 da 2d 4d a8 62 49 54 5d 68 80 b8 d7 79 92 1d f7 5a 47 8f 46 bb 40 5d cf 2b 6e e4 c5 86 1e d3 ce b6 e3 62 93 b4 ab ae 30 53 d5 12 da de 32 55 a3 62 6a 2d 1c d7 35 ea a5 db ab ff eb bf 6b 85 13 1e 6d d7 27 6a 17 93 4e 60 eb 7b 56 6c e9 df 35 0f d4 f0 4b d4 07 18 b1 44 55 6a 3b a7 33 d5 ce b6 e8 10 d5 de 37 a4 0f 1f 7b 4b d9 4d e1 fb 64 77 38 aa db 12 7d d0 ad 69 82 4e e4 49 e5 5e 35 60 14 f7 a6 1f 65 2a 7a 6c a4
                                                                                                                                                                                                                                      Data Ascii: .0:TWS@(WkQr]O@cQqMo1n#A,MW5'K}yiIW3i*Ggj5:{&{'(vn-MbIT]hyZGF@]+nb0S2Ubj-5km'jN`{Vl5KDUj;37{KMdw8}iNI^5`e*zl
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 6a fd 57 90 4e 2b 9e 70 94 ab 40 92 63 cd 7f 83 78 cc 2a 8d 15 03 df ea 00 de de e3 52 74 f8 7d 7a 25 bd ba bc ef 0f 2c 5f a9 3d eb aa b1 7c ee c5 6a c1 f1 70 76 54 0c 6b d9 a1 57 97 c3 1f 83 14 31 a3 63 69 7e 79 d7 d0 be 12 c7 61 67 2d d6 9e 04 46 2a e7 0b c1 a9 19 ef a6 d6 49 70 cc 51 be e2 11 28 42 f4 28 8a b8 62 e3 bb 6c e3 74 68 48 c4 44 17 8b 3d 7c 81 2a 3e 70 39 8a a8 6e 6b 74 07 46 67 0a e4 28 4b a0 78 5e ab 0a 37 16 2f fa e2 fb 3b c6 37 65 36 1f 65 0e 23 8b 7c 0a 19 cc 7e 25 1b a9 ce 87 3a 09 01 c0 3f 32 26 b1 ec 4c ef 5b 8a 6a 64 73 f4 60 73 9e 5a ce 7b b5 fb 0a ed b4 e7 23 a3 38 77 40 0d c2 e2 05 f3 18 fb 1a aa 4f f8 28 da c1 5a 1b 23 85 23 ec 4f 7a 5b c2 c9 29 f3 eb ac f9 77 60 52 85 9a 91 65 ca f2 99 29 c7 55 92 43 56 0b ef 9d fe cd 4a ca bd
                                                                                                                                                                                                                                      Data Ascii: jWN+p@cx*Rt}z%,_=|jpvTkW1ci~yag-F*IpQ(B(blthHD=|*>p9nktFg(Kx^7/;7e6e#|~%:?2&L[jds`sZ{#8w@O(Z##Oz[)w`Re)UCVJ
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: be 98 90 02 b6 e9 dc 65 42 f4 45 d5 ef 7a 66 da 41 c4 41 2c cb 57 8f 36 a2 5c 27 7a a9 0f 6f 73 60 1b f7 c6 28 b9 4b f4 b5 0b bf bb 88 8a 52 2e 8e c7 40 a0 c0 6f 1b 4b 85 9e d6 f0 b6 28 c3 26 fe 66 0d 69 bf 43 29 ac 35 42 2b 6d a1 ce 47 ed 09 d1 10 e3 02 d3 0f d2 ff 8c b1 7f fd 97 d6 04 75 a8 eb ab 69 57 7e 9b 43 2b 90 72 bb 6e a7 d3 ff 84 eb 16 5d 7f 12 99 ed 98 14 b4 26 d8 d3 ae 56 a0 fe 8e ee 22 d5 24 e3 a5 a3 7c 57 7b dd ef 27 d6 a8 99 ed 48 d1 92 bd aa 54 a1 7f 2f c3 ee be d8 12 6d dc 69 84 9e d7 c5 e3 46 af 29 90 bf c0 4b f6 1a 4f e2 23 c3 1c ea 5a d5 03 c4 fb 8e 76 91 6e a7 ab 4b 4c 5c 8c d5 dd 48 53 a2 a6 a9 97 c9 96 ba 9a 40 5b 48 f6 08 f3 ba b2 10 a1 a5 4d 3b ca 0c 64 14 f9 ca b7 3b 4d 41 ab 5a 26 d5 b3 29 87 ed ca ec 0e 59 29 d9 76 dd ab 56 08
                                                                                                                                                                                                                                      Data Ascii: eBEzfAA,W6\'zos`(KR.@oK(&fiC)5B+mGuiW~C+rn]&V"$|W{'HT/miF)KO#ZvnKL\HS@[HM;d;MAZ&)Y)vV
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 43 39 8e 5e 60 54 42 60 40 ed 76 b9 bc ed 44 5a 39 45 ac a3 09 e8 ac db c9 f6 76 0a f2 dc f1 ae 79 a0 9e a0 2b c2 20 45 d5 1b 4a ab e4 a7 0e 8d 15 dd f6 d4 4c 6f 0a 07 97 03 c6 06 cd 77 a9 5a e4 6a 7e c6 36 86 ba 36 d9 0a c3 f3 66 ab e3 18 b0 aa a6 1d 68 e8 1c 23 a9 5a 58 be a6 60 48 29 25 9e 76 6c 91 16 dd 35 a1 54 42 f4 60 54 e6 da f8 d1 0d 20 63 c0 e1 1f db 02 b2 2e 65 28 25 6a 38 cc 5a c2 d2 82 a2 c2 c0 73 c9 48 55 47 09 35 49 24 ff ba 3e 89 ca b4 34 7a 0e 0d 4a d8 8f 44 4c ae 1d e6 0e 4a 17 7f 78 d6 a6 cb f4 ef e6 f1 6f 8d d2 3a 57 04 ef 52 43 2f 6c 51 d4 90 64 e9 71 52 57 da 8d 0d 0a 97 3d 98 72 f6 a0 a3 3d 8d d6 c7 b2 50 8f 96 38 ba 8c 28 b2 c4 c5 8a a3 a2 ba e8 d1 41 d6 bb 76 fe a7 dd 18 98 21 2b 0a ed 51 ca 49 fc fe c4 06 3d 6e 63 8d bb b0 34 59
                                                                                                                                                                                                                                      Data Ascii: C9^`TB`@vDZ9Evy+ EJLowZj~66fh#ZX`H)%vl5TB`T c.e(%j8ZsHUG5I$>4zJDLJxo:WRC/lQdqRW=r=P8(Av!+QI=nc4Y


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      86192.168.2.2449940199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC589OUTGET /gxHUHYV.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 149501
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 13:40:49 GMT
                                                                                                                                                                                                                                      ETag: "6a13e7f76b22cf823eac1d5ce71121d7"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: aBW8ZIm2JR6TzYbPWKr6Y9IDNlCvOF1ZIYTBmEqnPlwrRAmGcAX7Hg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1917874
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:41 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200169-IAD, cache-ewr-kewr1740073-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 234, 0
                                                                                                                                                                                                                                      X-Timer: S1734532121.023689,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 01 bb 08 02 00 00 00 46 90 33 33 00 00 80 00 49 44 41 54 78 da ec 9d 75 60 95 d5 ff c7 cf 73 bb b6 7b d7 cd 3a d9 60 8c d1 1d 12 d2 22 a1 02 2a 06 16 22 26 4a d9 7e 55 50 f4 ab a0 82 18 88 a2 22 a1 74 4a 33 62 c4 60 dd dd bb 9d 4f fc fe 38 5f cf ef f1 d6 ee c6 8a ed bc fe d9 bd 77 cf 7d fa 9e e7 7d 3e 49 30 0c 03 30 18 0c 06 83 c1 60 30 dd 1d 4e 67 ef 00 06 83 c1 60 30 18 0c a6 23 c0 b2 0f 83 c1 60 30 18 0c a6 47 80 65 1f 06 83 c1 60 30 18 4c 8f 00 cb 3e 0c 06 83 c1 60 30 98 1e 01 96 7d 18 0c 06 83 c1 60 30 3d 02 2c fb 30 18 0c 06 83 c1 60 7a 04 58 f6 61 30 18 0c 06 83 c1 f4 08 b0 ec c3 60 30 18 0c 06 83 e9 11 60 d9 87 c1 60 30 18 0c 06 d3 23 c0 b2 0f 83 c1 60 30 18 0c a6 47 80 65 1f 06 83
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRRF33IDATxu`s{:`"*"&J~UP"tJ3b`O8_w}}>I00`0Ng`0#`0Ge`0L>`0}`0=,0`zXa0`0``0#`0Ge
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: b2 60 62 92 87 fd 65 18 86 59 b3 66 4d 5e 5e 5e 67 ef 2c a6 dd 61 18 e6 e4 c9 93 cb 97 2f ef ec 1d c1 60 30 18 0c a6 ed e9 e9 7e 49 5a 57 93 91 7e 23 3d af 5a ed 34 2d 1a d7 ef ed 39 5c bb 76 ed 97 5f 7e a9 ad ad ed ec 1d c1 60 30 18 0c a6 8d e9 e9 d6 3e 41 d8 f8 95 1f f5 56 49 7a c5 38 2d 82 38 6c d8 30 2f 2f 2f 27 0b 58 2c 96 9b 37 6f 9a cd e6 ce 3e 20 4c 1b f0 ea ab af c6 c4 c4 cc 98 31 a3 b3 77 04 83 c1 60 30 98 b6 a4 a7 cb 3e 8e 47 78 42 6a b8 f3 65 08 82 d8 ba 75 ab f3 65 1a 1b 1b fb f4 e9 53 51 51 d1 d9 07 84 69 1b 70 82 0e 06 83 c1 60 ba 1f 3d 41 f6 51 16 93 85 02 5c be 90 6f 5b 87 97 21 4d 46 93 99 e2 08 45 42 01 ef 0e 1e f4 3c 1e 0f 3b 82 bb 13 f8 6a 62 30 18 0c a6 fb d1 bd 65 1f 43 aa 8b 33 2f 5e bc 70 a3 b8 89 eb dd ab 77 4a ea 80 c4 48 4f 21
                                                                                                                                                                                                                                      Data Ascii: `beYfM^^^g,a/`0~IZW~#=Z4-9\v_~`0>AVIz8-8l0///'X,7o> L1w`0>GxBjeueSQQip`=AQ\o[!MFEB<;jb0eC3/^pwJHO!
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: c3 c3 03 00 80 e4 23 7c 8b c1 60 30 18 4c d7 a1 23 bb 74 58 b4 06 33 09 00 43 9b f4 5a 1a 48 ee a6 24 e2 27 9f 7c b2 b4 b4 d4 c9 02 46 a3 71 c7 8e 1d 38 fd f3 6e 84 24 49 8d 46 c3 30 8c 40 20 b8 f7 de 7b 6b 6a 6a ae 5d bb 06 ed 7c 90 a6 a6 a6 ca ca 4a 5b d9 57 5e 5e fe 9f ff fc 27 3d 3d 3d 2a 2a ea 83 0f 3e 98 31 63 06 00 a0 b2 b2 12 fe 97 20 08 db 90 41 0c 06 83 c1 60 3a 91 ee df 9c ed ce 21 08 e2 d5 57 5f 75 be 0c 4d d3 47 8e 1c c1 b2 ef 6e c4 68 34 d6 d4 d4 d0 34 2d 14 0a 57 ae 5c 59 58 58 f8 f2 cb 2f 97 95 95 a1 05 9a 9a 9a 6a 6b 6b 6d bf a8 d1 68 1a 1a 1a 2c 16 4b 56 56 d6 d7 5f 7f ad d7 eb bd bc bc 50 98 20 4d d3 26 93 c9 ee 16 b3 b3 b3 af 5d bb 06 00 f0 f5 f5 1d 37 6e 5c 67 9f 00 0c 06 83 c1 f4 14 b0 ec 6b 1b 94 4a a5 55 70 18 e6 6e c1 6c 36 2b 95
                                                                                                                                                                                                                                      Data Ascii: #|`0L#tX3CZH$'|Fq8n$IF0@ {kjj]|J[W^^'===**>1c A`:!W_uMGnh44-W\YXX/jkkmh,KVV_P M&]7n\gkJUpnl6+
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: af 5d bb d6 aa 58 20 06 83 c1 74 57 8c 46 63 6d 6d 6d 50 50 90 a3 05 4e 9e 3c b9 66 cd 9a b3 67 cf ba b2 36 93 c9 64 30 18 6c 07 ed 4f 3f fd 34 27 27 07 be 9e 30 61 c2 7d f7 dd d7 d9 c7 dd 25 e8 90 ba 7d 16 83 9e 11 4b d8 72 dc 50 9e 71 fe fc f9 0b 19 a5 82 90 84 a4 7e 03 07 25 47 7b f2 db 76 9b 54 f9 b9 6f 36 ec ce f4 9d bc fc d9 79 83 7c 00 00 c0 52 7f e3 d8 d6 75 1f 7c bd f7 4c a1 46 24 77 e7 ab d5 3b 77 ff b9 e7 af 05 cf bf fe d4 dc 61 c1 b2 3b dd 20 a6 4b a3 d7 eb 37 6f de 5c 50 50 00 00 88 8a 8a 42 b2 8f 61 18 8a a2 00 00 5c 2e d7 c3 c3 03 7e 68 36 9b e1 87 ae 20 97 cb d9 f9 1f 42 a1 d0 cf cf af a6 a6 06 00 60 b1 58 8a 8b 8b cd 66 b3 6d 21 40 88 c9 64 4a 4b 4b bb 75 eb d6 33 cf 3c 63 db f3 17 83 c1 60 ba 25 16 8b 05 ba 59 1c 71 f9 f2 65 17 35 1f 00
                                                                                                                                                                                                                                      Data Ascii: ]X tWFcmmmPPN<fg6d0lO?4''0a}%}KrPq~%G{vTo6y|Ru|LF$w;wa; K7o\PPBa\.~h6 B`Xfm!@dJKKu3<c`%Yqe5
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 5b f6 21 78 42 85 07 a9 39 bd f5 9d e5 cf ad fc 70 e3 8e 53 45 6a 01 d7 90 77 f6 e4 a5 6a 23 03 00 60 28 93 4e 5d 75 f1 d7 9f fe b8 58 e2 d6 37 a9 6f 82 df 1d c9 3e 91 48 84 03 b3 ba 20 ce a7 92 66 b3 19 15 ed f3 f4 f4 44 32 51 a1 50 b0 c3 f5 ac 64 1f 41 10 22 91 c8 ae a6 94 48 24 72 b9 dc ea 43 ab 3e 6f b6 98 4c a6 dd bb 77 2b 95 ca ce 3e 5b 18 0c 06 d3 41 d0 34 dd 6c e9 3e 36 5a ad 76 d6 ac 59 37 6e dc b0 5b 60 cb 6c 36 5b 15 73 6e 6a 6a 62 f7 c6 dc b6 6d 5b 6a 6a ea da b5 6b af 5c b9 92 9a 9a 9a 9a 9a 7a cf 3d f7 c0 16 4d 3d 8d 76 8b ed 63 18 00 38 02 1e 8f c7 d2 42 04 8f cb 13 70 81 99 20 c0 bf 9b 5f 31 80 f8 df df 36 83 eb 1d 37 7d c6 f4 c6 86 23 19 19 c7 7e bb 7d 72 27 a0 2c 06 9d ca 54 b4 e5 87 b3 b3 46 dc 9f c0 37 d7 a6 7d f7 c1 87 5f 6f 3b 5e 48
                                                                                                                                                                                                                                      Data Ascii: [!xB9pSEjwj#`(N]uX7o>H fD2QPdA"H$rC>oLw+>[A4l>6ZvY7n[`l6[snjjbm[jjk\z=M=vc8Bp _167}#~}r',TF7}_o;^H
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: db b9 69 49 49 89 5e af b7 32 2b a2 4d 5c bc 78 71 e9 d2 a5 72 b9 fc 81 07 1e 18 30 60 40 67 9f 1b 0c a6 7d b9 72 e5 ca 85 0b 17 48 92 1c 36 6c d8 c0 81 03 3b 7b 77 30 1d 8d 56 ab dd b6 6d 5b 4e 4e 8e 55 91 54 2f 2f af 69 d3 a6 c1 ca cc 00 00 b9 5c 3e 6a d4 a8 96 6a be 56 50 5d 5d 4d 51 d4 be 7d fb 60 41 c1 84 84 84 c7 1f 7f bc b3 4f 52 bb d0 4e b2 4f e8 d3 7f ee f2 94 b9 34 4d b4 40 f6 01 ae a0 c3 9d eb fc f0 b1 cb df 1a 68 e4 29 3c dd ee 68 3d 0d 0d 0d 38 30 eb ae 03 a6 eb 8b c5 62 7f 7f 7f 2b 47 83 bf bf 3f 6a a4 0b 65 9f 6d 41 3e 88 c1 60 98 3a 75 2a fc 6f 6a 6a 2a fc 30 38 38 78 c1 82 05 3f fd f4 13 7b c9 f2 f2 f2 86 86 06 bb b2 0f 00 d0 d0 d0 b0 75 eb 56 00 40 44 44 04 96 7d 98 ee 8d d1 68 dc ba 75 eb 0f 3f fc 40 51 d4 33 cf 3c 83 65 5f 0f c4 6c 36
                                                                                                                                                                                                                                      Data Ascii: iII^2+M\xqr0`@g}rH6l;{w0Vm[NNUT//i\>jjVP]]MQ}`AORNO4M@h)<h=80b+G?jemA>`:u*ojj*088x?{uV@DD}hu?@Q3<e_l6
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: f2 72 f4 c9 aa 55 ab de 79 e7 9d b6 3a 0f 98 16 c1 e7 f3 c5 62 31 ac db 07 3f 89 8b 8b 93 c9 64 01 01 01 d9 d9 d9 79 79 79 f0 43 89 44 e2 e3 83 ca ed 82 88 88 88 d1 a3 47 17 16 16 02 00 3c 3d ff 15 9d 65 75 9f 10 04 b1 6e dd 3a 78 cf 23 bc bc bc 52 53 53 61 77 cd ca ca 4a 8b c5 92 95 95 05 8b 39 d8 52 5b 5b 7b fe fc 79 2c fb 5c 87 c3 97 2a 7c bd dd 8a 1a 35 24 00 42 af b8 81 53 a6 4c 1a 96 1c 17 e6 e3 2e 91 48 44 7c 1e c1 50 14 45 d3 34 cd fc 73 d1 19 86 12 78 04 06 b6 c0 ce e1 14 46 57 70 f6 f0 b9 5b a5 5a ae 88 07 68 8a 24 49 da e1 b3 94 e6 c8 7b 8f 1a 33 2c 39 bc db ba f2 7b 16 35 35 35 7f fd f5 d7 e9 d3 a7 d9 1f c2 7b 0d be ae af af 67 77 42 23 08 c2 b6 aa a7 ad f6 e2 f1 78 68 5e 28 95 4a 77 ed da 05 9f 9d 4e 1e 4b fe fe fe 0f 3d f4 d0 5b 6f bd c5 6e
                                                                                                                                                                                                                                      Data Ascii: rUy:b1?dyyyCDG<=eun:x#RSSawJ9R[[{y,\*|5$BSL.HD|PE4sxFWp[Zh$I{3,9{555{gwB#xh^(JwNK=[on
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 2c f7 df 7f 3f 74 c1 6c de bc 99 1d 76 73 37 0e 7f 6c ba b1 08 c8 cf cf ff eb af bf 6c 3f 7f f1 c5 17 8f 1e 3d 0a 00 78 ea a9 a7 5e 7c f1 c5 66 d7 53 59 59 79 f2 e4 c9 dc dc dc f0 f0 f0 49 93 26 59 b5 b1 06 00 34 34 34 a0 e9 90 46 a3 a9 ad ad 75 2e fb 82 83 83 91 f9 27 22 22 a2 5f bf 7e 7f fc f1 87 c9 64 3a 7a f4 28 12 01 d0 56 2d 12 89 d0 9a d9 77 9a c9 64 9a 35 6b 16 0c f6 da b0 61 c3 bd f7 de 8b fe 75 e6 cc 99 27 9f 7c 12 00 40 51 54 45 45 05 bc be f7 df 7f ff 8d 1b 37 72 72 72 00 00 28 a7 a4 27 73 fd fa f5 85 0b 17 5a 2c 16 3e 9f bf 67 cf 1e b6 43 a3 d5 d4 d5 d5 fd f8 e3 8f 66 b3 b9 5f bf 7e e3 c6 8d 7b fe f9 e7 61 28 8b d1 68 44 7e 18 a9 54 da ab 57 2f 1e 8f 67 3b 1a a3 5f a2 9f 9f 5f 52 52 52 eb f6 c1 79 30 83 9f 9f df 84 09 13 0e 1c 38 e0 bc da 6e
                                                                                                                                                                                                                                      Data Ascii: ,?tlvs7ll?=x^|fSYYyI&Y444Fu.'""_~d:z(V-wd5kau'|@QTEE7rrr('sZ,>gCf_~{a(hD~TW/g;__RRRy08n
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 55 d5 b6 e1 0d 07 0e 1c 40 b6 3d 92 24 ff f8 e3 0f 76 a7 22 04 49 92 04 41 f4 ee dd 1b 5d 3e db 71 d8 cd cd cd 49 5c 9d 23 b8 5c ae 5c 2e 77 6e bd e6 f1 78 ec 6e 49 7e 7e 7e 03 06 0c b0 b2 16 bb 82 f3 20 f2 2e 4b 87 cb 3e 43 7d 49 4e c6 d5 8b 67 4f 9c be 9c 5d 58 90 97 9d 59 aa e2 29 a2 87 df 3b b0 77 ec 80 49 d3 7b 7b b4 c3 26 45 be bd 87 4f ee dd d1 07 8a e9 14 54 2a 15 0c 06 87 e5 dd ab ab ab 19 86 81 4f f4 95 2b 57 a2 1e 1b fb f6 ed 3b 70 e0 00 00 40 20 10 c4 c6 c6 ba b8 72 0f 8f f6 b8 3f ed a3 54 2a 55 2a 95 4c 26 53 28 14 70 42 5c 55 55 f5 e6 9b 6f 1e 38 70 00 8d 35 5f 7f fd 35 0c 54 b7 8b c9 64 7a ff fd f7 d3 d3 d3 e1 b0 9b 94 94 04 4d 26 75 75 75 ff fd ef 7f 2b 2b 2b 23 22 22 26 4e 9c 88 3a 1a 2d 5d ba b4 45 b2 8f 5d d1 be 53 d8 bf 7f 3f 3b a3 d3
                                                                                                                                                                                                                                      Data Ascii: U@=$v"IA]>qI\#\\.wnxnI~~~ .K>C}INgO]XY);wI{{&EOT*O+W;p@ r?T*U*L&S(pB\UUo8p5_5TdzM&uuu+++#""&N:-]E]S?;
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: bb ac ba 23 8a 8a 8a 7e fb ed 37 bb bf 6b e7 c0 5b fd e1 87 1f 1e 38 70 e0 d1 a3 47 6f dd ba 05 5a d5 8b cf 68 34 9e 38 71 e2 e7 9f 7f 06 00 78 78 78 0c 1d 3a b4 d3 af 75 eb 30 18 0c 55 55 55 68 04 40 a6 35 ab dc d5 ea ea ea 0f 3e f8 60 e5 ca 95 ce ab 64 a3 9b 84 cf e7 27 24 24 24 24 24 1c 3c 78 90 5d 18 1f d2 bb 77 ef 09 13 26 38 29 86 37 75 ea 54 a8 c0 52 53 53 5d 9f 69 47 45 45 c1 1b 49 26 93 05 07 07 37 bb 3c f4 f3 fc f9 e7 9f 00 00 a9 54 ea e3 e3 63 b5 ad 84 84 84 29 53 a6 ac 58 b1 02 00 c0 30 4c 43 43 03 96 7d ce 21 35 c5 97 0e 1d 3d 7d e3 e6 ad 9b 17 cf 1c bd 52 6a 74 ef 95 90 d0 e7 de 87 62 63 07 8d 9e 3c 22 35 31 36 cc f7 6e b5 8b db c7 d3 d3 b3 db 64 35 de d5 64 67 67 c3 00 f6 f0 f0 f0 84 84 04 e8 39 d2 eb f5 8e 1e 12 5c 2e d7 d1 c8 82 9e df 76
                                                                                                                                                                                                                                      Data Ascii: #~7k[8pGoZh48qxxx:u0UUUh@5>`d'$$$$$<x]w&8)7uTRSS]iGEEI&7<Tc)SX0LCC}!5=}Rjtbc<"516nd5dgg9\.v


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      87192.168.2.2449946192.0.76.34436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:40 UTC349OUTGET /w.js?67 HTTP/1.1
                                                                                                                                                                                                                                      Host: stats.wp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:41 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Content-Length: 12788
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      x-minify: t
                                                                                                                                                                                                                                      x-minify-cache: hit
                                                                                                                                                                                                                                      etag: W/12827-1705538370375.7896
                                                                                                                                                                                                                                      Expires: Fri, 17 Jan 2025 00:46:55 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-nc: HIT jfk
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC936INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                      Data Ascii: !function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=fun
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 6e 28 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 6e 7d
                                                                                                                                                                                                                                      Data Ascii: n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?t.exports=n=function(t){return typeof t}:t.exports=n=function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(e)}t.exports=n}
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 72 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e
                                                                                                                                                                                                                                      Data Ascii: urn decodeURIComponent(o[r].substring(n));return null}},function(t,e,n){"use strict";n.d(e,"a",function(){return T});var o=n(0),r=n.n(o),i=n(1);function a(t){var e=[];if(window.crypto&&window.crypto.getRandomValues)e=new Uint8Array(t),window.crypto.getRan
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 72 28 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 29 28 6e 29 7c 7c 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 6e 5b 6f 5d 3d 74 28 65 5b 6f 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 6c 2c 74 29 2c 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 3d 22 2b
                                                                                                                                                                                                                                      Data Ascii: on t(e,n){if(null==e||"object"!==r()(e))return e;for(var o in null!=n&&"object"===r()(n)||(n=e.constructor()),e)e.hasOwnProperty(o)&&(n[o]=t(e[o]));return n}(l,t),y(function(t){var e=[];for(var n in t)t.hasOwnProperty(n)&&e.push(encodeURIComponent(n)+"="+
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 5f 3d 5f 22 2c 6e 2e 61 6c 74 3d 22 22 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 69 66 28 74 3d 3d 6e 5b 65 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 74 29 2c 62 28 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 74 3d 74 2e 73 6c 69 63 65 28 31 29 3b 6b 28 22 71 73 22 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 6f 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 2e 6c 65 6e 67
                                                                                                                                                                                                                                      Data Ascii: ="+(new Date).getTime()+"&_=_",n.alt=""}},g=function(t){var e,n=S();for(e=0;e<n.length;++e)if(t==n[e])return;n.push(t),b(n)},b=function(t){for(;t.join(" ").length>2048;)t=t.slice(1);k("qs",t.join(" "),1800)},_=function(t){var e,n=[],o=S();for(e=0;e<o.leng
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 70 22 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 47 65 6e 65 72 61 6c 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 74 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 63 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 6b 28 22 61 69 22 2c 74 29 2c 63 3d 74 2c 75 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 74 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 74 26 26 28 28 65 3d 65 7c 7c 7b 7d 29 2e 5f 65 6e 3d 74 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                                                                                                                                      Data Ascii: p",e.join(",")),h({_en:"_aliasUserGeneral",nextuserid:t,nextuseridtype:"anon",prevuserid:c,prevuseridtype:"anon"}))}k("ai",t),c=t,u="anon"}else h({_en:"_aliasUser",anonId:t})},recordEvent:function(t,e,n){"_setProperties"!==t&&((e=e||{})._en=t,"string"==ty
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74
                                                                                                                                                                                                                                      Data Ascii: tring.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(t,e):void 0}}},function(t,e){t.exports=function(t,e){(null==e||e>t
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 29 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 74 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 6e 61 6d 65 29 7b 69 66 28 22 68 74 74 70 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 2b 22 3a 38 30 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 68 74
                                                                                                                                                                                                                                      Data Ascii: f("object"!==a()(n.parentNode))return;n=n.parentNode}if(function(t){var e=document.location;if(e.host===t.host)return!0;if(""===t.host)return!0;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return!0;if("ht
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1369INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 49 6d 61 67 65 3b 6f 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 22 2b 74 2b 22 3f 22 2b 65 2b 22 26 72 61 6e 64 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 6f 2e 61 6c 74 3d 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 28 6f 2e 69 64 3d 6e 2c 70 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 70 3d 66 75 6e 63 74
                                                                                                                                                                                                                                      Data Ascii: codeURIComponent(t[e]));return n.join("&")},l=function(t,e,n){var o=new Image;o.src=document.location.protocol+"//pixel.wp.com/"+t+"?"+e+"&rand="+Math.random(),o.alt="","string"==typeof n&&document.body&&(o.id=n,p(n),document.body.appendChild(o))},p=funct
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC900INData Raw: 2e 67 69 66 22 2c 66 28 74 29 2c 22 77 70 73 74 61 74 73 22 29 7d 2c 65 78 74 72 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 3d 22 77 70 63 6f 6d 2d 6e 6f 2d 70 76 22 2c 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 63 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                      Data Ascii: .gif",f(t),"wpstats")},extra:function(t){t.v="wpcom-no-pv",l("g.gif",f(t),!1)},raw:function(t){l("g.gif",f(t),!1)},click:function(t){l("c.gif",f(t),!1)},clickTrackerInit:function(t,e){d.init(t,e)}},y=function t(){document.hidden||(document.removeEventList


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      88192.168.2.2449950192.0.78.194436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC822OUTGET /remote-login.php?wpcom_remote_login=key&origin=aHR0cHM6Ly9jbGltYXRlYXVkaXQub3Jn&wpcomid=1501837&time=1734531546 HTTP/1.1
                                                                                                                                                                                                                                      Host: r-login.wordpress.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:41 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Cookie
                                                                                                                                                                                                                                      Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                                                                                      X-ac: 1.jfk _dfw MISS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC142INData Raw: 38 33 0d 0a 0a 3c 73 63 72 69 70 74 20 63 6c 61 73 73 3d 22 77 70 63 6f 6d 5f 72 65 6d 6f 74 65 5f 6c 6f 67 69 6e 5f 6d 73 67 22 3e 0a 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 20 27 7b 22 6d 73 67 22 3a 22 44 4f 4e 45 22 7d 27 2c 20 27 68 74 74 70 73 3a 2f 2f 72 2d 6c 6f 67 69 6e 2e 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 27 20 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 83<script class="wpcom_remote_login_msg">window.parent.postMessage( '{"msg":"DONE"}', 'https://r-login.wordpress.com' );</script>0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      89192.168.2.2449947151.101.120.1574436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC807OUTGET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fclimateaudit.org HTTP/1.1
                                                                                                                                                                                                                                      Host: platform.twitter.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 327164
                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Dec 2023 17:19:49 GMT
                                                                                                                                                                                                                                      ETag: "81267302efdfb3e4524a22631a8fc99e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      Cache-Control: public, max-age=315360000
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:41 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000164-IAD, cache-cdg-lfpb1150042-CDG
                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      TW-CDN: FT
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 6d 65 74 61 20 63 68 61 72 74 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 54 77 69 74 74 65 72 20 57 69 64 67 65 74 20 49 66 72 61 6d 65 3c 2f 74 69 74 6c 65 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 29 7b 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE HTML><meta chartset="utf-8"><title>Twitter Widget Iframe</title><body><script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){v
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1378INData Raw: 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 73 75 70 65 72 5f 3d 74 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 72 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 32 35 29 2c 69 3d 6e 2e 42 75 66 66 65 72 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 74 5b 72 5d 3d 65 5b 72 5d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 69 28 65 2c 74 2c 72 29 7d 69 2e 66 72 6f 6d 26 26 69 2e 61 6c 6c 6f 63 26 26 69 2e 61 6c 6c 6f
                                                                                                                                                                                                                                      Data Ascii: rts=function(e,t){e.super_=t;var r=function(){};r.prototype=t.prototype,e.prototype=new r,e.prototype.constructor=e}},function(e,t,r){var n=r(25),i=n.Buffer;function o(e,t){for(var r in e)t[r]=e[r]}function a(e,t,r){return i(e,t,r)}i.from&&i.alloc&&i.allo
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1378INData Raw: 2c 65 7d 2c 61 73 79 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 61 6c 6c 28 74 7c 7c 6e 75 6c 6c 29 7d 2c 30 29 7d 2c 63 6f 6d 70 61 63 74 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 29 7b 61 28 6e 29 26 26 28 65 28 6e 29 2c 66 28 6e 29 26 26 64 65 6c 65 74 65 20 74 5b 72 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 75 6c 6c 21 3d 3d 6e 26 26 22 22 21 3d 3d 6e 7c 7c 64 65 6c 65 74 65 20 74 5b 72 5d 7d 29 2c 74 7d 2c 63 6f 6e 74 61 69 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 28 21 65 7c 7c 21 65 2e 69 6e 64 65 78 4f 66 29 26 26 65 2e 69 6e 64 65 78 4f 66 28 74 29 3e
                                                                                                                                                                                                                                      Data Ascii: ,e},async:function(e,t){n.setTimeout(function(){e.call(t||null)},0)},compact:function e(t){return i(t,function(r,n){a(n)&&(e(n),f(n)&&delete t[r]),void 0!==n&&null!==n&&""!==n||delete t[r]}),t},contains:function(e,t){return!(!e||!e.indexOf)&&e.indexOf(t)>
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1378INData Raw: 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 6d 70 28 74 29 3c 30 3f 65 3a 74 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 69 74 4e 75 6d 62 65 72 28 65 2c 74 2c 72 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 69 74 41 72 72 61 79 28 65 2c 74 2c 72 29 3b 22 68 65 78 22 3d 3d 3d 74 26 26 28 74 3d 31 36 29 2c 6e 28 74 3d 3d 3d 28 30 7c 74 29 26 26 74 3e 3d 32 26 26 74 3c 3d 33 36 29 3b 76 61 72 20 69 3d 30 3b 22 2d 22 3d 3d 3d 28 65 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22
                                                                                                                                                                                                                                      Data Ascii: t){return e.cmp(t)<0?e:t},o.prototype._init=function(e,t,r){if("number"==typeof e)return this._initNumber(e,t,r);if("object"==typeof e)return this._initArray(e,t,r);"hex"===t&&(t=16),n(t===(0|t)&&t>=2&&t<=36);var i=0;"-"===(e=e.toString().replace(/\s+/g,"
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1378INData Raw: 68 2e 63 65 69 6c 28 28 65 2e 6c 65 6e 67 74 68 2d 74 29 2f 36 29 2c 74 68 69 73 2e 77 6f 72 64 73 3d 6e 65 77 20 41 72 72 61 79 28 74 68 69 73 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 68 69 73 2e 77 6f 72 64 73 5b 72 5d 3d 30 3b 76 61 72 20 6e 2c 69 2c 6f 3d 30 3b 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68 2d 36 2c 6e 3d 30 3b 72 3e 3d 74 3b 72 2d 3d 36 29 69 3d 66 28 65 2c 72 2c 72 2b 36 29 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6e 5d 7c 3d 69 3c 3c 6f 26 36 37 31 30 38 38 36 33 2c 74 68 69 73 2e 77 6f 72 64 73 5b 6e 2b 31 5d 7c 3d 69 3e 3e 3e 32 36 2d 6f 26 34 31 39 34 33 30 33 2c 28 6f 2b 3d 32 34 29 3e 3d 32 36 26 26 28 6f 2d 3d 32 36 2c 6e 2b 2b 29 3b 72 2b 36 21 3d 3d 74 26
                                                                                                                                                                                                                                      Data Ascii: h.ceil((e.length-t)/6),this.words=new Array(this.length);for(var r=0;r<this.length;r++)this.words[r]=0;var n,i,o=0;for(r=e.length-6,n=0;r>=t;r-=6)i=f(e,r,r+6),this.words[n]|=i<<o&67108863,this.words[n+1]|=i>>>26-o&4194303,(o+=24)>=26&&(o-=26,n++);r+6!==t&
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1378INData Raw: 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 3e 22 7d 3b 76 61 72 20 63 3d 5b 22 22 2c 22 30 22 2c 22 30 30 22 2c 22 30 30 30 22 2c 22 30 30 30 30 22 2c 22 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 30 30
                                                                                                                                                                                                                                      Data Ascii: oString(16)+">"};var c=["","0","00","000","0000","00000","000000","0000000","00000000","000000000","0000000000","00000000000","000000000000","0000000000000","00000000000000","000000000000000","0000000000000000","00000000000000000","000000000000000000","00
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1378INData Raw: 7b 76 61 72 20 66 3d 74 68 69 73 2e 77 6f 72 64 73 5b 61 5d 2c 73 3d 28 31 36 37 37 37 32 31 35 26 28 66 3c 3c 69 7c 6f 29 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 72 3d 30 21 3d 3d 28 6f 3d 66 3e 3e 3e 32 34 2d 69 26 31 36 37 37 37 32 31 35 29 7c 7c 61 21 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2d 31 3f 63 5b 36 2d 73 2e 6c 65 6e 67 74 68 5d 2b 73 2b 72 3a 73 2b 72 2c 28 69 2b 3d 32 29 3e 3d 32 36 26 26 28 69 2d 3d 32 36 2c 61 2d 2d 29 7d 66 6f 72 28 30 21 3d 3d 6f 26 26 28 72 3d 6f 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 72 29 3b 72 2e 6c 65 6e 67 74 68 25 74 21 3d 30 3b 29 72 3d 22 30 22 2b 72 3b 72 65 74 75 72 6e 20 30 21 3d 3d 74 68 69 73 2e 6e 65 67 61 74 69 76 65 26 26 28 72 3d 22 2d 22 2b 72 29 2c 72 7d 69 66 28 65 3d 3d 3d 28 30 7c 65 29 26
                                                                                                                                                                                                                                      Data Ascii: {var f=this.words[a],s=(16777215&(f<<i|o)).toString(16);r=0!==(o=f>>>24-i&16777215)||a!==this.length-1?c[6-s.length]+s+r:s+r,(i+=2)>=26&&(i-=26,a--)}for(0!==o&&(r=o.toString(16)+r);r.length%t!=0;)r="0"+r;return 0!==this.negative&&(r="-"+r),r}if(e===(0|e)&
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1378INData Raw: 5a 65 72 6f 28 29 3b 66 2b 2b 29 61 3d 68 2e 61 6e 64 6c 6e 28 32 35 35 29 2c 68 2e 69 75 73 68 72 6e 28 38 29 2c 63 5b 6f 2d 66 2d 31 5d 3d 61 7d 72 65 74 75 72 6e 20 63 7d 2c 4d 61 74 68 2e 63 6c 7a 33 32 3f 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 6f 75 6e 74 42 69 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 33 32 2d 4d 61 74 68 2e 63 6c 7a 33 32 28 65 29 7d 3a 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 6f 75 6e 74 42 69 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2c 72 3d 30 3b 72 65 74 75 72 6e 20 74 3e 3d 34 30 39 36 26 26 28 72 2b 3d 31 33 2c 74 3e 3e 3e 3d 31 33 29 2c 74 3e 3d 36 34 26 26 28 72 2b 3d 37 2c 74 3e 3e 3e 3d 37 29 2c 74 3e 3d 38 26 26 28 72 2b 3d 34 2c 74 3e 3e 3e 3d 34 29 2c 74 3e 3d 32 26
                                                                                                                                                                                                                                      Data Ascii: Zero();f++)a=h.andln(255),h.iushrn(8),c[o-f-1]=a}return c},Math.clz32?o.prototype._countBits=function(e){return 32-Math.clz32(e)}:o.prototype._countBits=function(e){var t=e,r=0;return t>=4096&&(r+=13,t>>>=13),t>=64&&(r+=7,t>>>=7),t>=8&&(r+=4,t>>>=4),t>=2&
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1378INData Raw: 70 65 2e 69 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 30 3d 3d 28 74 68 69 73 2e 6e 65 67 61 74 69 76 65 7c 65 2e 6e 65 67 61 74 69 76 65 29 29 2c 74 68 69 73 2e 69 75 6f 72 28 65 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 3e 65 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 69 6f 72 28 65 29 3a 65 2e 63 6c 6f 6e 65 28 29 2e 69 6f 72 28 74 68 69 73 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 3e 65 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 69 75 6f 72 28 65 29 3a 65 2e 63 6c 6f 6e 65 28 29
                                                                                                                                                                                                                                      Data Ascii: pe.ior=function(e){return n(0==(this.negative|e.negative)),this.iuor(e)},o.prototype.or=function(e){return this.length>e.length?this.clone().ior(e):e.clone().ior(this)},o.prototype.uor=function(e){return this.length>e.length?this.clone().iuor(e):e.clone()
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1378INData Raw: 61 72 20 69 3d 30 3b 69 3c 74 3b 69 2b 2b 29 74 68 69 73 2e 77 6f 72 64 73 5b 69 5d 3d 36 37 31 30 38 38 36 33 26 7e 74 68 69 73 2e 77 6f 72 64 73 5b 69 5d 3b 72 65 74 75 72 6e 20 72 3e 30 26 26 28 74 68 69 73 2e 77 6f 72 64 73 5b 69 5d 3d 7e 74 68 69 73 2e 77 6f 72 64 73 5b 69 5d 26 36 37 31 30 38 38 36 33 3e 3e 32 36 2d 72 29 2c 74 68 69 73 2e 73 74 72 69 70 28 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 69 6e 6f 74 6e 28 65 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3e 3d 30 29 3b 76 61 72 20 72 3d 65 2f 32 36 7c 30
                                                                                                                                                                                                                                      Data Ascii: ar i=0;i<t;i++)this.words[i]=67108863&~this.words[i];return r>0&&(this.words[i]=~this.words[i]&67108863>>26-r),this.strip()},o.prototype.notn=function(e){return this.clone().inotn(e)},o.prototype.setn=function(e,t){n("number"==typeof e&&e>=0);var r=e/26|0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      90192.168.2.2449948199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC352OUTGET /vM1YD8u.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 33680
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 02 Jun 2024 21:44:53 GMT
                                                                                                                                                                                                                                      ETag: "0ac96f2528a1b7c3d50c1c620495233d"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MIA50-P4
                                                                                                                                                                                                                                      X-Amz-Cf-Id: gtyg-4XDzxPf8_GD9QBLtPQg9pnpLlPmW7sOTCpmKihtF6lrVrsLFw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 2517689
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:41 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100176-IAD, cache-nyc-kteb1890056-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 12, 0
                                                                                                                                                                                                                                      X-Timer: S1734532121.396507,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 01 c0 08 02 00 00 00 72 31 7a 46 00 00 80 00 49 44 41 54 78 9c ec fd cf 6b 23 cf 9f e7 89 87 86 0f 73 eb 3e f4 49 9e 8f fd fd 5a c7 5d a8 4b f5 49 1a fb 60 1d 77 a9 c3 48 2d b3 48 6b 37 45 0d 3b 0b d5 bc 0f 45 41 77 63 d9 34 52 6a d8 81 e2 c3 4c 41 35 4b 0f c5 1b 64 a4 85 72 4b 0d 53 03 7b 93 0f 52 2b 2f b3 86 0f f5 07 c8 83 d5 48 e7 be 2c f4 a1 b5 44 44 66 64 44 64 44 2a 53 3f 9d ae e7 03 51 58 a9 cc 88 57 44 bc 22 e2 95 11 cf cc fa cd 62 b1 20 00 00 00 00 00 e9 e4 5f ec db 00 00 00 00 00 80 d5 41 28 03 00 00 00 80 14 83 50 06 00 00 00 00 29 06 a1 0c 00 00 00 00 52 0c 42 19 00 00 00 00 a4 18 84 32 00 00 00 00 48 31 08 65 00 00 00 00 90 62 10 ca 00 00 00 00 20 c5 20 94 01 00 00 00 40 8a 41
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRr1zFIDATxk#s>IZ]KI`wH-Hk7E;EAwc4RjLA5KdrKS{R+/H,DDfdDdD*S?QXWD"b _A(P)RB2H1eb @A
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: c6 53 ea 57 3d 6f f9 27 93 39 9a 7c 54 64 3a b9 ea b7 b1 63 59 1f 0d 38 cc bd 26 f5 c1 ca cf 0a 84 98 df 7e 7a a0 41 18 5b 58 8a b1 f4 68 1c 88 4c a3 8d a5 c5 c5 14 20 da 54 1d ed 43 c3 a0 a9 a7 78 d3 31 77 75 9e e3 d2 91 ff 3f b7 e4 44 84 eb f2 af 86 04 ed b3 98 a9 56 4c 3e 9f 68 72 8f 47 fc bd 28 79 37 91 ed 5f 96 3a 4f fe 56 3a 29 95 2a 84 6f 8e b2 9f a4 7d 56 e5 ef 48 e9 c6 90 2b 13 fc 6d d4 60 bb 34 bc db aa 22 eb 2a 58 22 fe 36 ad 2a 16 a1 a7 89 2d 52 2e 83 e0 b6 89 3d 57 79 23 99 fe 2d 76 9a e5 42 29 fb ee a1 0d e9 71 23 52 1e 21 6d d3 f2 0a e1 27 2b 1b d2 bc 1e 1a e3 a0 42 1a 8e 33 a4 f6 94 ea 7f a1 1f 69 cf e4 8d 6d b5 ae e4 e2 d3 e3 5e b5 f0 dd 5f c3 39 11 a5 96 2e f7 aa 2e 52 89 a2 ed 46 87 be d2 2c c2 cd 2d d7 24 fb 5a aa 94 b8 6d ac ae 12 e7
                                                                                                                                                                                                                                      Data Ascii: SW=o'9|Td:cY8&~zA[XhL TCx1wu?DVL>hrG(y7_:OV:)*o}VH+m`4"*X"6*-R.=Wy#-vB)q#R!m'+B3im^_9..RF,-$Zm
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 8c ac 1c 6e 43 41 4a 87 29 9e d8 63 93 a1 10 c7 29 46 de 1d 2a c5 bf 29 c8 de e0 36 43 8a bc 51 2b 73 fa d0 79 5a 2c 22 e3 5f 4b a9 79 16 7a d5 2d e1 b0 58 ae d0 42 cd 6f 07 e4 2c 2b be ba f7 24 5e b9 b6 03 f3 c9 da 91 24 1e 64 6e 16 fb fa fc 15 1f d1 6e 76 29 fe a7 6e a3 ae 06 31 0f 8f d7 a6 6b 92 bf 1e d3 fb 27 79 ac a1 f7 9a 12 ac 65 57 c1 d0 c1 6d ce cc 6a 60 ad db 15 33 89 ba 79 6c 76 de 5e 3c a0 24 fd fa cd fa 8f 6d 31 e3 a5 39 72 7e 5b ce 7c e0 eb 30 b1 47 7e 03 62 89 34 5f 6c 28 4d 39 79 ec 93 46 dc 65 5a 2f 89 6b 36 0b de d4 43 9d 70 3e f9 11 73 b5 c3 14 3c 49 eb 76 ee af b5 e0 c9 70 12 58 1e 47 fc 1b b0 ee 68 13 46 2c 90 c7 1b f6 63 8f fc 49 b0 b8 b7 f1 5c 5b ee 71 27 f7 04 24 7c 18 fb 87 17 8c f9 af 00 99 bb 23 7b c3 b0 31 ae 7f f9 de b3 72 f4
                                                                                                                                                                                                                                      Data Ascii: nCAJ)c)F*)6CQ+syZ,"_Kyz-XBo,+$^$dnnv)n1k'yeWmj`3ylv^<$m19r~[|0G~b4_l(M9yFeZ/k6Cp>s<IvpXGhF,cI\[q'$|#{1r
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 9b db cc 64 ce bb d1 d7 6f 8c 51 2b 93 29 77 a7 bb c9 ec 67 c0 6d 2d 6f 7d 03 f3 db 72 26 d3 32 3b c4 ae 89 72 4e f0 e2 d9 e9 f8 03 24 68 cd 27 1f 04 9e d3 d0 61 80 99 c7 38 ef fe d7 95 0a b8 02 1b f3 61 36 9b b7 46 9b b0 69 6d 9e e1 aa 8c db ca 1c d4 ee 2c bf 35 33 85 9b 1d d9 41 9d ec b4 be a3 cc 7e 06 a8 df 17 56 a8 50 b7 99 39 b8 ec 6f c3 a2 e4 44 39 67 30 2a 19 58 1e 10 6b 97 b3 01 82 46 7e 01 e1 d1 87 86 da f1 c7 3e 91 5a c8 18 36 24 f9 fc cf 7f f6 c6 64 f9 48 b1 25 3a 1e 65 b3 4e 82 b2 a7 04 1a c5 6e 6a fc 61 cd 1d ae 19 16 28 fb 2e a0 b7 ac dc 04 aa 33 88 0a 5f 32 af 48 29 84 5b 30 32 11 e6 3c e1 08 3e 48 f0 39 b6 f2 aa 43 07 6d 85 15 ee b8 12 67 73 5b 7e 4f be 2c 16 8b c5 d0 21 77 b5 ef ff 7d db 19 6e d4 87 a7 dd f2 51 ed 99 8c cb 94 c5 73 64 d6
                                                                                                                                                                                                                                      Data Ascii: doQ+)wgm-o}r&2;rN$h'a8a6Fim,53A~VP9oD9g0*XkF~>Z6$dH%:eNnja(.3_2H)[02<>H9Cmgs[~O,!w}nQsd
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: d7 87 8b 25 3b f4 52 31 79 25 73 63 14 c9 08 ef 8f c6 a1 80 1d e8 48 75 22 ca e2 75 0d 31 f8 34 1c 67 48 4f 28 b5 67 e3 86 94 8b 65 10 d0 72 61 5f 4b 25 ef 64 79 cc 31 65 1a 51 3d 16 09 14 6f 14 fd a7 a7 d9 4c f9 55 f5 67 c5 61 62 ca d1 64 fd 56 9c 44 42 e7 84 d5 54 e6 12 89 61 b0 54 92 c6 34 79 5c 8a d1 52 bf f7 13 11 0d 61 ef d4 f6 a1 23 06 62 f0 54 c7 3a fd 57 45 d5 14 4a c1 38 a9 85 90 c7 d8 a0 96 58 9a 26 5f 0d ba bc 7c 61 b4 9a d3 d2 a7 ec 3e 9c 70 7a 52 66 8d 59 a7 12 af 9e 6d 13 ca 7a 24 93 fd d2 b2 49 0d 33 1e 4a 63 8a 22 28 0b 66 9d 50 9f 94 0b 1f 72 47 39 94 91 32 8a 9e 1a 55 4c b5 a9 ce d3 ba 9e 2e c2 e1 74 47 f1 5b dd eb 21 0a c6 f6 d0 6b c0 76 a1 24 a0 93 2d 8c 32 55 e9 09 52 b5 d3 73 a4 41 aa 11 0e 65 4c f3 9f 3d 94 91 1b 97 5f 68 08 65 6c
                                                                                                                                                                                                                                      Data Ascii: %;R1y%scHu"u14gHO(gera_K%dy1eQ=oLUgabdVDBTaT4y\Ra#bT:WEJ8X&_|a>pzRfYmz$I3Jc"(fPrG92UL.tG[!kv$-2URsAeL=_hel
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: e2 e2 b6 8e 6a af 87 b1 ef cb fd 95 ce 55 2b 2d a2 53 db 87 8e 25 cc bb 9f 1f f4 50 8c 37 41 20 fe 8d 31 b4 c6 9e d4 12 db 47 67 04 f6 18 3f 8b 90 62 bc 82 c1 d2 a7 22 48 36 3d 79 7f 7b 1b 4c b1 9f 21 98 df 96 0f 2e 5f 8f 23 f6 31 56 63 91 18 1e 46 99 14 24 0b 79 c7 74 3c 1e 9a 76 c7 65 b1 58 48 5b 4a 13 19 8e c7 11 32 2e 6d 9f 2f bc b7 67 97 fd 72 e9 46 67 28 8a 20 cb bb 2c 9b a9 76 99 61 48 a6 13 4b 33 68 bf 30 14 bf cb 12 39 a3 a9 ea 2e a9 24 27 92 37 6b c7 8e 9c 3e 4d 73 d6 69 8f 6d bb e3 ba 2e 58 de b7 96 2d d6 9a 8f a9 bf 2d e5 52 ec 57 de b5 c5 93 b5 88 27 d4 57 78 29 af 14 8b aa c0 a0 44 e1 e2 d8 ea 30 28 42 78 e7 3e 50 e1 28 4a 61 b9 81 cc 24 d4 ca 88 5d f9 40 8c 19 28 60 a4 37 9b 49 0d aa 67 18 a5 5e d7 32 6b 98 4e d3 76 ee 63 bd 22 cf 2e b4 5f
                                                                                                                                                                                                                                      Data Ascii: jU+-S%P7A 1Gg?b"H6=y{L!._#1VcF$yt<veXH[J2.m/grFg( ,vaHK3h09.$'7k>Msim.X--RW'Wx)D0(Bx>P(Ja$]@(`7Ig^2kNvc"._
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: fa 9b 04 56 8d 1b 71 0b 35 6b d3 0b c7 ea 41 87 90 52 db 70 f2 b8 41 4f 36 fe 14 f1 71 98 ef 19 ec 91 ed 5f 90 4e 85 90 0a 99 85 cf 49 de 40 f1 db 31 5c f6 c0 9e 46 60 0c 2d 78 d8 b6 e7 f7 99 b5 83 d6 d1 4a d7 a9 78 ee c1 1b 51 3e 1e 6e 53 de 64 63 b5 a2 c2 ed ee 90 24 1d 61 a5 be b6 a9 4f 5a 5a f0 59 14 36 66 4b 0d 57 19 39 4d 3d 4e 63 d6 a9 94 3a 4f e2 6f 42 1a 63 ef 97 a7 4e a9 d2 99 f1 3f a8 85 a1 4b 53 ce ac 4d 8b 35 b6 fd 3c 74 88 54 6a 76 32 21 bc 42 36 c6 d8 11 59 d0 ec cc c6 cc da a5 52 db cb 96 8f 27 41 5b 0c 1d ff 27 9a 54 d0 76 1b 05 ab 32 9b 61 f0 7d df 16 f8 74 de 9a 8f e7 df 92 dc c6 33 9b 92 4f 3f 88 53 21 fd cb 64 4b c4 ef d8 f8 55 3f 35 2c e7 94 8e 83 bf 73 af ac 29 e4 8e 13 9a ba 3e 53 d2 fb b1 f3 4c 37 c1 c7 0b f3 f1 ea 2f de 1f 5a 65
                                                                                                                                                                                                                                      Data Ascii: Vq5kARpAO6q_NI@1\F`-xJxQ>nSdc$aOZZY6fKW9M=Nc:OoBcN?KSM5<tTjv2!B6YR'A['Tv2a}t3O?S!dKU?5,s)>SL7/Ze
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 1e 13 05 ce 70 49 16 5a 9a fb 0d 65 84 68 34 3c 6e c6 c9 42 9b ec 45 90 aa 87 32 16 d9 6f 44 28 23 cf 76 f2 20 1b a4 3c 54 bd a2 b1 a4 ec 46 63 ac ee 64 69 59 a3 a9 46 93 74 e7 b4 35 bd ad ef 24 6c 59 39 60 5a 92 88 6c 33 6b 29 79 ae 1d 37 ec ce a6 76 e7 e0 7e 23 a2 12 42 1e a5 b5 94 3e 07 1b db 42 f5 07 65 d6 57 1b 54 b9 05 52 c7 ba 88 d1 2c 9c 97 a1 39 4c 43 59 b4 77 75 2a 4a 48 64 a8 55 ad 5c 43 c5 25 0c fe af a6 af d5 64 a7 b2 4a 28 63 eb 65 5a bf 0e 0f 65 f1 7a 5c 04 91 a1 8c 98 c5 83 19 d7 9b e0 15 42 c2 58 66 d5 58 5c cb 27 6f e5 a0 aa c0 8d 0e 65 94 d8 c2 4b 41 89 84 84 36 56 1b 27 c6 91 99 1a f0 62 1d 6b b9 22 6b 6f c6 9a 7e e6 67 e4 6c 2a 94 99 b5 4b 66 fd b5 67 ed 56 a2 99 c4 5a 19 79 2f 7c f2 c3 30 ea 85 b7 c1 72 af 08 f9 21 2d 54 ca 0b d7 8f
                                                                                                                                                                                                                                      Data Ascii: pIZeh4<nBE2oD(#v <TFcdiYFt5$lY9`Zl3k)y7v~#B>BeWTR,9LCYwu*JHdU\C%dJ(ceZez\BXfX\'oeKA6V'bk"ko~gl*KfgVZy/|0r!-T
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 7f 8f 4b c4 12 a5 77 67 ec ef 36 ce 47 51 e3 a6 37 13 fb 0e f3 95 3d 8c 56 b0 dd 0a b3 e5 16 f7 36 72 20 b6 b4 6c 62 96 ee 7e da fb 4e 52 f4 ca 3c a1 93 6e fd d4 b4 84 c0 97 61 ee 82 c0 85 77 cf 3e b1 ee 2e 11 51 27 fc f9 2f f6 39 f8 1e 79 be 89 ea ef 68 46 05 e9 b1 c7 7a 45 8f a7 c3 f9 8e 1b 6c b5 cf f7 c9 af 97 c4 91 5d d7 5f 3f cb 5f b3 a0 41 bc 1a 80 ed 9f 7a ef e3 59 3a 9a f9 83 4f a2 a1 cc 80 b4 98 57 10 9d ae 61 da 8e f1 f3 32 fa 98 d5 ff 45 61 d9 20 23 82 b3 4c 86 f4 8e d9 ad da 71 10 cf 79 2f 98 b8 23 07 d2 43 4c 0f d2 b4 6e cb 85 9e 33 25 dd 91 75 28 8b e8 71 7c b1 67 63 0f e2 79 64 ab bf 38 84 96 f7 c0 df 9b 39 e8 1d eb 0f d7 10 f2 50 fb c0 e3 9b 6c f1 4d 89 bc ca 65 f9 1f 37 05 e3 13 4f b9 e3 60 37 67 7e fb 9e d5 55 ed c0 7b 88 c9 df 40 99 0e
                                                                                                                                                                                                                                      Data Ascii: Kwg6GQ7=V6r lb~NR<naw>.Q'/9yhFzEl]_?_AzY:OWa2Ea #Lqy/#CLn3%u(q|gcyd89PlMe7O`7g~U{@
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: fc 7d 8b fc eb 3c fb e9 7f 25 e4 fb de 8a 1f 3b 94 a1 83 bb 01 53 e8 e0 06 a7 ee 6c 9e a6 f3 5c a1 be fc 3c 3a 53 16 6e 76 61 d1 52 dc e6 73 b1 64 33 8c 5a 99 a3 5a 7f ad 24 dc 56 e6 a0 76 b7 a5 c4 e3 32 bf 2d 67 4e 63 b8 d2 ae 70 9b e4 e0 72 df 46 bc 44 dc 26 19 9c 91 c5 82 cc da 84 dc 98 27 45 42 48 2b 43 cc 3e f9 e2 99 92 f2 11 d9 4d a7 4b 0a 0d 1d 4e cd 3f 75 cf c9 ba e3 ea 88 64 92 14 7c 7e 4b de 13 ea 48 8b 21 21 77 e4 eb f3 8c fc 36 8b 4b c8 bf f7 62 9a 80 df 92 d7 77 64 b2 27 8b c8 22 09 e3 06 21 c4 19 7b df 66 9d 0a 4d a1 d4 9e c9 a7 38 84 90 c6 38 38 df ff 7b fb d0 ac 55 63 04 b3 4e a3 23 7e a0 56 55 3a c6 f3 76 cc f3 b1 64 75 86 8e 33 f4 ff 7e ea 94 08 09 be ae 02 73 2a a3 cf 6c 20 f1 d8 0c a9 2b 75 9e 56 b8 92 6c e3 43 e7 5a 42 c6 db 49 7c 8f
                                                                                                                                                                                                                                      Data Ascii: }<%;Sl\<:SnvaRsd3ZZ$Vv2-gNcprFD&'EBH+C>MKN?ud|~KH!!w6Kbwd'"!{fM888{UcN#~VU:vdu3~s*l +uVlCZBI|


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      91192.168.2.2449951199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC352OUTGET /GgAWESg.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 110704
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 02 Jun 2024 21:33:46 GMT
                                                                                                                                                                                                                                      ETag: "74ef97bc3135c36db80ebcae5a5f516f"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: LLzAd_ybFE922MfPLELE452UmIsj0Ki_Z24qjpWrIJ7OtkrsZt2hdw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:41 GMT
                                                                                                                                                                                                                                      Age: 2581402
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000072-IAD, cache-nyc-kteb1890085-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 174, 2
                                                                                                                                                                                                                                      X-Timer: S1734532122.513668,VS0,VE0
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 02 00 00 00 c8 08 02 00 00 00 3c f0 0b e3 00 00 80 00 49 44 41 54 78 9c ec bd d7 73 5b 67 9a 37 f8 22 e7 0c 22 10 24 41 00 cc 39 29 52 c9 b2 64 bb 3d 6e fb 73 7b b6 6a 6a 6a ef f7 62 ab f6 7a 6f f6 6a ff 85 ad bd dc 9b 6f bf f9 b6 e6 9b 1e 7b ba 3d 4a 54 16 65 91 62 0e 62 00 49 90 04 48 44 22 e7 74 ce d6 c3 e7 34 04 93 10 c5 b6 65 cb e1 fc da cd a2 c0 83 37 bf ef 79 7e ef 93 f8 34 4d 13 16 2c 58 b0 60 c1 82 05 0b 16 2c 58 b0 60 c1 e2 f7 01 ee fb 6e 00 0b 16 2c 58 b0 60 c1 82 05 0b 16 2c 58 b0 60 f1 f3 81 a5 c1 2c 58 b0 60 c1 82 05 0b 16 2c 58 b0 60 c1 e2 77 04 96 06 b3 60 c1 82 05 0b 16 2c 58 b0 60 c1 82 05 8b df 11 58 1a cc 82 05 0b 16 2c 58 b0 60 c1 82 05 0b 16 2c 7e 47 60 69 30 0b 16 2c 58 b0 60
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR<IDATxs[g7""$A9)Rd=ns{jjjbzojo{=JTebbIHD"t4e7y~4M,X`,X`n,X`,X`,X`,X`w`,X`X,X`,~G`i0,X`
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: b5 f0 53 2a 25 22 11 39 85 62 84 ae 58 44 d3 34 94 b3 bc 4c 16 16 48 3e 4f 3a 3a c8 e0 20 31 1a 4f 53 08 8b df 11 ca 65 12 08 90 d9 59 b2 b6 46 24 12 d2 df 4f 7a 7b 89 52 c9 de 98 b0 f8 99 40 d3 24 9d 86 93 ea f1 63 58 87 5e 2f 31 18 c8 9f fe 54 ee e9 29 bc c3 c3 8a a5 c1 2c 6a a3 54 2a b9 dd ee 7b f7 ee dd bd 7b 37 9d 4e 37 36 36 a6 d3 e9 8f 3f fe b8 a9 a9 e9 7d 37 ed 87 00 85 cb 3b 77 ee a4 d3 e9 6b d7 ae 35 35 35 1d 11 dd 28 8a 72 b9 5c 33 33 33 4b 4b 4b 7e bf 3f 1e 8f e7 72 39 8a a2 04 02 81 54 2a 45 01 b1 a5 a5 65 70 70 b0 b5 b5 55 fe 9b be 14 2d 97 cb c1 60 70 79 79 79 7e 7e 5e 24 12 99 cd e6 62 b1 f8 be 1b c5 e2 17 8a 64 32 b9 b2 b2 32 31 31 b1 bb bb cb e3 f1 b8 5c 6e a9 54 aa 66 c5 08 0e 87 c3 e5 72 79 3c 9e 50 28 ec e8 e8 b8 74 e9 92 c3 e1 e0 1e
                                                                                                                                                                                                                                      Data Ascii: S*%"9bXD4LH>O:: 1OSeYF$Oz{R@$cX^/1T),jT*{{7N766?}7;wk555(r\333KKK~?r9T*EeppU-`pyyy~~^$bd2211\nTfry<P(t
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: fc b1 ff 3a b1 f1 af 33 ae 70 3a df 5d af fe 87 9e c6 0b 76 a3 59 2d 2b 95 69 4f 34 75 f7 95 e7 af 4b ee f9 dd 83 50 32 bb 1d 4e fc d3 99 96 4b 2d 26 21 ef 7b 45 49 a5 d2 81 81 81 cd cd cd bb 77 ef be 78 f1 c2 6a b5 8e 8c 8c bc 2b 17 dc 78 3c 3e 3e 3e fe ef ff fe ef 2b 2b 2b 32 99 ec fa f5 eb e7 cf 9f 6f 69 69 11 8b c5 e5 72 39 12 89 ec ec ec 4c 4c 4c cc ce ce fa fd fe 9d 9d 9d 64 32 59 57 57 57 f9 ba 40 20 50 1c 42 26 93 f1 f9 7c a9 54 2a 10 08 7e 7b 4b 1a c1 e1 00 e9 35 1a 41 0e 2b 97 81 fa 36 35 31 7a 57 85 02 58 68 b9 4c 62 31 b2 b1 01 34 75 6e 8e ac ad 91 f1 71 a0 b5 1f 7d 44 9a 9b 5f 33 db 5c 8e ec ee 02 91 58 5f 07 e2 ea f3 01 b3 4d a7 81 7c ea 74 50 94 44 f2 46 6b e4 74 1a c8 ea d7 5f 93 f9 79 78 ec da 35 72 ee 1c f0 10 3e 9f 64 b3 40 51 9e 3d 23
                                                                                                                                                                                                                                      Data Ascii: :3p:]vY-+iO4uKP2NK-&!{EIwxj+x<>>>+++2oiir9LLLd2YWWW@ PB&|T*~{K5A+651zWXhLb14unq}D_3\X_M|tPDFkt_yx5r>d@Q=#
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: b1 10 a3 91 e1 b7 5c 2e 08 70 56 2b c1 3b 64 9f 0f 68 f3 ab 57 24 1a ad 11 73 ab 02 8a 02 11 7f 6c 8c 3c 7d 4a f2 79 e0 de 9f 7e 4a fa fb bf c7 21 15 0a 72 ee 1c f0 ea 58 0c ca 9c 98 00 5a 6b 36 93 de de b7 50 4d 81 80 38 1c 20 ad 76 76 92 42 81 d8 ed f0 df 4f 64 d8 9e cb 91 c5 45 e8 85 46 c3 84 f5 62 b1 b3 c3 78 86 b7 b6 12 9b ed 7d b7 e6 cd 50 28 c8 d0 10 51 2a e1 a7 54 0a 4d 6d 68 f8 a5 dc 62 54 36 48 36 0b bb e0 94 ee 00 2c de 39 68 9a 78 bd e4 f1 63 e2 f7 93 0b 17 88 c1 f0 ee ab 10 08 18 4b 04 96 06 b3 78 37 a0 69 da e9 74 de b9 73 e7 bb ef be 1b 1a 1a ba 74 e9 d2 9b 18 1d 87 c3 31 1a 8d 1a 8d a6 50 28 08 0f f1 b3 37 f6 c7 22 12 89 2c 1f 82 a6 e9 f6 f6 f6 86 63 31 4c c2 e1 f0 ce ce 8e d7 eb a5 28 4a ab d5 9e 20 6e aa d5 ea 9e 9e 1e 83 c1 20 10 08 28
                                                                                                                                                                                                                                      Data Ascii: \.pV+;dhW$sl<}Jy~J!rXZk6PM8 vvBOdEFbx}P(Q*TMmhbT6H6,9hxcKx7itst1P(7",c1L(J n (
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 66 95 e4 c8 68 58 ad 56 87 c3 b1 b1 b1 b1 bc bc fc ea d5 2b bb dd fe 23 23 f3 61 2a b8 7c 3e 8f 33 7e f2 1e af ab ab c3 c0 66 c7 cf 28 7c 5b 95 4a a5 64 32 89 0b a3 e6 9b 2b 1a 8d f2 78 bc ca fe cd e7 f3 07 07 07 f1 78 1c 3d c6 31 f6 fe 29 7b 54 2c 16 fd 7e 7f 24 12 29 14 0a 5c 2e 57 26 93 a1 3b fa c9 df a2 28 ca e7 f3 85 c3 e1 5c 2e c7 e5 72 25 12 89 5e af 37 1a 8d d8 89 c3 9c 49 6f 01 9f cf 64 33 42 a0 f2 b6 e6 d2 d6 eb 81 7c 2a 95 40 72 c2 61 e0 c3 e8 fa 8b aa 8c ea e3 21 97 83 7f f2 f9 27 51 eb 72 99 78 3c c0 69 dd 6e f8 67 63 23 69 6d 25 6f ea ae d1 08 2c c5 68 04 82 ed f7 93 c5 45 d2 d9 09 ed 79 ab b9 12 87 c3 d8 91 26 12 50 a3 42 51 83 4b 14 8b f0 57 81 e0 b5 c9 74 2e 47 82 41 e8 5d b9 cc 28 ba 75 3a 22 93 d5 28 bf 50 20 2b 2b e4 d6 2d f2 e0 01 14
                                                                                                                                                                                                                                      Data Ascii: fhXV+##a*|>3~f(|[Jd2+xx=1){T,~$)\.W&;(\.r%^7Iod3B|*@ra!'Qrx<ingc#im%o,hEy&PBQKWt.GA](u:"(P ++-
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: ef c7 e3 f1 86 86 06 87 c3 81 fa b4 8d 8d 0d dc bc 78 1b 82 5c 0b 0b a9 4c 07 4d d3 b9 5c 6e 7b 7b fb de bd 7b 77 ee dc 59 5f 5f a7 69 3a 1c 0e 4f 4e 4e ee ed ed e1 55 8b 5c 2e 6f 6a 6a b2 db ed 95 a5 82 71 a4 02 81 c0 f6 f6 36 2e 7b 24 a2 1c 0e a7 ae ae ae ed 10 47 2e 17 ca e5 32 4e 7a 36 9b 8d c7 e3 3e 9f 8f c7 e3 b5 b7 b7 6b b5 da dd dd dd a5 a5 25 a7 d3 59 2c 16 1d 0e 07 9e a8 f9 7c de e5 72 f9 7c be 6c 36 8b 04 bb a1 a1 a1 a5 a5 e5 f8 5d 40 b9 5c 0e 04 02 1b 1b 1b 81 40 00 9b 8a 39 c3 6b 52 53 bc a4 fb 61 c6 f3 c5 62 11 db 9f 4e a7 fd 7e 7f 32 99 34 18 0c 78 ca 55 d7 55 2a 95 62 b1 d8 ce ce ce c6 c6 86 cf e7 cb e7 f3 5c 2e b7 5c 2e 4b 24 92 fa fa 7a bb dd ae d7 eb 8b c5 a2 d7 eb 5d 5e 5e 5e 58 58 c8 66 b3 83 83 83 18 b3 fa 07 b4 aa 1a b9 62 b9 78 d8
                                                                                                                                                                                                                                      Data Ascii: x\LM\n{{{wY__i:ONNU\.ojjq6.{$G.2Nz6>k%Y,|r|l6]@\@9kRSabN~24xUU*b\.\.K$z]^^^XXfbx
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 7e fc 78 76 76 36 97 cb d5 d5 d5 c9 e5 f2 91 91 11 8c 9b ba ba ba 3a 3e 3e ee f3 f9 0a 85 42 7b 7b fb 47 1f 7d a4 56 ab 6b d2 e0 9d 9d 9d 6f bf fd 76 77 77 d7 e1 70 7c f6 d9 67 b6 43 e3 aa 5c 2e b7 b0 b0 f0 f8 f1 e3 b9 b9 b9 54 2a a5 d7 eb b5 5a 6d 3a 9d f6 78 3c 91 48 84 cf e7 db 6c b6 91 91 91 eb d7 af f7 f4 f4 e0 14 e4 f3 f9 d5 d5 d5 3b 77 ee 8c 8d 8d 6d 6f 6f 23 ef 75 3a 9d 68 23 87 b1 a0 3b 3b 3b 3f fd f4 53 ac 22 18 0c be 7c f9 72 7e 7e 7e 7b 7b 3b 93 c9 68 b5 da d1 d1 d1 9a 49 2c 31 e3 ee c3 87 0f c7 c7 c7 03 81 00 f2 55 85 42 11 8d 46 3d 1e 0f 45 51 0d 0d 0d 03 03 03 d7 ae 5d eb ed ed ad 16 59 8a c5 e2 ce ce ce cb 97 2f 17 16 16 fc 7e 7f 26 93 19 1c 1c 54 2a 95 91 48 64 62 62 62 6a 6a 6a 6b 6b 2b 9b cd 96 cb 65 24 ab 42 a1 b0 bd bd fd c3 0f 3f bc
                                                                                                                                                                                                                                      Data Ascii: ~xvv6:>>B{{G}Vkovwwp|gC\.T*Zm:x<Hl;wmoo#u:h#;;;?S"|r~~~{{;hI,1UBF=EQ]Y/~&T*Hdbbbjjjkk+e$B?
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: ce 0e 39 34 9d 80 67 42 21 e8 20 d2 da 96 16 72 f3 26 b9 72 85 b1 4e a7 28 28 f0 e1 43 e0 0c 2b 2b 40 3f 84 42 98 a6 07 0f 98 f8 67 14 05 1c 03 07 a4 fa 94 8d c7 61 22 1e 3c 20 cb cb f0 58 7d 3d 50 b8 4a bf f4 7a a8 e2 c3 0f 81 f5 1d 21 48 4e 27 b9 7f 9f bc 7c 09 ad d2 68 e0 8b 5c 2e a3 06 e7 f1 48 57 17 f9 fc 73 98 b5 13 0c b6 f0 22 e3 bb ef 60 c6 c3 61 58 36 e8 82 8b 62 4b a9 04 64 69 6a 0a 9e d9 d9 81 ee e0 cd 4b 2e 47 c6 c7 61 64 82 41 58 84 68 32 c0 e3 c1 8c db ed 30 26 1f 7c 70 54 89 5d 2a c1 6a 19 1b 23 73 73 d0 df ba 3a a8 a2 54 82 a9 0c 06 81 d6 0e 0d 91 2f be 20 17 2e 10 24 69 f7 ef 93 ff fc 4f 18 90 7c 1e ea f5 7a 61 a5 89 44 0c f1 b3 5a 61 40 1a 1b 61 c6 b3 59 78 ec e5 4b e8 42 30 08 33 3e 34 04 84 73 63 03 4a 98 9e 86 ea 24 12 68 de d0 10 b4
                                                                                                                                                                                                                                      Data Ascii: 94gB! r&rN((C++@?Bga"< X}=PJz!HN'|h\.HWs"`aX6bKdijK.GadAXh20&|pT]*j#ss:T/ .$iO|zaDZa@aYxKB03>4scJ$h
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: ad 56 b7 b5 b5 e1 64 71 b9 dc 5c 2e b7 b6 b6 76 f7 ee dd 60 30 e8 70 38 f4 7a fd d2 d2 d2 c6 c6 c6 ad 5b b7 fc 7e 7f 2e 97 93 4a a5 f1 78 bc 62 d8 ac 54 2a 71 ea 73 b9 9c 4a a5 32 99 4c 49 cc 49 ff 7d 94 4a a5 40 20 b0 b0 b0 b0 b5 b5 d5 d2 d2 22 97 cb df a4 0a 3e 8e d3 e7 85 c2 94 c2 1e 8f e7 e9 d3 a7 6b 6b 6b b9 5c 0e 4d 66 aa 4b 28 14 0a 6b 6b 6b df 7e fb ed dd bb 77 23 91 48 57 57 d7 d0 d0 90 c3 e1 40 3a b7 b6 b6 36 3d 3d 3d 33 33 93 48 24 94 4a 65 6b 6b 6b 5b 5b 5b 7b 7b bb 5a ad b6 db ed 3f 86 34 9e 1e 89 6c c1 1d 49 87 53 79 52 86 1d 2d 13 f2 15 62 01 ff cd bb 49 2c e0 29 c4 42 99 88 4f 04 bc 62 a9 ec 4f 64 83 89 6c be 44 1d a1 c1 68 f0 5f 57 57 c7 e3 f1 f6 f7 f7 5d 2e 57 77 77 f7 8f e9 91 5c 2e c7 f0 ef 81 40 20 1c 0e 4f 4d 4d 09 04 82 60 30 38 30
                                                                                                                                                                                                                                      Data Ascii: Vdq\.v`0p8z[~.JxbT*qsJ2LII}J@ ">kkk\MfK(kkk~w#HWW@:6===33H$Jekkk[[[{{Z?4lISyR-bI,)BObOdlDh_WW].Www\.@ OMM`080
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 45 51 c5 62 f1 e0 e0 20 16 8b 1d 1f fc 5c 2e 97 4a a5 84 42 61 4b 4b cb 99 33 67 5a 5b 5b 05 02 81 cf e7 7b fe fc f9 a3 47 8f f6 f7 f7 2f 5c b8 f0 cf ff fc cf d7 ae 5d 93 48 24 c8 b5 5e be 7c f9 df ff fb 7f 7f f0 e0 c1 f6 f6 f6 fc fc 7c 6f 6f af 52 a9 94 48 24 1c 0e c7 6c 36 9f 3f 7f 9e cf e7 3f 7d fa 14 f3 46 76 77 77 7f f0 c1 07 68 e2 ce e1 70 54 2a 95 c5 62 c1 fe 22 af 40 b3 6a 1e 8f 27 91 48 84 42 e1 71 5b df f5 f5 f5 6f be f9 e6 de bd 7b 91 48 e4 c2 85 0b 5f 7d f5 d5 b9 73 e7 d0 df 1b 39 fc 8b 17 2f fe f2 97 bf cc ce ce fe e5 2f 7f 41 81 fb dc b9 73 38 4a 02 81 c0 60 30 d4 d7 d7 eb 74 ba 78 3c ce e3 f1 62 b1 d8 ab 57 af 70 19 9c 3d 7b d6 6e b7 0b 85 c2 bd bd bd a9 a9 a9 f9 f9 79 f4 13 76 3a 9d 9b 9b 9b bd bd bd 27 07 dd 45 8b d6 50 28 84 4a 45 ad 56
                                                                                                                                                                                                                                      Data Ascii: EQb \.JBaKK3gZ[[{G/\]H$^||ooRH$l6??}FvwwhpT*b"@j'HBq[o{H_}s9//As8J`0tx<bWp={nyv:'EP(JEV


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      92192.168.2.2449952199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC589OUTGET /NDOzULl.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 181559
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 13:50:45 GMT
                                                                                                                                                                                                                                      ETag: "f61592d4807f565efa45db644f246569"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: vXhvlQZ4lf5ATGThM8vNAZSw98K_O4WqjM5QBH58RD3qejdtWL4ypg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 3631894
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:41 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200062-IAD, cache-nyc-kteb1890022-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 87, 0
                                                                                                                                                                                                                                      X-Timer: S1734532122.792330,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 e1 00 00 01 06 08 02 00 00 00 ac 3e 16 21 00 00 80 00 49 44 41 54 78 da ec fd e7 97 64 c7 91 e0 89 da d5 a1 b5 d6 22 b5 ce ac 2c ad 51 05 a0 20 49 0e d9 72 7a 66 76 f7 bd 99 7d ff d1 be 3d 33 6f a7 47 74 37 a7 49 82 d0 40 69 5d 95 5a cb c8 90 19 5a 6b 79 85 bf 0f 99 85 aa 42 15 14 09 02 60 77 fc 0e 80 73 10 19 e1 d7 af 0b 73 33 73 73 73 0c 21 04 5d ba 74 e9 d2 a5 4b 97 2e 5d ba 74 e9 d2 a5 cb 4f 00 fc c7 ae 40 97 2e 5d ba 74 e9 d2 a5 4b 97 2e 5d ba 74 e9 72 48 d7 46 ed d2 a5 4b 97 2e 5d ba 74 e9 d2 a5 4b 97 2e 3f 15 ba 36 6a 97 2e 5d ba 74 e9 d2 a5 4b 97 2e 5d ba 74 f9 a9 d0 b5 51 bb 74 e9 d2 a5 4b 97 2e 5d ba 74 e9 d2 a5 cb 4f 85 ae 8d da a5 4b 97 2e 5d ba 74 e9 d2 a5 4b 97 2e 5d 7e 2a 74 6d d4 2e
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR>!IDATxd",Q Irzfv}=3oGt7I@i]ZZkyB`wss3sss!]tK.]tO@.]tK.]trHFK.]tK.?6j.]tK.]tQtK.]tOK.]tK.]~*tm.
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 0d f5 f7 bd e2 14 c9 fe dc b4 a0 3f a0 be 9c d0 6e d4 4b d5 5a ad dd c6 09 20 08 12 a7 48 91 58 24 93 4a 18 e2 9b 97 34 d4 61 eb f5 66 bd d1 e4 04 56 e0 79 0e 10 29 66 e4 52 31 21 10 ed 6a ab d9 a9 71 38 4e 10 04 41 60 8c 54 24 91 c8 45 24 fd 8d 33 52 e8 f0 ad 46 a3 d1 ac 77 38 8e e3 79 5e e0 09 09 2e 51 a8 e4 22 05 f3 87 ba 9d fe 75 82 78 10 58 56 c0 58 a0 08 1c a7 89 ef 65 6a 21 81 ad 76 d2 81 d4 ee e3 c5 d5 b5 0f 6e d7 57 d2 03 93 6f d1 c6 71 b3 f9 5f b2 8d ca 23 ae 5a 89 04 22 ab 33 c1 dd d9 47 a9 f6 7d c9 05 c7 94 ce ae 53 7a 94 07 5f 68 0b cd 4c 66 7b 6b fb 41 95 47 5a e6 84 60 47 df bb 24 6b 0b 8d 4c 7a 73 73 fb 71 0b 48 83 f8 04 ef 40 d4 0f 20 2c 11 cf 23 b6 23 00 86 68 1a c7 f1 3f 7a 2d 44 88 6f 74 92 fe c4 da c3 8d f5 99 8f 76 1a 57 db d3 ee 63
                                                                                                                                                                                                                                      Data Ascii: ?nKZ HX$J4afVy)fR1!jq8NA`T$E$3RFw8y^.Q"uxXVXej!vnWoq_#Z"3G}Sz_hLf{kAGZ`G$kLzssqH@ ,##h?z-DotvWc
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 9e a4 fb 8f bc 3e 4c 78 f9 ed b9 b9 ed 7b 6b 05 82 11 89 28 9c 46 1d be d3 6e b4 79 f6 a9 8d 2a c2 19 8f be 77 fc f8 a9 81 a3 93 4e 9b 4e 2a 3f 2c b5 c6 e7 36 b7 3e be 73 ff c6 ea 16 46 35 19 5a cc 60 b8 c0 b6 9b ed b6 c8 2b 0c 5d 78 e5 dc b1 9f 4f 29 4d 44 b5 1d 9b 5f 7a ef f6 83 b9 a0 9f 16 f1 22 8a 21 05 60 db ad 26 d7 71 9e b0 9f 7c fd 8d e9 fe 8b 56 1c 07 00 2e 53 f3 af 2c 3c 9a b9 35 b3 b7 55 6c 03 a8 e4 bd 47 86 4e 9c 3c 39 d9 3f 61 17 bf b0 b2 b4 b9 52 30 be 3e b7 3c b3 38 b7 9b f2 97 04 01 48 52 d5 63 9b 38 39 7d 72 ea 44 bf d9 25 fb f1 06 0b 00 40 0b 84 62 2c da 88 a5 68 b5 56 d9 e3 55 30 3f 2d 37 12 02 28 94 7c f7 17 7f fd eb 9b b3 7b 37 72 95 bd fd 11 6a 60 b0 ca 02 f7 dd ac 9d 0e b4 42 d1 c7 9f dc ff e7 f7 6f 6f 47 1e 94 b0 90 52 6f 71 75 3a
                                                                                                                                                                                                                                      Data Ascii: >Lx{k(Fny*wNN*?,6>sF5Z`+]xO)MD_z"!`&q|V.S,<5UlGN<9?aR0><8HRc89}rD%@b,hVU0?-7(|{7rj`BooGRoqu:
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: e8 fa 31 cf 58 af 7a 58 0e a2 97 97 d9 82 5a 38 e5 5b 5d 7c bc 35 b7 db aa 20 31 63 3e 3e fa ea c5 53 27 8e 4c 0e 78 46 4c a2 9f a2 ff fa a7 4b ad 92 88 f8 e7 b6 c3 c8 d9 50 b3 88 84 ef 29 00 86 a4 94 5e cb e9 77 ce 02 8f a4 77 89 79 6c 83 81 8e 00 7f 2e ea cf 1f 8a 18 53 f4 b8 2f 5e 7e ad d5 e8 bc 77 93 df e1 e2 cd 0e 06 d8 37 0a c1 3f 73 5a c0 ee e7 c2 81 f9 e5 6c c3 ac 3c d1 04 e2 7b 48 1d 4e e0 62 bb f9 c4 1b 27 3b ed e6 6f 3f eb ac 37 56 51 07 7d 4d 4b 8a 0c f2 9e 8b 47 5f 23 09 f1 dd df 7e b6 73 73 87 ae 77 04 e1 4f b8 85 d2 e5 47 87 c0 55 3d c6 a9 37 2f 37 5a cd e6 ec c7 0f 45 29 02 6b 73 c2 8f 14 a7 81 f8 76 2e b1 e5 f3 6d 66 32 bd 5e bd 1b c3 7e 9a 27 5f f9 3a 9f 0e c7 e2 fb 9b 2d a2 60 31 c9 2c 26 2b 45 49 35 a3 fd 17 49 da 95 1c 6e 29 78 ad d3
                                                                                                                                                                                                                                      Data Ascii: 1XzXZ8[]|5 1c>>S'LxFLKP)^wwyl.S/^~w7?sZl<{HNb';o?7VQ}MKG_#~sswOGU=7/7ZE)ksv.mf2^~'_:-`1,&+EI5In)x
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 78 53 3a d1 f7 d6 5f 5c 79 f7 f4 db fd b4 1c 00 12 d7 36 3f fe 9f e9 f7 02 b7 f7 d4 4d b1 fd e8 84 a1 4f 49 fe 18 93 a3 cd c6 b6 7d 0f 67 37 f6 75 29 f7 59 a4 d7 2a 7e a8 74 3d df 05 b9 d4 3e de 67 b7 19 65 25 54 4c 6c 26 f1 20 a0 0e ff 5d f5 07 12 68 a3 6e c8 a8 73 52 4c 7c 33 ed cf 6c 62 1c 02 5c 20 e8 1f 44 3b 6e 43 dd 1f 5a df 79 38 9b 4d f7 a2 41 91 5c 23 c1 09 30 a9 87 4d c7 35 6d 71 39 1c 8e 84 f7 0a c0 f2 e8 87 50 05 31 06 d8 7a bb 5e 2e 8b c5 6d a5 45 69 52 1e 1e eb 55 f4 9a 27 7b cd df be 18 5a a3 f0 1c 1f 55 74 e8 7c 20 12 da da 89 63 02 2f f0 02 e2 01 00 e4 12 fb 44 9f 16 67 4a c1 74 b8 b6 d1 c0 91 80 84 1f 6b 15 fa 17 c4 1f e1 40 a2 c4 8c 58 a6 33 99 dc 5e ab 52 06 90 de 8e ac af 2d ee 66 43 95 97 fa 69 ea 50 89 84 76 a2 ab 6b 8d 7a 83 b1 9a
                                                                                                                                                                                                                                      Data Ascii: xS:_\y6?MOI}g7u)Y*~t=>ge%TLl& ]hnsRL|3lb\ D;nCZy8MA\#0M5mq9P1z^.mEiRU'{ZUt| c/DgJtk@X3^R-fCiPvkz
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: cd ef e7 33 e9 7d 4e d6 90 5b cc 32 dc 50 8f 15 42 01 5f a8 92 01 b5 c8 d0 eb 1a 70 f5 bb 65 2a bc da 49 87 82 7b fe dd 70 2e d5 12 53 4a 87 d6 d3 33 ec 35 ba 54 5f b8 24 05 80 46 b3 50 4c ef 25 2b 55 5e 30 58 94 2e bb 5e 8e cb 0e 94 35 2e 5f cb 66 f7 22 5c a1 25 d5 5b c5 66 4d ad 99 0c 07 77 12 b1 32 ce 29 6c 46 b7 d7 eb 36 d9 35 b4 f8 8b 2a f3 55 b6 10 dd 0f 85 36 83 99 54 a9 23 e0 14 a5 36 ab 9c fd bd 2e 5b 8f 96 96 10 08 35 d2 c5 e8 ea d6 fd cf ae 7f 76 f7 da 52 31 da 68 70 db dc 27 ff 7d 2d 32 3c 68 f1 8e 8c b8 cc 83 2a 00 10 a0 19 cb 84 fc 3e ff 7e 30 db 6e 08 0a 52 ee 70 f4 b9 fb 7b f5 16 39 f5 c2 7c 2d 35 12 81 c8 4e d0 17 29 65 05 29 6d d2 aa 38 5f 21 dd a8 0a 18 22 08 fc 1b bd 6b cd 46 bd d1 6e b3 bc 80 48 0c c3 31 0c 23 70 10 3a f9 7a d4 1f 09
                                                                                                                                                                                                                                      Data Ascii: 3}N[2PB_pe*I{p.SJ35T_$FPL%+U^0X.^5._f"\%[fMw2)lF65*U6T#6.[5vR1hp'}-2<h*>~0nRp{9|-5N)e)m8_!"kFnH1#p:z
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 8a 30 00 8c c0 49 86 66 08 11 89 90 dc 48 1b 7b fb ad 52 07 a4 52 81 f0 ea 5e ae 4a 8a 68 8a 22 05 95 5c 6d b3 8f d8 dd 76 91 b4 9d ce ef 04 7c 1b fb b1 76 a7 43 28 c5 ee 01 47 8f b7 d7 c0 a8 49 00 60 a1 96 48 47 43 3b 81 98 3f 51 67 05 1c 67 74 6a a7 d7 d9 e3 f6 9a e5 cf 8c 67 04 d0 68 e4 f3 99 40 b6 56 13 48 a3 92 96 f2 ad 74 3c 99 6d 15 44 56 ad cb 39 60 ae e2 6d ae c5 09 82 00 00 18 86 e1 04 08 00 d5 6a 38 14 de 08 ee 17 aa 05 9e 65 39 29 22 6c 8e 61 6f df 88 c9 f4 72 c1 db e1 ea cd 66 9b 67 01 80 e0 11 9f af a5 36 7d a5 7c 2a 90 8a d6 38 96 d6 ab ec 3d 9e 7e 97 d7 26 91 f3 f9 7a 68 db bf b7 ef 2f 70 0d 8c a2 49 00 8e 62 3b 7a 63 8f bb 67 dc 6a 93 13 54 3b 57 8d f8 c2 c1 50 b8 c0 96 41 c1 aa bd 0e af 6b dc a9 d0 7f 29 d9 03 5b 6a 65 43 91 95 9b 77 3f
                                                                                                                                                                                                                                      Data Ascii: 0IfH{RR^Jh"\mv|vC(GI`HGC;?Qggtjgh@VHt<mDV9`mj8e9)"laorfg6}|*8=~&zh/pIb;zcgjT;WPAk)[jeCw?
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 76 1e dd 7f ff c1 e3 dd 66 5a 39 ee 3c f1 d6 1b 6f 9d 7b f3 84 a5 4f 8e 03 00 f0 65 36 b9 13 58 7b 74 f3 ee e3 4f 66 fc c1 74 03 00 81 b6 4f 33 75 e5 95 4b 97 7e 76 dc 3d 65 26 a1 91 c8 6d cd 2c de 7f 70 6b 29 b8 9b 61 3b a8 96 5a 09 7d 1a 11 df 9b 7c 73 e0 8a fa ef 54 a6 5e 15 22 3b c9 dc f6 fc da ec ed eb 0f e6 1f 6c 95 f3 4d 35 52 1e 19 bb 70 ee d5 37 8e 9c 9d 74 78 94 d4 53 91 c8 15 aa b1 0d df ec ad 47 b7 67 6e 2f c4 83 bc 5e 36 36 d4 a3 67 e5 89 6a 86 c3 f9 27 fb f1 df 0e 0c 00 c7 08 9c 20 01 d5 52 d5 cd 4f 1f bf 7f f5 bd d5 62 a0 06 18 a6 d7 4f bf 71 fc 17 5a 52 ab b5 4a 81 64 d3 a5 bd c5 cd d9 3b b7 ee cf de d9 cc a5 aa 0a 24 99 18 38 7b e1 f2 db d3 97 cf b9 ec 28 5f 0b 3e 5c fb e8 a3 df cf 27 d6 0a 80 30 0c c3 74 38 76 e4 e8 5b 6f fe c2 66 d4 6b
                                                                                                                                                                                                                                      Data Ascii: vfZ9<o{Oe6X{tOftO3uK~v=e&m,pk)a;Z}|sT^";lM5Rp7txSGgn/^66gj' RObOqZRJd;$8{(_>\'0t8v[ofk
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: 7d b0 bb 53 69 03 72 db 8e 9c 3d f1 fa c5 b3 67 c7 a7 1c b8 8e cd 14 f7 16 96 ae df be ff d0 bf 91 63 4b 58 8c 98 f9 e0 fe e6 f5 35 e6 89 32 f6 45 3b 79 cf da 2e fd d5 7f 38 6f 56 a0 95 ad db d7 ff fb 6f e7 f7 5a 02 60 22 c0 c6 dc 13 6f fe ec ff 54 eb ec 94 a4 1d 4d cf 7e 74 f3 ff b9 7e bd d4 2c 8a 87 ac 6f fe e5 1b 22 ab 56 cd a8 c9 36 14 42 49 df d2 f2 d2 ec 67 0f d6 ee ad a5 da 1c 02 ca 66 1c 3f 35 75 e1 e2 c5 13 63 d3 5e ad 59 0c 18 b4 a1 95 c9 65 c2 3b cb db ab 9f 6e a4 32 48 72 7c 54 ef 26 f8 9d 07 4b 4b 99 65 f2 58 ff 95 2b 7f 77 59 d9 47 12 70 d0 33 18 0e 18 41 02 60 50 ac ec dc 7d fc 5f de ff 6c 3b be 0b 18 8f 39 18 d9 99 4b ff 96 a6 5d 06 f5 cb 6d d4 c3 0e c6 00 e1 58 93 6f 26 0b fb b9 f5 cc ea f2 e7 0b 0f a2 85 3c 72 68 c7 2f 9d 79 fb f2 95 d7
                                                                                                                                                                                                                                      Data Ascii: }Sir=gcKX52E;y.8oVoZ`"oTM~t~,o"V6BIgf?5uc^Ye;n2Hr|T&KKeX+wYGp3A`P}_l;9K]mXo&<rh/y
                                                                                                                                                                                                                                      2024-12-18 14:28:41 UTC1371INData Raw: db 71 6b 9b 05 a1 5e d9 9b 5b fd e0 b3 1b f7 ef cd 25 f6 d7 58 57 c9 81 a3 f3 13 da 3e 99 da d9 e7 ea 29 24 37 e2 be ed eb f7 e8 5a ad 39 19 f1 48 ed 24 03 86 9e de e1 4e 1d df 0f fb 17 02 77 f9 4f a5 62 91 46 7d a5 57 66 c7 53 35 ff bd 07 f7 ee bf f7 f9 ce de dc 7e ad d5 d3 eb 3c 6e 65 91 80 71 6c 7e 2b fe e8 fa a3 bb b7 ae ae c5 ee 6d 08 c9 7a 6f 91 38 21 52 d8 ec 22 87 c9 eb e8 ab 6c 64 83 1b 0b 37 b5 a4 c4 e8 74 a8 cc fd 32 19 d4 f9 c4 f2 de dc 83 4f 1e fa ee 06 50 59 ee ed b7 b0 a2 4a 34 12 de 8e dc ea 7c da 00 8c 79 83 62 ec c3 a4 54 ac 71 99 3d de be 50 26 5b ad ec b7 f4 52 9d dd d5 af b3 f4 bb 3c 46 b9 56 52 67 73 89 e0 ec ea d6 c2 86 bf 89 75 2c 43 5e aa 64 4f e6 63 f1 cd dd 5b cd 5a a5 5e 69 9c be 72 ba a7 47 89 8b 80 07 94 c9 ae 2d 2f 7c 3a bb
                                                                                                                                                                                                                                      Data Ascii: qk^[%XW>)$7Z9H$NwObF}WfS5~<neql~+mzo8!R"ld7t2OPYJ4|ybTq=P&[R<FVRgsu,C^dOc[Z^irG-/|:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      93192.168.2.2449954199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC352OUTGET /WJhoG7e.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 112958
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 12:24:51 GMT
                                                                                                                                                                                                                                      ETag: "b8923ccea5f6d0dcb16c2b75c6a0f9c7"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: hlQB8MEiPwpITpaPJ4TAiFtWuplfF-gteAd2EsfHrc64jod5mhDypg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:42 GMT
                                                                                                                                                                                                                                      Age: 111997
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000076-IAD, cache-ewr-kewr1740044-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 27, 1
                                                                                                                                                                                                                                      X-Timer: S1734532122.427933,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 56 00 00 00 f8 08 02 00 00 00 49 fb f5 bc 00 00 80 00 49 44 41 54 78 9c ec dd 77 7c 14 45 ff 38 f0 29 bb 7b 25 3d 24 21 a4 92 40 42 02 a1 85 de a4 17 41 94 26 16 1e 14 c5 c6 63 7b 2c 28 3e 96 07 11 95 a2 88 20 20 0a 62 2f 14 41 7a 93 12 5a 28 01 12 d2 20 85 f4 de 93 6b 5b 66 7e af bb 83 18 04 15 fd 46 f1 27 9f f7 1f 4a 72 b3 3b 73 b3 7b 97 f9 ec 34 81 73 8e 00 00 00 00 00 00 00 e0 e6 40 6e 74 01 00 00 00 00 00 00 00 e0 af 03 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00 00 00 00 e0 26 02 21 10 00 00 00
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRVIIDATxw|E8){%=$!@BA&c{,(> b/AzZ( k[f~F'Jr;s{4s@nt!&!&!&!&!&!&!&!&!
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC1371INData Raw: 2d 5a b4 78 f6 d9 67 e7 cd 9b d7 a5 4b 17 8c f1 ae 5d bb 5e 7d f5 d5 b0 b0 30 84 90 d1 68 cc cb cb 73 6e e7 48 08 49 4f 4f 8f 8c 8c 24 e4 a7 49 e0 95 95 95 66 b3 39 38 38 d8 f9 a3 33 26 19 3d 7a f4 ed b7 df be 79 f3 e6 77 de 79 e7 f3 cf 3f 8f 8d 8d 0d 08 08 68 fc 98 54 56 56 5a 1c 5e 78 e1 85 c9 93 27 0f 18 30 c0 d9 11 94 91 91 11 11 11 81 10 ca cb cb 73 77 77 6f da 29 4a 1c 9c c5 60 8c 19 8d c6 9f ed 30 a9 69 5a 62 62 62 4c 4c 8c 33 54 ab a8 a8 b0 5a ad 41 41 41 e9 e9 e9 8c 31 ab d5 da 98 b2 ba ba ba be be de 59 18 37 37 b7 96 2d 5b fe e7 3f ff 79 f5 d5 57 07 0c 18 60 36 9b 0f 1c 38 30 77 ee 5c e7 ef 9d e9 67 ce 9c d9 ba 75 6b e7 f6 ca e7 cf 9f 8f 8a 8a 42 08 a5 a6 a6 b6 6f df 1e 21 e4 8c 0f 1b 13 3b 93 a5 a7 a7 47 45 45 35 16 ef e0 c1 83 2d 5b b6 0c 09
                                                                                                                                                                                                                                      Data Ascii: -ZxgK]^}0hsnHIOO$If9883&=zywy?hTVVZ^x'0swwo)J`0iZbbbLL3TZAAA1Y77-[?yW`680w\gukBo!;GEE5-[
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC1371INData Raw: 98 83 2c cb 3e 3e 3e 3d 7b f6 74 0e fa 72 76 bc 48 92 34 76 ec d8 cd 9b 37 67 66 66 ba b9 b9 95 97 97 1f 3c 78 70 c4 88 11 b3 67 cf b6 5a ad b1 b1 b1 ce 94 be be be 8f 3c f2 c8 f4 e9 d3 39 e7 cf 3e fb ec da b5 6b e3 e2 e2 be fe fa eb bb ef be bb a4 a4 e4 f0 e1 c3 a3 47 8f 9e 3b 77 6e 69 69 69 6c 6c 6c 9f 3e 7d 42 43 43 cb ca ca 18 63 3d 7a f4 40 08 b5 69 d3 a6 73 e7 ce de de de 2e 2e 2e ce 31 75 e5 e5 e5 db b6 6d 8b 88 88 a8 a9 a9 e1 9c 3b bb 92 2c 16 8b 33 3b 42 c8 fe fd fb cb cb cb 03 02 02 06 0f 1e fc ce 3b ef 94 95 95 79 7a 7a 76 ea d4 69 ed da b5 43 86 0c 79 f4 d1 47 9d bd 31 08 a1 f4 f4 f4 cf 3e fb ec de 7b ef 5d bb 76 6d e3 7b 8f 8b 8b e3 9c eb f5 7a c6 98 aa aa 36 9b cd cf cf af 7b f7 ee 91 91 91 08 21 e7 fb 92 24 49 10 84 98 98 18 bd 5e 8f 31 1e
                                                                                                                                                                                                                                      Data Ascii: ,>>>={trvH4v7gff<xpgZ<9>kG;wniiilll>}BCCc=z@is...1um;,3;B;yzzviCyG1>{]vm{z6{!$I^1
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC1371INData Raw: ce 7d 84 9d 81 07 e7 9c 10 d2 b8 da db c1 83 07 9d bb 97 3a 17 b2 ab ac ac 6c 5c 83 c1 b9 fb 10 42 a8 a1 a1 61 e6 cc 99 9b 36 6d da bb 77 ef 9c 39 73 16 2c 58 20 8a 62 f7 ee dd fb f4 e9 73 ec d8 b1 e9 d3 a7 2f 5d ba b4 b8 b8 58 55 d5 0d 1b 36 7c f2 c9 27 1b 36 6c a8 af af 77 f6 7a 39 4f a2 aa aa c5 62 91 65 d9 79 66 93 c9 e4 dc 43 c9 f9 a3 20 08 aa aa ae 5e bd 3a 2a 2a 8a 10 52 5f 5f 7f f4 e8 d1 9c 9c 9c 1d 3b 76 38 03 42 6f 6f ef 1b 77 91 c1 9f 02 42 20 00 00 00 e0 ff 2a d6 e1 46 97 02 dc 74 5c 5c 5c 16 2f 5e 7c cf 3d f7 24 25 25 0d 1c 38 30 24 24 44 55 d5 fa fa fa d9 b3 67 77 e9 d2 25 2e 2e ce d5 d5 35 21 21 61 cb 96 2d ce b6 3e c6 38 30 30 f0 c9 27 9f 5c bc 78 b1 b3 8b 63 ec d8 b1 3a 9d ae be be fe be fb ee 4b 4a 4a a2 94 ae 5e bd ba 6d db b6 1d 3b 76
                                                                                                                                                                                                                                      Data Ascii: }:l\Ba6mw9s,X bs/]XU6|'6lwz9ObeyfC ^:**R__;v8BoowB *Ft\\\/^|=$%%80$$DUgw%..5!!a->800'\xc:KJJ^m;v
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC1371INData Raw: 04 63 67 46 3f 55 a3 40 2f 1d c1 b9 e6 f0 3b a2 6a 00 00 00 00 fc a3 35 8d 7f 10 42 7f 78 ed 78 00 9a 51 f3 84 40 18 13 26 d7 a5 a7 5e a8 35 23 ea de b2 7d db 20 09 73 44 50 75 5e 6a 76 49 1d a3 ba 80 f0 c8 40 77 1d e3 9c 10 5e 71 f1 7c 4e 69 15 f1 0a e8 d0 26 50 c2 ac 22 37 35 bb d8 e4 13 d2 b6 75 80 1b 66 48 35 55 a6 a6 66 29 7a ef 88 e8 36 46 e2 0c 35 30 21 d8 5c 55 94 5f 5e d7 32 b8 8d 87 0e 5f 8a af 28 ad 2b bd 58 50 69 36 7a b6 0a f1 f7 40 d7 ea ce 22 54 60 d6 aa 0b d9 79 d5 26 d5 dd 27 20 3c 34 50 c0 f6 20 4a 10 a8 a9 b2 30 33 b7 c8 86 74 81 a1 6d 03 5a 18 99 aa da cf c8 e5 c2 cc f3 c5 55 f5 a2 8b 77 eb b0 70 0f 3d b9 dc d6 c7 94 a8 c5 39 d9 55 26 9b 77 40 58 4b 77 fd 6f f6 9e 11 42 04 e1 fa aa 17 13 81 68 65 b9 19 45 95 35 5c 70 0d 08 0d 6d e9 a1
                                                                                                                                                                                                                                      Data Ascii: cgF?U@/;j5BxxQ@&^5#} sDPu^jvI@w^q|Ni&P"75ufH5Uf)z6F50!\U_^2_(+XPi6z@"T`y&' <4P J03tmZUwp=9U&w@XKwoBheE5\pm
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC1371INData Raw: 17 36 2c 39 73 f0 58 c5 90 76 3e 6e a1 63 6e 1b ba 25 e1 8b 1d 07 e2 c3 cb 4b 0f 9f af e8 74 eb 94 1e e1 2d 34 4d b1 c7 55 88 15 e6 a6 16 c9 5e 21 81 75 85 75 97 32 12 44 e1 fc de b5 6b f6 17 0f bd 6d 44 e2 b7 df a3 6b 2e cf 80 31 52 aa 0b 0b 65 37 df 4e b7 df 31 72 40 a4 57 c9 89 af 8f af cb 2f ab ad cf 39 b1 f7 54 7e 7d ef fb ef bb f7 b6 81 7a d4 cd 94 9b 32 e7 8b c4 b8 f8 0b b1 75 79 c4 dd ab df e8 db 47 0c ea e4 6f 4a fd 61 d7 f9 da 8b e5 16 2c 78 91 ba 9d df 2c 8b ab 0e 19 3b 58 5d bb f9 54 f3 2e 06 c1 98 ea 1a dc fb a1 47 dd 7d 62 07 75 e9 d0 b6 ac 2a ca a0 db 45 28 c5 e8 a7 6c 38 67 46 37 b7 a8 e0 c0 bc c4 83 99 b5 13 3b f1 d2 a4 bc 2c cf 98 ae c6 c2 d3 d7 98 03 c5 39 d7 e9 7d dd f4 a9 7b d7 1f bd b5 5f 1f 23 bd 66 be 9c 23 c9 dd cb af a5 5f 50 cb
                                                                                                                                                                                                                                      Data Ascii: 6,9sXv>ncn%Kt-4MU^!uu2DkmDk.1Re7N1r@W/9T~}z2uyGoJa,x,;X]T.G}bu*E(l8gF7;,9}{_#f#_P
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC1371INData Raw: dc 87 4f 9c b2 f9 c0 ff be 59 bf cf 55 b9 46 7f 0c e7 dc e0 e5 17 e2 8b 0f a7 e4 db 7c fa ce 9c f5 58 7b 2f 52 5b c3 b9 26 eb 83 ba cf 7a ee a9 08 2f ac a8 5c e7 e6 a9 e7 5c ab cf 3c 70 24 97 12 f7 c2 84 1d 6b 72 69 9d 84 e4 82 33 71 89 c5 b1 23 83 2f 9f 0f 63 8c 29 15 ac 0d 65 c5 39 c5 5e 2e b1 c1 de 1e 2a ac 0a 07 00 00 00 00 00 fe 7e 9a 37 04 42 5c d3 dc 82 3b f6 08 51 0e ee dc 52 ef d1 ee b1 88 40 5c a8 21 8e 30 a5 6a 6d f1 89 33 67 15 9d 5b 5d e1 b9 0d df 9e c6 54 34 ba ba 94 9d 3b 94 54 74 e7 c0 10 23 d2 19 bd 45 11 23 37 37 17 f1 57 d6 9b 66 4c d3 b5 8c 9a fe c2 2c 0b 47 98 90 ea 8b 09 6b bf 3f e0 de 61 c8 e4 a1 3d 8d 44 a9 2a af 32 29 d8 d3 cb cb 28 11 ce 11 21 28 ef f4 ae 4f 56 af 3e 9a 21 0f b9 ff a9 09 c3 7a d2 fa c2 22 ec 17 dd a3 7f 90 c7 be
                                                                                                                                                                                                                                      Data Ascii: OYUF|X{/R[&z/\\<p$kri3q#/c)e9^.*~7B\;QR@\!0jm3g[]T4;Tt#E#77WfL,Gk?a=D*2)(!(OV>!z"
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC1371INData Raw: 99 3d 15 6f fc 49 d3 ae bd a3 26 a5 22 21 5c 53 af 98 60 e2 5c 47 80 33 4d d5 18 21 b4 2c 65 fb 5b 1f 1d 98 f2 c2 9c 3e c1 92 ac 72 67 91 7e 36 29 df 91 96 23 e7 02 04 97 7e 77 e9 b4 c4 91 ba 69 62 ce 99 da 64 d3 21 e7 41 97 ce f0 ab 24 49 3a 7e fc f8 8e 1d 3b de 7c f3 cd eb d9 95 82 50 fa d3 d2 02 9c ab 9a da b4 12 08 a1 84 60 4d 55 b9 b3 92 90 a3 96 10 a6 f4 ca 0a 77 d4 e4 4f 15 ce 2f 5d 14 ec 78 23 5a 93 8e a0 2b 6a 1e db cf 63 3f a7 7a e9 9c 57 54 98 e3 7a 39 0b e0 48 ee 2c 96 33 99 fd 10 67 e1 9a 5c 11 ec bc 1c bf f9 96 01 00 e0 3a 71 ce dd dd dd 75 3a dd 8d 2e 08 00 00 80 7f 88 e6 1d 08 77 69 2b 4c ee 88 78 ae fa 37 fb 59 cf 40 d3 64 3f ff e9 2a 9a a6 68 57 cd be e1 9c 29 97 86 5b 61 44 b4 8a d2 fa 61 77 de df 35 50 a7 5c 3a 93 bd 48 d7 9e b2 c3 d9
                                                                                                                                                                                                                                      Data Ascii: =oI&"!\S`\G3M!,e[>rg~6)#~wibd!A$I:~;|P`MUwO/]x#Z+jc?zWTz9H,3g\:qu:.wi+Lx7Y@d?*hW)[aDaw5P\:H
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC1371INData Raw: 48 32 7a f8 b6 0a 68 13 1e 35 70 f4 c4 e1 3d c2 b0 a6 b2 2b 5a b5 44 14 50 69 c6 89 1f 36 6e 3f 97 99 95 97 5f 52 dd 60 41 82 ce ad 85 6f 68 60 48 54 f7 81 13 6e 1b 1a ec a5 53 14 b5 69 c6 54 10 98 a5 2a 6e cb e6 bd f1 a7 73 2e e6 97 54 54 35 58 55 22 88 46 cf 16 a1 c1 61 91 9d fb 4c 98 78 5b 1b 6f a9 69 ff 00 11 44 64 a9 3d be fb db 9d 87 ce 64 e7 5c 2c 2e ab 6c b0 28 98 0a 2e ae de fe 21 c1 6d da 76 18 33 6e 62 6c 84 0f bb 32 a3 26 59 8a a8 26 6b c5 fc ff 26 e4 a9 92 80 55 45 09 1d f1 cc 9a 37 ee d1 a9 0a 77 d6 18 61 f1 df bf fb bf 2f cf ea 45 01 21 ae c8 64 e2 ac f7 67 4e ec ae 31 d9 79 3c e5 a5 6b df fe df da 0b 15 a2 40 35 59 f6 ef 3c 7a e1 bb af 7b e9 6f 40 47 10 26 54 14 28 53 e5 da b2 8b 17 8a aa 23 a2 bb b9 4b 8d 0f 3d 30 57 ac 55 15 15 55 8e 10
                                                                                                                                                                                                                                      Data Ascii: H2zh5p=+ZDPi6n?_R`Aoh`HTnSiT*ns.TT5XU"FaLx[oiDd=d\,.l(.!mv3nbl2&Y&k&UE7wa/E!dgN1y<k@5Y<z{o@G&T(S#K=0WUU
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC1371INData Raw: 4f d1 3c 21 10 63 3c b4 e3 e0 69 d3 db d2 4b 31 10 a6 48 49 39 b6 e7 64 46 b5 40 1d 43 e6 5d 02 86 8f b8 25 c0 4d b8 34 d2 9d 6b d4 2b da 9d a2 5f 7e a8 4f 9c 53 68 b9 dd af 05 1e 8e a9 b6 3f 2d e4 f6 eb 89 1b 0f 22 82 96 7c 60 77 56 8d 26 88 02 d3 54 9d 4f 87 ff cc 7e 65 58 74 4b 42 08 66 ec 5e 4d 2d 4a 3d f4 f9 aa 4f 7e 4c 2a 22 84 53 a3 47 48 80 37 65 1c 35 e3 9f f2 26 ef 90 5d 59 66 c7 f3 d3 4b 93 eb 7f 73 3a fe a5 b7 73 79 08 9f e3 08 7e 3d b9 5c a3 38 bf bb 1a 7f ca c2 99 f3 f5 26 bf 5c d8 5f ca 07 23 ad 20 3b d5 86 39 45 88 a9 9a d1 bf fd 8c e7 9f bf 25 dc a8 6a 9a a2 a8 d7 a8 13 22 a8 55 c9 df 7e b3 b7 56 d5 e9 ec 01 2d c3 3a d7 9e 43 46 0d ec 19 ad 97 cb 8f ee db 79 e4 4c b6 4a 04 4c 04 49 a9 dd b7 6e e3 ad 03 3b 86 4b 88 53 5a 75 21 6e d5 e7 5b
                                                                                                                                                                                                                                      Data Ascii: O<!c<iK1HI9dF@C]%M4k+_~OSh?-"|`wV&TO~eXtKBf^M-J=O~L*"SGH7e5&]YfKs:sy~=\8&\_# ;9E%j"U~V-:CFyLJLIn;KSZu!n[


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      94192.168.2.2449953199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC589OUTGET /ej0EsJl.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 161835
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 14:12:17 GMT
                                                                                                                                                                                                                                      ETag: "68c97227fa447c8e08ceae5e4dd00917"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: vlWZexC_6J2k4xGWqJ9b71CCZjyW1tNb8yN7lJ4LMuQvhbxDKi5O5g==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:42 GMT
                                                                                                                                                                                                                                      Age: 1928183
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200093-IAD, cache-ewr-kewr1740031-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 148, 1
                                                                                                                                                                                                                                      X-Timer: S1734532122.428162,VS0,VE2
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 fc 00 00 02 ca 08 02 00 00 00 29 ac d8 2b 00 00 80 00 49 44 41 54 78 da ec fd f7 8f 25 c9 9d 20 78 7e cd cc b5 3f ad e3 bd 78 a1 75 44 46 6a 55 59 92 2c ea 66 b3 c5 4c 77 cf ee ec dd 62 0f 87 3b 2c ee fe 8c 3b e0 80 03 0e b8 05 6e f7 76 6e 30 b3 73 7b 3d 33 2d 38 6c 92 45 16 8b 25 b3 52 eb 8c c8 d0 3a e2 45 3c ad 95 2b 33 bb 1f 22 65 55 16 59 45 16 9b c5 a4 7f 08 10 a8 7c f6 9e bb 9b bb 5b d8 d7 24 e2 9c 83 cb e5 72 b9 5c 2e 97 cb e5 72 b9 5c 2f 22 fc fb 3e 01 97 cb e5 72 b9 5c 2e 97 cb e5 72 b9 7e 57 dc a0 d7 e5 72 b9 5c 2e 97 cb e5 72 b9 5c 2f 2c 37 e8 75 b9 5c 2e 97 cb e5 72 b9 5c 2e d7 0b cb 0d 7a 5d 2e 97 cb e5 72 b9 5c 2e 97 cb f5 c2 72 83 5e 97 cb e5 72 b9 5c 2e 97 cb e5 72 bd b0 dc a0 d7 e5
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR)+IDATx% x~?xuDFjUY,fLwb;,;nvn0s{=3-8lE%R:E<+3"eUYE|[$r\.r\/">r\.r~Wr\.r\/,7u\.r\.z].r\.r^r\.r
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC16384INData Raw: 30 1e a6 c4 80 89 4c 10 47 9a 81 23 8a ae f9 3c 20 0a 6e 37 af cb e5 72 b9 5c ff ac 5e 8c e1 cd 1c 38 63 d4 b6 6d 9b 1d ce f3 7c 4e 15 4c 41 6a 40 f3 6b 89 40 5d 02 5a 29 89 11 ee f5 ea 9a aa 4a 02 52 74 7f c0 e7 50 5c ae d5 7d 1e 23 de e3 0f 7b 13 da a3 1d 20 39 e7 cc a1 8e 6d 3b d4 a1 9c 33 8a a0 d1 dc b9 77 ef c3 bd 2d 88 27 b2 85 cc ec e0 b8 17 49 08 b1 da 46 f6 f6 e2 d2 be dd 0e 0c 45 86 87 06 62 b2 1f 73 43 f5 f9 7c 92 54 aa 57 b2 eb 6b 73 3d 0f 48 3c 91 8a eb 63 67 66 4f 2d 54 6f ec cf e5 6f 2d 5d 0f bd e5 37 4e c4 48 58 a8 77 4a 0f 1e 5c 5d bc be e2 58 f1 e9 d3 af 9f 39 3b 14 ea 51 74 16 9f 1c 9c 9e 9d 39 d8 db be 7a 7b fb 7d ed 5d 7f bb 53 4d 8d e2 8e 94 7f b0 39 7f eb c6 7a 75 b9 29 77 7d 40 19 7b ce 55 73 c6 99 e3 38 b6 6d 3b 0e fd ac ed 28 29
                                                                                                                                                                                                                                      Data Ascii: 0LG#< n7r\^8cm|NLAj@k@]Z)JRtP\}#{ 9m;3w-'IFEbsC|TWks=H<cgfO-Too-]7NHXwJ\]X9;Qt9z{}]SM9zu)w}@{Us8m;()
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC16384INData Raw: 8b 8b 4b a5 c5 a2 e3 b8 9c 9a 1d 1f 7d 9e 60 5a 20 90 68 8b c5 62 51 5d d2 59 bd cf 3a 6c 1d 21 84 a6 69 e9 74 3a 1e 8f 3f 28 d7 96 5b 00 00 80 00 49 44 41 54 f5 c5 96 65 cd ce ce 2e 2d 2d d5 bb d4 50 3d b2 24 71 89 db ae 55 cc 2f 5a 85 92 ac 27 a3 b1 b8 aa 58 a5 72 de 2c 16 25 25 14 8a a4 8c 80 54 2a 2d 94 f2 05 49 36 02 c1 98 11 d4 5d 5e c8 2f cc e7 73 05 d3 e6 e2 2f e3 96 85 90 64 c5 88 a5 a3 c9 4c 2c a8 87 98 c3 44 71 29 57 5a 58 e0 72 30 18 4e 86 02 ba aa 52 c0 94 64 49 12 32 2f 9b c5 d2 52 de 36 b9 6a 24 22 e1 68 50 17 5c 75 96 4a 85 dc dc c2 d2 e2 92 69 bb 92 60 61 3d 9c c8 a4 22 f1 88 a6 31 59 a2 26 46 51 b2 8b 8b d3 f3 f9 85 25 d3 76 85 24 a9 32 0b 44 52 a9 64 26 1e 62 b2 4a bb 70 d6 fb cc 42 55 c9 b2 9c 48 24 52 a9 14 63 4f 7c 44 71 ce f3 f9 fc
                                                                                                                                                                                                                                      Data Ascii: K}`Z hbQ]Y:l!it:?([IDATe.--P=$qU/Z'Xr,%%T*-I6]^/s/dL,Dq)WZXr0NRdI2/R6j$"hP\uJi`a="1Y&FQ%v$2DRd&bJpBUH$RcO|Dq
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC16384INData Raw: 91 d0 34 cd 71 9c aa 16 12 49 2f 00 34 17 6a 5c 6c 6b 6b 4b a7 d3 8a a2 d0 92 33 f5 2e 14 00 6c 1f 6b b7 10 ad d8 18 ec 49 fb 84 ad 4d 08 21 cb 72 3c 1e 7f e1 85 17 84 10 34 89 ae de c7 0d 00 50 29 c7 71 34 4d eb ef ef ef ed ed a5 ca 18 92 5e 00 80 ad a7 eb 7a 28 14 e2 9c 3b 8e 83 a4 17 00 b6 ca 53 7b 3c a8 62 e7 25 c6 b4 0c 15 fd d5 7a 63 91 aa aa 81 40 80 de 13 49 2f 00 f8 8b a2 28 9a a6 d1 c4 90 6a 67 bc 12 92 5e 00 68 4e b4 e4 69 bd 4b 01 00 cd 82 d2 da 6c 36 7b e6 cc 19 c7 71 0e 1f 3e dc d6 d6 56 2a 95 ae 5e bd 3a 39 39 79 f0 e0 c1 5d bb 76 49 8f 16 1d d0 75 5d 51 14 cb b2 d6 ae 08 72 ce 2d cb aa f7 91 01 00 6c 84 10 a2 06 b9 ae 07 49 2f 00 34 23 5a 67 9f 36 fc a8 77 59 00 60 fb a3 3e 8d 7c 3e ff c7 3f fe b1 50 28 a4 52 a9 96 96 96 a5 a5 a5 2f be f8
                                                                                                                                                                                                                                      Data Ascii: 4qI/4j\lkkK3.lkIM!r<4P)q4M^z(;S{<b%zc@I/(jg^hNiKl6{q>V*^:99y]vIu]Qr-lI/4#Zg6wY`>|>?P(R/
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC16384INData Raw: 5f 9f bf 92 5e a8 36 1a 00 36 37 37 37 31 31 61 18 c6 f0 f0 f0 bf fe eb bf 46 22 91 7f fc c7 7f 5c 7b 5c 00 75 58 35 d5 3e 1f b4 68 c4 fd fb f7 ff e5 5f fe e5 82 7e 32 10 00 00 80 00 49 44 41 54 9b 6f be a1 d9 07 5b 9b f4 2e 2d 2d 4d 4e 4e da b6 9d 4a a5 da da da 54 55 c5 ad 5a 6d b4 76 e0 dc dc dc b7 df 7e 7b ef de bd bf f9 9b bf 79 e6 99 67 a4 35 73 24 0f 5d 12 94 80 05 83 c1 40 20 b0 f6 62 7b 42 88 7b f7 ee 0d 0f 0f bb ae 1b 0e 87 29 5b ae a4 84 9a a6 0d 0d 0d fd f9 cf 7f 6e 6b 6b 4b 24 12 dd dd dd d2 a3 01 ba db 0c 75 86 87 c3 e1 81 81 81 5f ff fa d7 ff fc cf ff 3c 3d 3d 4d a7 54 08 61 59 d6 8a 81 3f f4 fa 4c 26 f3 6f ff ed bf b5 2c cb 75 dd dd bb 77 ff fe f7 bf 7f ee b9 e7 e8 db f1 9e a4 ba ae c7 e3 71 4d d3 f2 f9 fc 8a 5e 91 a6 8a 63 db 95 2c cb b6
                                                                                                                                                                                                                                      Data Ascii: _^6677711aF"\{\uX5>h_~2IDATo[.--MNNJTUZmv~{yg5s$]@ b{B{)[nkkK$u_<==MTaY?L&o,uwqM^c,
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC16384INData Raw: 78 80 f7 69 73 84 a9 e6 72 b9 75 75 75 d3 d3 d3 26 93 69 66 66 26 16 8b 71 b9 5c 3e 9f 9f ad 24 35 b8 81 c5 62 59 5a 5a 0a 06 83 90 2d b2 49 60 f0 7b 00 90 4c a7 d3 91 36 5b 14 c2 a0 e4 44 22 91 d1 d1 d1 a5 a5 a5 83 07 0f 36 37 37 0b 85 c2 42 05 13 6e 34 d2 7b 8b ef a2 28 2a 14 0a 2d 2e 2e 2e 2f 2f 47 22 11 f2 ea dc 1d c8 38 f3 08 a6 a8 ae ae ee ed ed f5 7a bd 03 03 03 b0 13 bd df b4 9d eb 95 91 12 89 04 d2 08 49 32 27 18 a3 50 28 3c 78 f0 60 5b 5b 9b 4c 26 ab a9 a9 51 28 14 1f b2 20 be 47 09 f1 b1 76 bb 7d 69 69 c9 eb f5 a6 1b c1 53 1a 27 93 c9 60 30 a8 d3 e9 90 33 4f 2f 99 56 a8 2e e5 89 bf b0 2e a0 d1 1e 25 16 8b 85 9a 0e 73 73 73 d3 d3 d3 b0 a5 a6 8c 71 8b 42 e0 9e 26 08 5a 9b ce 38 4b 26 93 02 81 a0 ad ad ad b1 b1 71 72 72 72 74 74 74 9b fb bf af f4
                                                                                                                                                                                                                                      Data Ascii: xisruuu&iff&q\>$5bYZZ-I`{L6[D"677Bn4{(*-...//G"8zI2'P(<x`[[L&Q( Gv}iiS'`03O/V..%sssqB&Z8K&qrrrttt
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC16384INData Raw: 9f 9f 6c e2 07 bd 71 b6 f7 a6 0c 9c ca c9 0d 52 66 3e bd 65 c6 ed b1 27 95 5e c4 8e 66 43 5d a3 ff 99 2e 53 a6 b7 24 1b 25 cf 96 38 99 24 03 90 20 c5 a7 ef a7 f4 42 14 19 1f 9e 4c 26 09 3e 27 0c c9 58 1a c4 00 00 80 00 49 44 41 54 3c a4 2a 06 d4 36 ba 1a 40 42 9d 89 ea 48 e2 8d 33 92 c5 62 79 f4 e8 11 9f cf 7f fb f6 ed 99 33 67 e0 ca 0b 04 02 24 70 25 1f a2 2b 36 e9 df 92 b4 78 a2 30 60 4e c8 d0 e8 bf 42 ff e1 fc 4c ae e5 aa 31 18 0c 85 42 51 53 53 a3 54 2a 11 9e 9d e2 17 22 03 c7 90 cd 66 f3 ad 5b b7 64 32 d9 f3 e7 cf 53 c0 90 12 34 d7 22 32 00 07 07 07 79 3c 5e 6f 6f 2f 1d e4 8c a2 28 2e 97 eb f3 f9 9e 3e 7d 2a 97 cb 67 67 67 13 89 04 9b cd 2e 2d 2d 6d 6a 6a 7a f5 ea 15 52 65 e8 dd 60 30 18 d5 d5 d5 bd bd bd c0 18 48 4f 99 c8 41 88 f1 6b 6b 6b d3 68 34
                                                                                                                                                                                                                                      Data Ascii: lqRf>e'^fC].S$%8$ BL&>'XIDAT<*6@BH3by3g$p%+6x0`NBL1BQSST*"f[d2S4"2y<^oo/(.>}*ggg.--mjjzRe`0HOAkkkh4
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC16384INData Raw: 7f 1f c6 55 8d 77 7d 3d 02 0b 9f 24 49 fb f7 ef 57 14 25 18 0c 82 61 b9 e6 c3 eb c9 52 73 db 29 d3 cc e5 54 f3 7d 7d 7d e3 e3 e3 ff f6 6f ff 86 10 82 bb f7 96 18 84 1d f0 64 32 39 3c 3c 7c ed da b5 f9 f9 79 59 96 19 86 e9 eb eb 3b 7e fc b8 ae eb cf 9e 3d db a6 51 b1 53 7e 0d 50 e6 7c 3e ff f8 f1 e3 6b d7 ae 59 bb 81 eb d5 7d 45 93 42 6b 38 1c 8e 23 47 8e c4 e3 71 f0 3b 43 65 d3 33 cb ba 44 ae 87 ae eb 93 93 93 2c cb 9e 3a 75 6a cf 9e 3d 3b b2 95 59 f5 a4 7d c5 40 f2 8e e7 cf 9f df b9 73 07 e6 54 f9 04 38 80 8d de ba c4 32 ea 36 6b aa c1 88 6f 6e 6e 06 a9 bd b0 b0 50 1c c2 67 f5 5b 8a 25 69 29 bf 4f 92 a4 dd 6e 87 23 3e 73 39 81 10 1c 44 97 49 5e ac 28 3c 2c f9 f9 7c 3e 95 4a c1 a6 ec 06 25 87 bb 31 70 a7 77 9b 65 b3 94 60 4d d3 58 96 dd bb 77 ef fb ef bf
                                                                                                                                                                                                                                      Data Ascii: Uw}=$IW%aRs)T}}}od29<<|yY;~=QS~P|>kY}EBk8#Gq;Ce3D,:uj=;Y}@sT826konnPg[%i)On#>s9DI^(<,|>J%1pwe`MXw
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC16384INData Raw: a3 7f f9 cb 5f c2 e1 f0 1b 6f bc 81 10 82 09 0e 77 ef ad ae b7 b2 83 ec ee 63 de 15 80 c8 b2 52 4c 55 bb 38 d5 04 64 94 db ed 3e 7d fa 34 04 bf c1 46 2f c6 a2 76 36 fa 29 8a d2 34 6d 7c 7c fc d2 a5 4b 1d 1d 1d c7 8f 1f b7 36 16 f1 fa 7e b2 45 00 00 77 c2 49 44 41 54 72 d6 e0 68 9a c6 b2 6c 4f 4f 4f 5b 5b 1b 6c 3a 63 a3 17 53 65 e0 62 7d b5 4b b1 09 56 db bd d6 a5 88 5a 58 00 ca 51 df ad 45 a2 6a 58 0f 76 38 28 13 04 c1 6e b7 c3 8d b8 f5 dc 9b 05 41 f0 78 3c 1e 8f a7 dc b9 e3 4a 84 58 a6 d1 ba 6c 07 51 55 d5 66 b3 9d 39 73 c6 e9 74 de ba 75 eb ce 9d 3b d3 d3 d3 47 8e 1c b1 db ed 67 cf 9e cd 66 b3 c1 60 10 b4 b4 ed bf 0b 46 9a 24 49 90 08 ba 44 67 01 82 20 34 4d 4b 26 93 0b 0b 0b aa aa 5a bb 5a 56 9a c7 62 7f ec 46 8b 42 07 76 1d d4 1d cf 02 84 10 cb b2 90
                                                                                                                                                                                                                                      Data Ascii: _owcRLU8d>}4F/v6)4m||K6~EwIDATrhlOOO[[l:cSeb}KVZXQEjXv8(nAx<JXlQUf9stu;Ggf`F$IDg 4MK&ZZVbFBv
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC14379INData Raw: 27 57 87 47 16 51 da 1e 70 79 1c 5e 3b 61 a3 94 4c 5c 89 c6 08 da 26 c9 1e 81 d2 93 99 b9 91 99 91 7b 8f c6 92 b3 05 af e8 f7 b9 05 93 d6 33 79 02 a5 29 9b 28 da dc 3c 85 50 21 b3 f8 68 ea e1 9d 27 cf e2 b3 59 99 72 fa 3d 76 92 57 a3 39 64 66 19 99 67 79 27 4f 51 a4 96 5f 7a 3a 7d ff ca f0 c8 22 e5 6c 6f eb ee c0 27 bd 75 8f a1 29 6a 2e 91 9b 1d 9e 1e b9 73 f5 fe c4 cd 27 f9 45 c5 eb 12 18 8a 24 48 38 e5 33 f2 d9 c8 dc f3 9b b7 a7 33 0e fa f0 2f 8f b7 7a 7b d9 39 22 32 f2 68 6c f1 cb 89 54 62 3e ae 0c da 0d 94 4b 2f 3c 9f be 37 31 1b 63 b9 c3 6f 0e 0d 0d ee a5 27 f2 e3 97 6f 8f c5 ee 3e 9b d4 74 a9 cd c9 85 65 32 9f 98 99 be 3d 36 17 63 99 be 53 87 fa f7 ec 71 65 85 e9 2f 6e 3c 18 bf 36 39 f9 d0 14 bd 02 eb 10 6c f8 b0 17 21 53 2f e4 d5 4c 2c 3f f7 68 fe
                                                                                                                                                                                                                                      Data Ascii: 'WGQpy^;aL\&{3y)(<P!h'Yr=vW9dfgy'OQ_z:}"lo'u)j.s'E$H833/z{9"2hlTb>K/<71co'o>te2=6cSqe/n<69l!S/L,?h


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      95192.168.2.2449955192.0.78.244436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC617OUTGET /wp-content/uploads/2009/11/blockquote.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://s0.wp.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:42 GMT
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 568
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Mon, 30 Nov 2009 19:09:28 GMT
                                                                                                                                                                                                                                      Expires: Thu, 16 Jan 2025 11:08:08 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca HIT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC568INData Raw: 47 49 46 38 39 61 47 00 47 00 b3 00 00 db da d6 e7 e6 e2 e4 e3 df de dd d9 e1 e0 dc e2 e1 dd dc db d7 e5 e4 e0 df de da e6 e5 e1 e0 df db dd dc d8 e3 e2 de 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 47 00 47 00 00 04 ff 30 c8 49 6b 38 20 eb ad 85 fd 60 a5 70 24 30 84 1f 51 72 06 ea 5a 2b 47 bc 94 11 6b 0a 4d 17 b7 76 e8 01 5e 0f e0 01 a2 16 c3 85 71 30 6c 19 43 82 21 60 a6 c3 0c 11 cf 10 42 fa d3 8d 86 8c ec 27 21 55 ea c8 52 71 4a 4a dd 49 b1 ea 8a 6d d8 a5 21 c1 71 4a 34 09 dc 0f f3 14 4c 43 6d 2f 5b 57 80 12 56 43 45 2f 68 78 88 2a 4d 40 91 7f 88 01 52 00 39 3a 73 3d 70 80 42 8b 3a 0c 98 05 96 82 3d 4e 34 a7 3d 09 88 8a 3d 9a 2f af 37 27 88 86 a1 34 5f 43 a5 80 8e a8 40 98 00 ad 9f 98 b1 2e a0 3d b5 80 9c 3d 8c 2e ab 37 bc 79 7e
                                                                                                                                                                                                                                      Data Ascii: GIF89aGG!,GG0Ik8 `p$0QrZ+GkMv^q0lC!`B'!URqJJIm!qJ4LCm/[WVCE/hx*M@R9:s=pB:=N4==/7'4_C@.==.7y~


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      96192.168.2.2449957192.0.78.254436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC407OUTGET /wp-content/uploads/2009/11/wafinalist2008200x130fj2.png?w=150 HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:42 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 14478
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Nov 2009 12:40:07 GMT
                                                                                                                                                                                                                                      Expires: Wed, 08 Jan 2025 20:22:10 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 0_imageresize
                                                                                                                                                                                                                                      Vary: Accept
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca HIT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 61 08 02 00 00 00 bb f4 cf 14 00 00 38 55 49 44 41 54 78 da ed 7d 77 7c 1c c5 d9 ff cc 96 eb bd eb d4 bb 2c 5b 96 25 db 72 ef 0d 1b 3b 26 26 60 42 0a 18 12 4a 08 24 90 84 40 48 e0 4d 42 80 10 42 c9 0f 42 02 09 c1 c4 c4 24 b1 69 06 e3 6e e3 26 37 f5 62 f5 7e 2a a7 d3 9d 74 77 ba b2 bb 33 f3 fb 63 4f e7 93 2c db b2 31 ed 7d 19 eb e3 8f b4 b3 bb b7 37 df 79 da f7 79 66 16 3e a5 d3 d9 0a 0a c0 57 ed cb d9 7a cb ca 18 db b4 69 b7 1c 38 f0 d5 58 7c 49 db e6 25 4b a8 af 46 e1 cb de be 82 f0 2b 08 bf 3c 8d f3 fb fd 3d 3d fc f0 f0 57 10 7e 59 5b e9 eb af bf be 7a f5 d9 77 de f9 5f f6 bd 98 2b bf 94 10 42 c8 e7 fb f4 90 ba 8c 29 e8 eb e9 e9 a9 a8 18 ee ef ff 0a 42 c0 0d 0f 77 9d 3c e9 6e 6a 0a 0d
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRa8UIDATx}w|,[%r;&&`BJ$@HMBBB$in&7b~*tw3cO,1}7yyf>Wzi8X|I%KF+<==W~Y[zw_+B)Bw<nj
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: a7 dd 7e bb 3e 2d 6d eb 0d 37 d4 6e df 3e 69 ed 5a 63 66 e6 7b 0f 3c e0 69 69 61 00 e8 3c 7e bc bb ae 8e 50 54 d6 ca 95 6b 9e 78 02 10 02 01 e8 2e 2b 6b f9 ee 77 db cb ca b8 60 90 08 02 84 50 6b 32 5d fb ec b3 69 cb 96 89 1a 85 20 d4 79 e2 c4 ee 5f fc c2 d9 da 2a 5a 0a 8a 61 cc a9 a9 ab 7e f7 bb a4 b9 73 21 45 01 00 75 71 d3 35 e6 29 34 ab 10 1f c6 94 b2 34 e4 ef 71 77 96 3b 5b f6 2a f5 69 6d 65 7f 53 68 ed a9 33 ee 54 19 73 00 00 12 b9 31 7b fe 43 1f bf 36 af af 69 a7 ce 36 7d a0 e3 c8 60 ef e9 a9 ab 9e 33 c4 cf 16 2f 4f 9c fa 6d 57 fb b1 8e ca d7 d3 e7 3c e0 ed af f6 bb 3b 0a d6 fd d1 94 bc 48 d4 ab 2a 53 4e d6 fc 47 3a ab fe 39 d0 51 6c 9f 74 03 2b d3 5d 21 84 ce da da a6 83 07 95 66 73 d1 5d 77 e9 b2 b2 5f ff ef de a6 b6 6e 89 84 61 59 96 a5 69 9a a1
                                                                                                                                                                                                                                      Data Ascii: ~>-m7n>iZcf{<iia<~PTkx.+kw`Pk2]i y_*Za~s!Euq5)44qw;[*imeSh3Ts1{C6i6}`3/OmW<;H*SNG:9Qlt+]!fs]w_naYi
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: 10 05 02 0a ab 75 cc 44 41 7c c0 51 fb 9f da 03 bf d3 27 cc cc 9a ff 10 00 00 5e f0 39 49 74 ba 8d 1f e6 02 02 00 21 58 e8 3e bb ad fe e8 9f ac 19 cb 6d 59 6b bd fd 35 ce e6 7d dd b5 1f 30 ac 3a 65 fa f7 a4 4a db 65 43 88 51 78 b0 b7 ac e1 f0 ef 06 7b 4a 05 ce 4b 70 10 00 0c 00 04 50 4a 33 4a b9 36 31 7d f6 fd 89 59 eb e2 2c f9 a7 2b 1b 5d ee 21 96 a1 99 88 5f 43 d3 74 c4 33 15 85 10 63 82 28 8c 30 8a 1c 13 ef 8f 45 07 15 d0 18 33 98 60 4c 51 88 a6 29 82 22 f8 51 e7 5c 23 0c 3e 03 3a 0f 63 8c 00 c8 5a bf 7e ce 8f 7f 0c c6 c8 2b 84 34 cb ea 63 c2 8f a0 b7 ab f9 c4 b3 ed e5 ff 89 cb 59 95 b3 f0 97 72 6d 32 84 90 62 e4 10 d2 98 0f 9d 37 51 c2 10 d2 8c 54 43 d1 52 8c 79 32 da cf c6 88 07 18 d3 b4 cc d5 7e a8 6a cf ff 24 4c 59 9b bd e0 11 56 aa b3 65 7e 2d 79
                                                                                                                                                                                                                                      Data Ascii: uDA|Q'^9It!X>mYk5}0:eJeCQx{JKpPJ3J61}Y,+]!_Ct3c(0E3`LQ)"Q\#>:cZ~+4cYrm2b7QTCRy2~j$LYVe~-y
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: a6 8e 9b 10 84 7c 68 d0 dd 79 1c 23 ff 65 ba 0b d8 dd 55 1c f4 76 ca 35 39 10 02 8c 31 00 04 8a dc 29 c6 18 00 8c 89 c8 85 8a 76 8e e7 79 8e 17 c2 61 9e e3 f9 30 2f 70 61 3e cc f3 1c 8f 38 8e 0b 73 02 c7 0b e1 30 c7 f1 88 e3 f9 50 98 8f 1c 1c 81 10 44 e3 4d 30 be 22 a5 25 92 b5 2f be 78 ea 2f 7f e9 39 73 26 e0 74 6a 53 52 68 99 cc 5e 50 50 70 f3 cd 96 9c 9c 31 d7 a9 e2 e2 0a be f5 ad a4 39 73 68 96 05 00 c8 f5 fa f9 3f fb 99 2d 3f bf f6 fd f7 07 ea ea f8 c1 41 95 c9 94 79 ef bd d3 6f b9 45 97 9a 4a b3 ac 5c 97 92 5c 78 2b 00 63 5d 64 8c 08 23 51 02 00 58 b9 be 60 ed ab 9d 55 5b 5c 6d fb 83 9d ad 32 4d ca b4 b5 7f b2 e7 de 48 33 72 00 00 cd ca 53 a6 7f 5f a1 4d 6a 2f 7f cd dd 55 4c 31 8a f4 a2 3b 13 f2 6e 52 e8 52 00 00 52 55 dc 94 95 cf e8 e3 8b fa 5b f6
                                                                                                                                                                                                                                      Data Ascii: |hy#eUv591)vya0/pa>8s0PDM0"%/x/9s&tjSRh^PPp19sh?-?AyoEJ\\x+c]d#QX`U[\m2MH3rS_Mj/UL1;nRRRU[
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: cb 5d bb 56 6e 30 b8 9b 9a 6a 3f f8 a0 f1 e0 c1 b5 cf 3e 9b fb f5 af 47 50 e7 b8 33 7f ff bb c4 60 b0 4d 9a 64 4e 4f e7 83 c1 8e a3 47 4f 94 94 b4 1c 3c 78 cb 07 1f a8 c7 1b 5f c4 71 87 9f 7c f2 f8 cb 2f 4b 24 92 8c 15 2b b4 89 89 01 97 ab 71 cf 9e c6 83 07 5b 3e fe 78 fd 5f fe 22 51 2a 45 98 4b 5e 7b 6d df 93 4f 5a 92 93 67 df 76 9b 3e 39 b9 eb f4 e9 f2 37 df ac 79 ef 3d 95 56 6b 9e 34 49 1a 55 15 57 00 a1 98 47 9e b4 e8 d7 ac 54 db 51 fe 8f 70 a0 97 a2 c7 0d 3e 01 45 29 2c e9 ab 72 16 fd 0a 4a ad 35 d5 4d 7d ae 41 96 a1 31 01 14 05 69 0a 43 00 01 8c 54 b0 61 42 30 42 08 93 08 41 23 60 41 c0 c2 b9 28 22 12 72 88 f5 35 d1 00 03 13 b1 b8 ed d2 76 0e 42 28 60 dc 76 f8 b0 08 61 d8 e7 eb 2e 2b a3 c2 e1 ae 33 67 7c bd bd e2 5c ee af ab 1b 74 3a 13 f3 f2 cc 93
                                                                                                                                                                                                                                      Data Ascii: ]Vn0j?>GP3`MdNOGO<x_q|/K$+q[>x_"Q*EK^{mOZgv>97y=Vk4IUWGTQp>E),rJ5M}A1iCTaB0BA#`A("r5vB(`va.+3g|\t:
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: 44 74 e2 22 48 08 51 da ed 04 a1 ae b2 32 7f 6f 6f f7 89 13 b3 7f f4 23 99 5e 9f 32 77 ee a9 17 5f 74 35 36 7a da da 50 20 90 b9 6c 19 00 80 91 cb 69 96 95 6a b5 62 0a 69 5c 0a 7a 8c be 86 a3 7d ce b0 cf 47 b1 2c 3b 3a 3a 84 10 b2 4a 25 64 18 3e 10 20 18 8f 65 c6 09 09 0e 0c 40 9a 66 15 0a 48 51 71 05 05 2b 1f 7f 7c e7 03 0f bc b5 71 63 d6 ea d5 e6 49 93 7a cb cb 9b 8f 1c b1 4f 9d ba fc c9 27 45 af f5 ea 40 38 2a 2b 0e 31 bc 80 3f 41 00 e1 05 81 e3 04 8c 49 b4 1a 1f 8e 18 c3 68 25 93 e8 9c 88 d1 05 8e 0d 10 05 34 0a 45 84 2f 0b 3f 00 00 81 50 69 b5 1a 32 33 9d 0d 0d 2d fb f6 71 10 5a f3 f2 28 9a d6 26 25 a9 d3 d2 5a 8f 1e f5 75 77 eb b2 b2 4c 39 39 00 00 a5 c9 24 53 2a fd 2e 97 bb b9 d9 90 91 71 e9 ef 3e c6 67 e9 e9 19 68 6d 95 2a 95 2a ab 75 cc 18 69 ec
                                                                                                                                                                                                                                      Data Ascii: Dt"HQ2oo#^2w_t56zP lijbi\z}G,;::J%d> e@fHQq+|qcIzO'E@8*+1?AIh%4E/?Pi23-qZ(&%ZuwL99$S*.q>ghm**ui
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: 47 60 fc da 99 2b 95 42 1c 0c 85 03 c1 30 cb d0 e2 6a 18 48 9d fb 96 64 44 0a 23 65 dd 31 75 50 28 f2 3f ba 5c e5 49 08 91 4a d8 39 d3 27 19 f5 ea d2 63 c7 78 8e 33 65 65 41 08 21 c3 9c 1f 93 5d 68 d3 04 f1 7c fd 79 0b b5 a3 a1 85 44 ad 96 a8 d5 97 90 03 9a 56 59 ad 60 b4 ff 09 21 a4 59 56 a2 54 3a 4e 9f 96 1b 0c c6 cc cc 51 e2 d1 dd 5d bd 75 eb e4 1b 6e 50 c5 c5 89 b8 42 00 24 6a 75 f2 fc f9 09 33 67 86 bd de d2 2d 5b 7a 2a 2a 2e 09 e1 d5 54 a4 0c c3 c4 59 0c 2c c3 d0 b4 08 61 54 06 63 04 f1 5c 41 70 24 07 18 29 65 bb fc 62 1d 02 08 cb 30 8b 66 e7 2d 99 33 d5 df d6 5a b3 6d 1b cb b2 59 6b d6 7c d1 f2 b1 03 8d 8d 1f fc ec 67 f6 bc bc f4 65 cb 46 b1 30 6e 77 d8 ef 0f 7a 3c 42 30 08 b4 a3 56 ba 88 aa 02 02 a0 88 59 07 f9 19 40 48 2c 46 ed 03 9b d6 13 42 26
                                                                                                                                                                                                                                      Data Ascii: G`+B0jHdD#e1uP(?\IJ9'cx3eeA!]h|yDVY`!YVT:NQ]unPB$ju3g-[z**.TY,aTc\Ap$)eb0f-3ZmYk|geF0nwz<B0VY@H,FB&
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: c9 bf f1 46 5b 4c d9 8b 75 ea d4 8c 95 2b 3b ff f8 47 4f 6b 2b c1 58 63 b7 5b 27 4f 6e 3d 74 c8 d3 da 2a da da de aa 2a 00 a1 36 2e ae f5 c0 81 ac 6b af 85 14 15 1c 18 e8 ad ab 53 68 b5 89 73 e6 28 2d 96 d5 4f 3e 09 19 26 ba 1f 1b a4 a8 b4 a5 4b e3 a6 4e 75 d6 d5 f9 fb fa 44 08 09 00 88 e7 d5 09 09 cb 7f fb db b4 a5 4b 23 2a 3a 10 a8 7c eb ad de 9a 9a c2 6f 7e 73 e9 63 8f c9 8d c6 c8 57 b3 58 ec 85 85 b4 54 2a aa 2a 71 fb a5 94 65 cb 92 e6 cc 11 7d 54 5a 2a 4d 5d b4 c8 96 97 27 51 ab 2f 37 41 71 55 33 15 13 0e f2 5a 0e 1c e8 ab a8 38 ff 23 59 00 ea 76 ef 76 d5 d5 4d fc 33 d5 76 7b 14 bf 08 cd 23 08 32 83 81 60 8c 82 41 40 88 c2 6c 4e 9a 39 53 20 c4 71 26 b2 b2 a0 ed c8 11 5b 51 51 e6 aa 55 9d 25 25 41 8f 07 00 e0 ef eb 73 35 34 c4 15 16 8a 5b e4 19 b3 b2
                                                                                                                                                                                                                                      Data Ascii: F[Lu+;GOk+Xc['On=t**6.kShs(-O>&KNuDK#*:|o~scWXT**qe}TZ*M]'Q/7AqU3Z8#YvvM3v{#2`A@lN9S q&[QQU%%As54[
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: bd b8 d8 d7 d5 95 bc 70 a1 78 d0 90 9e 2e d1 eb 6b de 79 c7 14 1f 2f 6e d4 45 10 42 1c 47 00 08 0e 0c 10 84 c4 7a 19 3e 10 68 3e 70 a0 a7 b4 14 22 24 6e bb 70 21 1f 5c 6d b7 67 2e 5b c6 48 24 c7 9f 7f 7e a0 b1 31 b2 d9 22 21 88 e7 fd 7d 7d 98 e3 84 70 58 b4 df 7b 1f 7d b4 f1 a3 8f 62 ef 86 78 9e 0f 06 a1 44 f2 e9 b0 33 84 10 02 14 fa dc 29 2b 7f 6f cd 58 1d bb ef 02 2b d5 26 4e fd b6 3e be a8 6a cf 4f dc 9d c7 63 37 85 3b f1 d2 4b 7d 55 55 cc 55 5a 06 4f 61 5c b3 63 47 e6 35 d7 4c be fe fa a8 78 25 cf 9b 57 f9 d6 5b 25 9b 37 ab ed 76 73 76 76 68 68 a8 71 ff 7e 47 69 a9 ca 60 20 3c df 71 fc b8 6d ff 7e 73 4e 8e 2e 39 19 00 90 bd 66 4d ed bb ef aa cd 66 db c8 b6 6a 6a 9b 2d 6e ea d4 de aa aa 94 79 f3 44 43 28 d3 e9 ac 53 a6 b4 1d 39 b2 ff 7f fe c7 df db ab
                                                                                                                                                                                                                                      Data Ascii: px.ky/nEBGz>h>p"$np!\mg.[H$~1"!}}pX{}bxD3)+oX+&N>jOc7;K}UUUZOa\cG5Lx%W[%7vsvvhhq~Gi` <qm~sN.9fMfjj-nyDC(S9
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: b4 18 75 dd 7d 03 fe 40 48 8c 35 3b 1d ce 68 98 ac d5 6a 35 6a b5 44 c2 d2 34 fd 79 0d 47 30 c4 f5 f4 7b c4 a5 1d 3d fd 1e 7f 20 f8 e5 86 30 a2 48 2f 0a e1 28 7e 79 a4 55 d6 b5 36 b4 74 01 00 e6 ce c8 bd 79 fd 62 85 4c 5a df dc 75 e4 74 f5 f5 6b 16 04 83 01 8b 49 67 b7 1a 5d 1e 2f 4d 53 79 93 d2 44 08 29 9a 56 ab 54 62 64 f2 39 36 b5 52 9e 9d 16 5f d3 d0 26 08 28 25 c1 a2 52 5e 61 0e 8f 10 b2 e7 70 e9 3b bb 8f 4b 58 66 e3 ba 45 f3 66 e4 7e 3e 10 06 82 41 71 07 92 8b eb 5a b9 5c 36 26 6a ec ee 75 fb fc 41 00 00 05 a1 4e ad d4 a8 15 26 43 ee ec e9 39 6e b7 9b e3 68 85 5c 76 f7 77 d6 d6 36 75 a8 14 f2 99 f9 59 00 00 89 44 a2 52 a9 64 b2 cf df ed 64 18 7a cd 92 99 16 93 ce 3f 1c 2c 9c 92 61 36 68 af 58 9a 1b 5a 1d dd 7d 6e a5 42 16 0a 73 9f 9b 14 fa 7c fe 4b
                                                                                                                                                                                                                                      Data Ascii: u}@H5;hj5jD4yG0{= 0H/(~yU6tybLZutkIg]/MSyD)VTbd96R_&(%R^ap;KXfEf~>AqZ\6&juAN&C9nh\vw6uYDRddz?,a6hXZ}nBs|K


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      97192.168.2.2449956192.0.78.244436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:42 UTC641OUTGET /wp-content/uploads/2012/02/ca_best_canadian_blog_2012.png HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:42 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 40187
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Mon, 27 Feb 2012 18:58:54 GMT
                                                                                                                                                                                                                                      Expires: Fri, 17 Jan 2025 11:07:27 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca HIT
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1003INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 02 00 00 00 b2 af 91 65 00 00 00 2c 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 4d 6f 6e 20 32 37 20 46 65 62 20 32 30 31 32 20 31 30 3a 34 39 3a 33 38 20 2d 30 38 30 30 59 6f 67 7e 00 00 00 07 74 49 4d 45 07 dc 02 1b 12 37 39 84 50 aa 28 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 9c 52 49 44 41 54 78 da ec bd 07 98 5d c7 71 26 da e1 a4 1b e7 4e 02 66 06 79 90 33 40 10 20 02 29 00 24 45 52 94 48 ca 92 65 49 96 64 d9 7e a2 e4 24 7b 9f b5 f6 ee 7e fb 76 d7 cf 7e f6 5b fb 59 de 75 96 69 d9 72 90 6c 2b 58 91 62 90 98 29 04 12 20 d2 20 0e 30 c0 60 72 b8 33 37 9e 7c ba fb 55 9f 73 e7 e2 72 30 03 0c 92 18
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRe,tEXtCreation TimeMon 27 Feb 2012 10:49:38 -0800Yog~tIME79P(pHYs~gAMAaRIDATx]q&Nfy3@ )$ERHeId~${~v~[Yuirl+Xb) 0`r37|Usr0
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: 0e 45 c0 b0 22 d1 98 ff f4 33 ec d4 19 f8 10 ec dd af ee 90 c8 0c 54 0c 0e 81 da 4d 21 d3 34 41 66 00 67 00 73 57 6d ef ab 30 c7 5f 39 e3 e8 cf ff b0 f6 4a 40 d5 af 30 3c 77 ee dc 49 3b f8 f2 96 40 de 17 fe 09 d6 1b 56 54 6c b8 0d bf b2 07 ae fc 1e f1 8a ae d9 62 96 32 cb 97 cf 9b 37 ef 68 43 e3 b7 bf fd 6d 10 68 cb 42 2b 1a 5a 02 13 a0 70 0b f6 4e 74 12 5d 5c b5 6a 55 c4 76 6f 5a 6b 25 22 e0 8f 9b b6 62 08 39 5f fc 7b 3a 6f ae 7a f7 2e eb 0f 3f 1f 5d b1 fe e0 8f d2 df fa aa f7 dd ef 0b d3 34 3e f9 f1 9b 75 23 d8 ea 60 75 83 cc a8 b5 ba 95 6b ed e5 42 f3 2c 95 c4 36 6d da 14 21 db 2b d3 17 bf f8 45 d8 f4 0b 17 2e 54 3f f2 09 f3 d4 71 a3 58 48 99 a5 d4 cb cf a2 97 9f 2d 12 1a 2c 5d 36 6f d3 1d 3f f7 b3 3f ab c6 62 a0 a1 66 cd 9a 35 dd c2 57 bd 34 37 6f da
                                                                                                                                                                                                                                      Data Ascii: E"3TM!4AfgsWm0_9J@0<wI;@VTlb27hCmhB+ZpNt]\jUvoZk%"b9_{:oz.?]4>u#`ukB,6m!+E.T?qXH-,]6o??bf5W47o
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: fb 4b 9c 4c de a2 61 5c f3 a9 ec 3b f4 e3 21 61 5a 7c 34 f4 20 63 4c 5a 5b 40 77 b0 73 5d 48 55 e9 bc 39 c1 c9 d3 62 64 14 09 c1 87 86 90 eb a1 f8 ad 32 e5 66 c4 1c 57 8e 17 9f 61 b3 da 6f 6b bf aa 5e bf 59 41 ea d3 b5 bc ee fe 67 32 da 9b 4e bc bb 1b 8c 17 ba 62 39 5d be 14 67 32 70 3b 30 74 71 2a 15 fb a5 4f c9 63 b9 f1 71 76 e6 2c 3b 75 86 5d bc a8 ac 5c 71 8b c6 70 25 e6 10 2c 28 fd e0 c9 e2 d3 4f b0 ae 73 c8 2a cb 78 f1 65 2b e8 bd 0f 64 76 bc ab 1a 7d 5e a5 91 df ff 1f f6 73 15 9f 1d bf 6b 97 fe e9 cf 36 37 37 83 f9 1a 5d a9 86 95 8b 54 5a fc d1 9f b7 cc 9b 17 b9 2e aa d7 27 85 95 cf b0 b7 4b a4 6a a2 b5 55 ac bb 2d f6 de 47 32 f3 17 54 0d e3 1b ec 7f 86 a3 bd 25 0b b3 61 3d fc 79 dd 72 d8 36 0e 47 28 21 7a 63 23 d9 de a8 6e df 7a eb 06 80 ae 80 39
                                                                                                                                                                                                                                      Data Ascii: KLa\;!aZ|4 cLZ[@ws]HU9bd2fWaok^YAg2Nb9]g2p;0tq*Ocqv,;u]\qp%,(Os*xe+dv}^sk677]TZ.'KjU-G2T%a=yr6G(!zc#nz9
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: ff da 97 6f eb 3e 3b a9 7d f9 c5 6b eb 6d f2 cf 27 32 72 fb eb ea 13 da 64 37 dd 75 f4 7f e5 d1 5e 4e 51 84 0a cc 55 94 f1 05 1f 1a 1a 1a 40 6c d4 e6 18 be 79 28 b2 ad 80 9b 23 e1 11 95 60 80 31 3b 8e 13 21 a7 a9 25 07 dd fe 2e 11 32 c7 3d e7 4e 9e de f3 62 df ec d9 73 17 b7 07 27 3a 72 7f f6 79 31 d8 8f be f9 6f b9 7d 2f 5f f8 95 df 5c bb 76 ad bb f7 47 57 b8 fd ca d1 c1 e7 4f 9f 06 24 5b 7b 11 58 b5 f1 bd 8f 14 9f 7a 3c 51 cc d7 5e 87 b9 73 f7 ed b9 d6 de a2 dc 76 61 96 cd 57 f6 95 be f8 d7 d1 c5 83 6a ac a5 a5 65 52 96 d4 f5 f5 3f dd 68 a7 9c eb 48 72 44 f7 85 0f 30 e3 11 67 cc c4 43 f3 46 11 6c a1 88 3f aa c5 5b e0 ca 95 d4 4a dd ee 7b 7b 9f 7a 3c 75 f6 34 15 7c 75 98 bd 38 f2 fa 06 5f 8b d5 a5 f6 ed 9b 4b 90 18 91 c5 a3 ce cf 6a fb cf e7 fb 9a 9b 9b
                                                                                                                                                                                                                                      Data Ascii: o>;}km'2rd7u^NQU@ly(#`1;!%.2=Nbs':ry1o}/_\vGWO$[{Xz<Q^svaWjeR?hHrD0gCFl?[J{{z<u4|u8_Kj
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: fe 3a 9a 79 ed f3 2b 50 e9 e9 ef 47 1f 9e 9d d7 fe cd a1 d1 9d 3b 77 de 7e fb ed b0 ae b9 5c ee fc 0f be df fe da 7e f8 aa a1 b7 fb d8 b1 63 b3 66 cd b2 be f7 cd a8 f1 de b9 ed 7f d7 3f bc 7d fb f6 9f de bc b9 b5 b5 95 31 76 fe f0 6b f3 9f 7d 72 4f aa b1 c3 f3 17 0d 0c bc 69 5f 9f f0 b6 21 60 0e 71 05 fc 3f f3 da e7 57 20 af f3 74 f4 e1 d9 82 79 e7 9d 77 3e fc f0 c3 8b 16 2d 92 af 52 f0 bc 8b 0a 45 21 73 cc cd 0e 7f f7 c4 09 90 46 fc 44 47 d4 f8 c9 92 bd 63 c7 8e 0f 7c e0 03 c0 9a 70 2f e0 e0 b1 05 0b 5e 9b b7 20 7b f0 e0 da a6 a6 8d 1b 37 d6 ca ad 77 e8 56 10 30 47 85 33 66 18 90 72 4d b5 cf 2b 34 56 29 2b 97 f7 7c 90 19 0b 17 2e 04 30 8b c2 28 ba 79 9b b7 44 df d5 97 0a bd bd bd 96 65 19 13 81 ef 59 c7 f9 f0 96 2d 8b 17 2f 8e e2 99 81 39 9a 9a 9a 80 5d
                                                                                                                                                                                                                                      Data Ascii: :y+PG;w~\~cf?}1vk}rOi_!`q?W tyw>-RE!sFDGc|p/^ {7wV0G3frM+4V)+|.0(yDeY-/9]
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: 80 de fa cc 41 84 94 08 5a 8c 60 85 02 9e 64 88 f8 12 2f 0a ee 28 1a 55 b1 66 10 4a 43 00 29 ff 9a de cf c7 a4 4d 1f b6 0a 31 05 0d a8 0e d8 93 2a 3a c0 68 9f ab 3e 53 a2 f3 27 21 d9 48 88 9f 08 e6 78 cb ab 15 29 32 b0 8c 63 e3 42 32 06 a6 9a 2f b7 3e 8e 99 ae ce 84 06 9c c3 43 75 41 a2 d3 c5 e9 27 02 d6 1b cb 45 87 de 00 a0 f8 3e 08 1b 15 53 03 31 02 bf 15 94 b8 18 fb 58 a2 0d 1c 31 d0 4f 00 7b bc 7e b6 44 cd 9f cb 68 9a cb 97 a8 1a 46 3a f3 f3 b0 6a 63 f8 6b c2 8b c6 65 f4 80 a8 1e ad 85 06 09 ab 1c 0f 4a 89 10 8d e2 d2 38 89 02 66 ab fc 8f 0a 99 00 4d 18 96 15 65 b8 42 61 c3 83 71 c2 28 e8 03 ac 80 65 0b 0f cb 91 a8 f9 35 af 3e 50 e5 22 68 8b b0 1d c3 94 20 9f 78 98 49 14 22 59 02 94 17 fc 4f f2 04 0f a3 1c 2a 3f 09 47 7a e9 59 38 9a 78 f6 ca f0 c2 f1
                                                                                                                                                                                                                                      Data Ascii: AZ`d/(UfJC)M1*:h>S'!Hx)2cB2/>CuA'E>S1X1O{~DhF:jckeJ8fMeBaq(e5>P"h xI"YO*?GzY8x
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: c4 d4 86 7a ad b1 11 25 92 c0 f9 70 cf 19 66 66 5c 7a 96 4b 3b 5f de 1c 05 be 3f 9e 73 c6 0a 89 b1 41 e0 6a 19 35 6f c4 d5 fa 8c d2 d4 48 92 09 01 1c 49 54 82 2e 59 73 b5 73 3e 71 45 7a 60 25 7a 81 c7 2f 59 6a 7e c0 1d 1b 0f 4c 5b a5 0a 4f 24 45 63 93 d2 3c 8b 24 93 15 13 da 0f e4 fb de 31 e0 6e c2 03 06 d3 a8 a4 eb 14 80 e0 35 ca e5 c6 e5 47 95 39 64 77 d2 cd 6c 95 ba 9e 7d 32 9e 1b 00 9e 27 34 15 98 59 1e d7 33 f7 7f 28 dd 34 07 29 01 c6 0a f7 5c a2 ea 01 6c b9 50 53 82 9c a7 cc 43 dc 0e 5e 78 a1 a0 69 f5 9f fc 80 c6 53 22 c4 47 14 5a 70 97 13 dd 45 41 0c b6 32 3c 79 c0 bd de 73 f9 57 7e 44 ec 82 f0 03 df 50 86 6d 52 10 f1 75 1f ff a9 84 68 d4 61 ef 8f f7 8b 53 a7 bc 8b 23 7d 67 ce 38 85 71 d5 37 2d cb 54 8c 38 f2 a8 d2 5c 97 69 6c a9 5f b9 d2 b8 6d 7d
                                                                                                                                                                                                                                      Data Ascii: z%pff\zK;_?sAj5oHIT.Yss>qEz`%z/Yj~L[O$Ec<$1n5G9dwl}2'4Y3(4)\lPSC^xiS"GZpEA2<ysW~DPmRuhaS#}g8q7-T8\il_m}
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: 08 d8 d0 20 c8 00 bd c9 17 0d 69 aa 91 29 96 0a 07 0e 94 0e 1e 8d 97 4b 80 82 4c ec 17 89 e3 eb cc 8b 1b 48 55 b5 80 e8 c0 84 66 59 f1 ad 56 df ae ef 3c 7b e0 8b 7f 59 ba 78 26 b0 40 4a 49 df 95 03 12 82 10 b9 71 19 c3 b2 fe 40 f8 22 52 42 01 13 29 20 0f ec 92 7b f0 e9 c1 1f 7c 9d 77 bc d2 50 cc 35 28 8a 4a 54 db f4 00 1c 81 b0 54 89 82 7d 6c 33 e1 c5 34 ac 83 00 44 1a 13 5a 6e d8 3f 75 a2 e3 6b 5f 2d 74 1c 05 e3 14 9e 11 fb 15 0b 9a 32 c7 3c 7a 74 f4 87 2f 78 27 4f f0 72 91 27 34 ae 82 74 f3 e1 89 18 d5 b0 af 2a dc d0 e3 f5 31 43 13 41 a9 d1 b5 d9 b1 93 c3 07 0e 72 64 17 55 97 c9 58 4d 66 31 9b e2 68 c2 a3 dc c5 4b 6e f8 1b 62 8e 8a 9b 2f f2 4d 72 aa 33 5d 4d 34 b5 6c de ce 53 69 cc 94 b8 9a 34 5c de 18 63 23 47 f7 f2 b1 61 d0 ed 54 b2 27 89 5c 93 52 86
                                                                                                                                                                                                                                      Data Ascii: i)KLHUfYV<{Yx&@JIq@"RB) {|wP5(JTT}l34DZn?uk_-t2<zt/x'Or'4t*1CArdUXMf1hKnb/Mr3]M4lSi4\c#GaT'\R
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: 07 f4 05 0d cf 89 e1 03 98 82 ee b2 d5 ad eb b6 92 40 71 0d 25 27 4f 2b 44 6c 78 fc dc 0b 2f 78 1c 0c 38 81 3c 04 66 96 93 1b 19 3b 7e cc 29 66 1d 61 d7 c1 64 fa 30 3a 92 46 64 f0 99 17 82 de 73 98 b9 a0 84 e2 44 0d 6c cb 3e 76 ba 74 f6 82 6f 3b 02 ac 7f ae 9f 1b 1b 9f f3 c0 3d 34 51 87 8f 77 97 bb bb 79 4a 2b 20 36 86 58 b6 68 2f fd c4 cf ae fb f8 cf b1 f4 6c aa 27 a4 cc 91 d1 14 4c 26 b4 18 b1 fa bb ef 58 f9 99 9f 46 0b 32 a6 5f 10 1a b7 49 59 51 ac de 83 7b c1 8a 41 ae a9 02 64 04 d5 0e 1c 09 3b 47 9e eb a6 4f 16 1d 6d e7 ae ed bf fd db b1 b5 1b 51 3c 09 22 18 13 4f 51 ea 02 25 13 cc 5b d8 f6 d1 9f 9a f3 c1 47 82 ba d9 81 45 75 91 d4 70 cc 12 2e 2e 15 bb 5e 78 3e 60 36 ec 4e c5 17 4c 9e eb 0a 45 53 00 9b da 22 2c 39 31 34 36 7c f0 28 cd 8e 1b 24 e9 fb
                                                                                                                                                                                                                                      Data Ascii: @q%'O+Dlx/x8<f;~)fad0:FdsDl>vto;=4QwyJ+ 6Xh/l'L&XF2_IYQ{Ad;GOmQ<"OQ%[GEup..^x>`6NLES",9146|($
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1369INData Raw: 83 5c b7 3d 37 1e 4b b7 2e 5f 91 3d d9 61 a8 09 d3 c9 81 38 69 f0 89 dd 75 9e b5 24 5d db d2 e4 69 26 f1 10 c9 79 2c b6 64 09 9a db 0a bc a8 85 c7 b0 97 82 1f a2 49 a1 a0 cf b9 96 49 37 2d 5b 35 74 e8 48 0c 18 50 c7 0e 0e e4 89 9e a8 39 ae 9d f6 8d e3 b5 d1 39 d5 66 d3 ba 50 a7 fd 02 24 24 18 b6 c9 45 2b 33 2b d7 06 54 0d 30 20 63 3b a6 11 da dd 35 fe d2 7e 54 c8 d2 23 1d 81 35 0c e2 1c ac 8c f1 80 0d 1b 71 1c 4f f9 1a b6 0c d8 9e 5e 32 08 8a 07 8e 04 c5 f1 e0 c4 71 f7 fc 39 d7 2f 80 3c 67 98 8c 98 f6 82 9d bb e2 73 17 11 0e e0 ac e4 7a 16 f1 5c 81 89 16 8b 07 01 4f e9 3a 03 71 00 f2 02 ac 5d e9 8b 52 c2 10 3d 45 48 0f 86 b0 bc a2 aa 13 1d 24 08 43 71 10 ce c2 0f 04 88 53 d5 83 e9 b7 a5 a6 f3 01 f2 a8 04 c0 0f 4b 52 0e c3 69 4e e9 08 27 82 f0 3c 13 84 8a
                                                                                                                                                                                                                                      Data Ascii: \=7K._=a8iu$]i&y,dII7-[5tHP99fP$$E+3+T0 c;5~T#5qO^2q9/<gsz\O:q]R=EH$CqSKRiN'<


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      98192.168.2.2449963199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC352OUTGET /AWOsg4N.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 205705
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 13:05:33 GMT
                                                                                                                                                                                                                                      ETag: "6959b237f76c47a02170826955aded26"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: WgV4OEr8XUoXfFLDih5RHWeunVG0H0qnmlUyXJoeLk4S3QtM78crfA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:43 GMT
                                                                                                                                                                                                                                      Age: 107169
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000068-IAD, cache-nyc-kteb1890074-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 185, 1
                                                                                                                                                                                                                                      X-Timer: S1734532124.693146,VS0,VE2
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 5b 00 00 01 5a 08 02 00 00 00 4e a6 c5 5d 00 00 80 00 49 44 41 54 78 9c ec bd 79 9c 54 d5 b5 e8 bf cf 5c f3 d4 55 3d d1 13 0d dd 8c 82 82 a8 e0 00 0e a0 51 93 38 82 1a 27 c4 01 32 19 8d e6 ea c5 5f cc cd 93 97 dc bc 44 ef 8b 2f 89 31 c1 24 d7 9b 28 04 49 94 a8 8c 41 1c 98 07 99 85 66 e8 a6 e7 ea 9a ba a6 53 67 fe 7d ba 16 6e 2b d5 4d 0b 52 d5 d5 d8 fb fb 47 7f aa 4f ed 3a 7b 9d 7d f6 39 7b ad bd d6 5e 9b 35 0c 03 11 08 04 02 81 40 20 10 08 04 c2 90 84 2e b4 00 04 02 81 40 20 10 08 04 02 81 50 30 88 45 44 20 10 08 04 02 81 40 20 10 86 2e c4 22 22 10 08 04 02 81 40 20 10 08 43 17 62 11 11 08 04 02 81 40 20 10 08 84 a1 0b b1 88 08 04 02 81 40 20 10 08 04 c2 d0 85 2d b4 00 04 02 81 40 20 14 80 58 2c a6
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR[ZN]IDATxyT\U=Q8'2_D/1$(IAfSg}n+MRGO:{}9{^5@ .@ P0ED @ .""@ Cb@ @ -@ X,
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1371INData Raw: e2 62 b0 eb 10 42 13 27 4e ec 67 56 6f cf 9e 3d 0b 16 2c 80 1a 61 7c 3a fd 55 3a 2e 97 ab ff 02 5d 5d 5d 08 a1 92 92 12 7c e4 92 4b 2e 81 0f 60 cf 9c 7d 01 02 81 40 c8 2b f9 73 b3 0f 24 0b 16 2c c8 b7 f1 50 5f 5f 3f 6f de 3c 1c 5b be 7f ff fe 79 f3 e6 dd 74 d3 4d b8 00 44 41 2f 5a b4 08 47 41 2f 5d ba 74 e2 c4 89 78 d0 59 b0 60 c1 ac 59 b3 96 2e 5d 0a ff 76 75 75 2d 5a b4 68 d2 a4 49 bd 8d a2 e5 cb 97 e3 93 c0 30 41 20 0c 42 78 9e c7 e9 e6 fa 09 87 b3 5a ad 0e 87 03 0a 90 0d 88 06 03 c4 22 3a 49 5d 5d 1d 04 ce bd f8 e2 8b f8 20 38 2b b0 99 91 c9 65 97 5d 96 35 0c 2c 5a b4 08 0f 03 d8 dc bf f4 d2 4b e7 cd 9b 07 2f f1 ae ae ae 79 f3 e6 61 a3 a8 b9 b9 19 0e c2 9a 1c 78 bf ef df bf 7f da b4 69 a7 ca df 10 89 44 a0 30 1e 15 5e 7a e9 a5 cc a1 e5 74 58 b3 66 cd
                                                                                                                                                                                                                                      Data Ascii: bB'NgVo=,a|:U:.]]]|K.`}@+s$,P__?o<[ytMDA/ZGA/]txY`Y.]vuu-ZhI0A BxZ":I]] 8+e]5,ZK/yaxiD0^ztXf
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1371INData Raw: 18 c4 22 fa 17 70 e0 1c cc 48 9d 2a 64 6e cb 96 2d f0 d6 5e bc 78 31 ac c6 c1 0b 78 f2 47 55 55 15 7c 58 b8 70 a1 d1 8b d3 37 15 7e f2 93 9f c0 20 0a 8b a0 06 60 5f b0 ff fa af ff 82 1a 21 d8 2f 1f 05 08 04 02 61 c0 c0 8e fd e5 cb 97 b7 b4 b4 54 54 54 fc e6 37 bf c9 7a 3b 2d 5b b6 0c 2c 90 99 33 67 82 c1 b3 7f ff 7e 70 bc 9c 7e fc f3 da b5 6b eb ea ea 5c 2e 57 ef 91 68 cf 9e 3d e0 3e 7a e1 85 17 e0 db 09 13 26 40 6c 36 e4 04 3a 4d 9e 7b ee b9 25 4b 96 e0 f0 e9 ab af be 1a 3e f4 e9 c0 e9 87 35 6b d6 40 60 85 cf e7 fb c5 2f 7e 71 46 bf 05 20 02 10 3e bf f9 e6 9b 38 af 29 18 8a c4 41 44 28 20 f1 78 5c 14 45 30 5d 68 9a 8e 46 a3 cd cd cd fd 64 4d a0 69 da 64 32 41 ac 9d a6 69 03 2b 2c e1 0b 42 2c a2 7f 01 07 ce 01 a7 0a 99 c3 43 45 65 65 a5 cb e5 6a 69 69 c9
                                                                                                                                                                                                                                      Data Ascii: "pH*dn-^x1xGUU|Xp7~ `_!/aTTT7z;-[,3g~p~k\.Wh=>z&@l6:M{%K>5k@`/~qF >8)AD( x\E0]hFdMid2Ai+,B,CEeejii
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1371INData Raw: f5 a9 98 39 73 e6 ee dd bb e7 cf 9f 8f 4b ce 9e 3d 7b f5 ea d5 78 1d ce cc 99 33 33 63 a4 71 94 5a 26 2b 57 ae c4 6e 9c 71 e3 c6 2d 5b b6 0c fe c5 21 df fd c4 51 9f ce aa a7 ba ba ba 8f 3e fa 08 57 e1 f3 f9 16 2e 5c b8 73 e7 4e 1c 1f 78 46 ab 9e 4e bf 71 08 84 b3 47 55 d5 70 38 1c 8d 46 33 23 df 4c 26 53 55 55 15 36 8a 28 8a d2 75 fd c4 89 13 bd 97 0b c2 03 a2 aa aa a2 28 03 2e 3b e1 8c a1 06 20 f9 32 81 40 20 10 08 43 81 57 5e 79 05 12 c3 64 9a 40 04 02 e1 5c 24 10 08 34 36 36 1a 86 51 56 56 96 95 41 31 99 4c 36 36 36 26 93 49 48 c9 6d 18 06 cf f3 35 35 35 0e 87 03 97 09 87 c3 47 8f 1e 05 33 9e 6c c3 7a 36 e8 ba 1e 0c 06 f3 3d 0f 42 7c 44 04 02 81 40 20 10 08 04 c2 67 80 16 0e 5e a0 de fb b1 5a 2c 96 ea ea 6a 8b c5 82 3d 45 92 24 35 36 36 26 12 89 cc 32
                                                                                                                                                                                                                                      Data Ascii: 9sK={x33cqZ&+Wnq-[!Q>W.\sNxFNqGUp8F3#L&SUU6(u(.; 2@ CW^yd@\$466QVVA1L666&IHm555G3lz6=B|D@ g^Z,j=E$566&2
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1371INData Raw: fc cd af 8c 9d 36 eb 57 ef 1d 34 0c 23 74 74 e5 ed d7 4e 99 72 cb 23 5b 3b e2 79 12 a0 e1 a3 df 3f f1 bb 65 3d 9f d4 d0 af 16 de 3e 76 ca e5 cf fd 7d 4b fa 9b d4 b2 5f ce 9f 30 79 ca b7 5f 5a 21 1b 86 16 3f fe ef 0f 5e 33 fe f2 eb 5f d9 7c 34 b7 02 48 1d 5b be fd e3 ff 15 d2 7a 3e b7 ed 7d e3 6b d7 4c 3e ff aa 1b ff b0 e9 88 61 18 fb d6 bd 78 f9 c5 e7 5f ff bd 9f b5 a7 7a 7a ca ff fc 9f 07 c6 4f be f8 fb 7f 58 9d e3 1e a9 85 7e fc e3 47 37 b7 8b f8 c0 47 4b fe d7 f7 7f f7 0f c3 30 22 8d ff bc eb 86 8b 26 7f 7d de c6 b6 a8 ae eb 3b 3f fa fb ec 6b 2f a8 bd 70 c6 e2 f5 1f 9f ea 64 c1 60 30 91 48 9c 66 cd c1 60 70 d7 ae 5d 47 8f 35 75 1f 5f fd ad 9f be 90 96 40 7d ef b5 67 2f 9d 7e fe 57 1e fd 49 bb a8 1b 86 b1 e5 ef 8b 2e 99 72 c1 2d 0b 7f 15 52 0d 43 8f bc
                                                                                                                                                                                                                                      Data Ascii: 6W4#ttNr#[;y?e=>v}K_0y_Z!?^3_|4H[z>}kL>ax_zzOX~G7GK0"&};?k/pd`0Hf`p]G5u_@}g/~WI.r-RC
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1371INData Raw: d1 7f 5b f8 dd bb 3b f6 6c 6c ea 6c fb 78 5f f3 e5 5f bd eb c9 6f cd 65 da f7 76 f4 65 12 c5 e3 f1 44 22 11 89 44 4e 3f 71 9c d7 eb 95 3a b6 fc d7 ef fe a1 d1 26 06 a1 8e 83 9b 42 c5 97 2f 9c f7 f0 3d 37 8c d9 79 e0 88 d8 be f7 04 3f fe d9 6f 7d 6b ee b5 23 3f de 7b f0 c0 ce ed e5 57 dc fd bd 6f 2d bc d0 15 d8 d3 16 cd 55 1b 68 f1 a6 df bc f8 72 5b 9c 65 59 a4 47 8e 36 68 55 4f 3f fa d0 fc 39 97 1f dc be 5b d7 82 1b 8f ea 8f 3e f9 fd a7 1e b9 e9 c4 9e 9d 1d 27 76 77 3a a6 3c bb e0 db 77 4f 1f b6 7d f7 e1 1c d5 af 7c f8 c1 9e 1b e7 7d ef c1 07 9e b9 6e 24 da 79 24 d4 b4 77 9b ed 82 5b 1f 9f ff d4 95 55 d2 ee a6 8e cd 5b 0f 5d 7b ef a3 8f 3d f5 a8 a5 6b 6f a7 8a 3e de ba 63 ec f5 0f 7d f7 7b 4f d7 51 8d 07 03 03 97 b5 9c 58 44 04 02 81 40 20 e4 1b b9 25 ac
                                                                                                                                                                                                                                      Data Ascii: [;lllx__oeveD"DN?q:&B/=7y?o}k#?{Wo-Uhr[eYG6hUO?9[>'vw:<wO}|}n$y$w[U[]{=ko>c}{OQXD@ %
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1371INData Raw: d4 34 ca a7 a8 bd 00 61 fa 7c 75 7f f9 d1 53 31 59 b3 08 2c 42 88 65 b4 58 3c f7 09 bd b2 60 04 cf b8 31 23 38 84 42 cd 07 bb 0d 8f 97 93 12 1a 6d 4e d7 4f 51 52 97 df 4f 9b cc 34 42 2c cb 49 52 4c ca d7 68 a9 6c dc 72 74 fc f9 53 18 5d 45 aa 14 4d 29 16 81 eb 91 80 35 62 d1 48 2c 29 9a 4d 02 42 88 e3 e8 68 3c 67 01 42 99 24 bb 23 c9 f0 b1 9f 3d fe d0 03 0b 16 1e 8c a4 92 c9 a4 60 36 a7 6b 64 12 c9 68 ac 3b c6 98 4c e9 7f 39 31 d5 ad e4 a5 63 f2 d7 5c 76 c1 96 77 ff f8 ca ef 96 3a c6 4c 2b 11 d4 a8 a4 5b 78 36 5d a9 1e f0 77 28 2c df d3 04 34 a7 e9 c9 64 2a d7 b7 81 2f b9 f7 ee 7b 47 da d9 b4 2d a0 44 45 d9 62 ea 69 7f 8e 35 a2 d1 48 2c 21 9a d2 ed cf 73 6c 34 d4 19 53 0c 73 8f 60 0c c3 a8 b1 78 ae 42 95 98 99 b7 cc 9d 59 5f 22 2b 69 d5 9a b5 8f 1d 5b 6f
                                                                                                                                                                                                                                      Data Ascii: 4a|uS1Y,BeX<`1#8BmNOQRO4B,IRLhlrtS]EM)5bH,)MBh<gB$#=`6kdh;L91c\vw:L+[x6]w(,4d*/{G-DEbi5H,!sl4Ss`xBY_"+i[o
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1371INData Raw: 15 99 b1 c7 20 03 cb b2 b0 75 86 2c cb 59 5d 0b 9a 0e 0c 57 86 61 38 8e 83 33 c0 65 c2 39 e1 3e a6 52 29 28 89 8b 29 8a c2 a6 d1 34 cd 6a b5 8e 1e 3d da 94 9e 10 1d 72 e8 ba a2 23 26 7d a3 05 8e d5 f5 01 0a ed d6 e3 47 96 fc f3 e8 8d 4f 3d cb ca 7b 35 84 18 2a ed 3d e2 e8 98 ac 20 5b da 3c 62 39 96 32 b4 fc 44 cd b5 1e de aa 54 8c ab f7 59 74 44 d1 c8 50 34 fd 64 0b 08 9c ae a9 f8 5f 5e e0 8c d3 db e3 e5 4c a1 0d 2d 14 b1 7c fb 3f 5f ac 3f f4 db 87 7f bf be bc 5a 67 d3 8a 57 8f 4d 6e e8 8a a2 c1 a3 c7 b0 1c 4d 19 7a 5e a6 98 d4 75 ab 3f 18 37 eb a1 fb 5d 81 6d 9b d6 74 cf ba 49 fb b4 1b f0 02 a7 28 92 4e a5 df 5f 0c c3 31 9f ff 4a 3f 3b 74 45 33 4e 56 cd 71 86 d2 d3 fe 1c 03 ad 21 18 aa a2 18 28 fd 5f 4f ff ec ce a9 24 d9 ed 2a 77 fc 65 c5 d6 6b 1e 7e d9
                                                                                                                                                                                                                                      Data Ascii: u,Y]Wa83e9>R)()4j=r#&}GO={5*= [<b92DTYtDP4d_^L-|?_?ZgWMnMz^u?7]mtI(N_1J?;tE3NVq!(_O$*wek~
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC1371INData Raw: 81 a9 b3 62 c5 0a 84 50 7d 7d fd 6d b7 dd f6 b3 9f fd 4c 14 3f 8b 85 85 c9 4b 50 32 b0 b6 9d a9 1a 02 fd d8 a3 58 0b cc 54 67 33 f5 3f 3c 55 9c a9 a9 e3 93 c3 74 2f a8 2f 59 b3 e0 a0 d0 60 57 06 fe 0a 2b a0 58 da ac 6f 33 27 83 f1 e5 c0 a9 40 60 98 d3 35 a5 c1 65 40 71 81 83 9a a6 c5 62 31 d0 93 e0 5b 96 65 cd 66 33 44 bc 64 69 e7 9a a6 89 a2 28 cb b2 c5 62 91 24 29 95 4a 41 2d 58 f1 c5 2a b2 a2 28 a0 33 65 6a 3f 59 6a 50 66 79 38 03 b4 0f 7c 30 0c 03 66 ac e1 3c 30 71 8e 4d 9d ac 85 1c 50 1e d4 4a d0 de 1c 0e 87 c9 64 82 d6 ce b4 79 c2 e1 70 32 99 4c a5 52 34 4d 9b 4c a6 54 2a a5 eb ba c7 e3 71 3a 9d 8a a2 f8 fd fe 44 22 01 1a ad a2 28 c9 34 92 24 f1 3c 6f 36 9b 41 ed 83 f3 43 43 31 0c 83 75 dc b4 af df 04 6e 81 4c bb 0b df 2c 7c 83 40 65 c4 4d 0a f6 00
                                                                                                                                                                                                                                      Data Ascii: bP}}mL?KP2XTg3?<Ut//Y`W+Xo3'@`5e@qb1[ef3Ddi(b$)JA-X*(3ej?YjPfy8|0f<0qMPJdyp2LR4MLT*q:D"(4$<o6ACC1unL,|@eM
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 76 ec d8 91 4a a5 c6 8f 1f ef f1 78 b0 55 83 e5 c1 f6 36 6e e1 d2 d2 d2 51 a3 46 e1 a0 32 ac a0 43 6b 64 46 6d c1 8d 86 53 81 0d 00 77 13 aa 00 09 b1 9a ab aa ea ba 75 eb 02 81 c0 f4 e9 d3 2b 2b 2b b3 62 c0 fa 7c 78 b1 61 8c 0d 92 cc 99 88 cc df 66 5e 02 a6 4f 77 df 98 31 63 10 42 ed ed ed c7 8e 1d 1b 3d 7a 34 8c 52 99 a7 ad ad ad cd 9c f5 c0 be b8 fe cf 7c fa df 66 c9 13 8d 46 53 a9 d4 e8 d1 a3 ab ab ab b3 42 da ce 28 2c f3 4c 4b f6 46 10 04 e8 e1 d8 43 5e 28 24 49 72 b9 5c 0e 87 c3 e5 72 81 b1 3a 84 31 59 4c 74 32 a5 20 a4 a5 12 9a dd 32 10 a1 83 3b 56 bf 7a d8 31 ed 7f 5f 56 df d3 a3 78 0b c7 e8 3d ba 96 20 aa 29 a6 c8 eb 51 0f 86 b5 1e 3d 2c c1 d1 16 3e 3f 59 96 ca 87 0f 47 0d 0d cd dd 71 59 12 3b a3 52 a5 85 4b 8a 3d 2f 6d 31 a1 da ad 76 b3 55 10 d3
                                                                                                                                                                                                                                      Data Ascii: vJxU6nQF2CkdFmSwu+++b|xaf^Ow1cB=z4R|fFSB(,LKFC^($Ir\r:1YLt2 2;Vz1_Vx= )Q=,>?YGqY;RK=/m1vU


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      99192.168.2.2449964199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC352OUTGET /fNLALYW.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC794INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 218808
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 22 May 2024 14:08:39 GMT
                                                                                                                                                                                                                                      ETag: "b977cf7638da8552d76e3e1b57c312ef"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: MIA50-P4
                                                                                                                                                                                                                                      X-Amz-Cf-Id: LIl_3a6KzU8ugAPRYre1jXjgm03q0nBzgsb5tupM9VH_owXptWOnMg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:43 GMT
                                                                                                                                                                                                                                      Age: 95452
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200132-IAD, cache-nyc-kteb1890049-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 90, 1
                                                                                                                                                                                                                                      X-Timer: S1734532124.693224,VS0,VE2
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 d2 00 00 02 ad 08 02 00 00 00 44 f2 c1 29 00 00 80 00 49 44 41 54 78 9c ec fd 7b 77 1b 57 96 26 78 ef 7d e2 1e b8 83 20 29 51 94 64 3b ed 74 55 67 e6 aa 7e bb df 5a 33 df ff 8f 5a 33 53 35 d9 9d ce 4c 3b ed b4 2d 5b 12 29 5e 71 47 20 6e e7 ec 59 11 01 80 20 29 db 92 2c 58 10 f5 fc cc 65 81 81 88 40 40 04 97 1e 1c ec b3 8f 2d 22 04 00 00 00 00 00 9b a4 de f5 05 00 00 00 00 00 dc 7d 88 dd 00 00 00 00 00 1b 87 d8 0d 00 00 00 00 b0 71 88 dd 00 00 00 00 00 1b 87 d8 0d 00 00 00 00 b0 71 88 dd 00 00 00 00 00 1b 87 d8 0d 00 00 00 00 b0 71 88 dd 00 00 00 00 00 1b 87 d8 0d 00 00 00 00 b0 71 88 dd 00 00 00 00 00 1b 87 d8 0d 00 00 00 00 b0 71 88 dd 00 00 00 00 00 1b 87 d8 0d 00 00 00 00 b0 71 88 dd 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRD)IDATx{wW&x} )Qd;tUg~Z3Z3S5L;-[)^qG nY ),Xe@@-"}qqqqqq
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: 79 43 0b df b6 aa f2 8d ee 06 40 80 46 a2 24 1a 50 53 9f 40 80 44 a3 4d b5 43 7f 3b 3b eb 9b a4 d2 5c 97 3b 0e 6f af a0 74 d0 71 d0 91 e8 ba 6c a9 c5 ee dd 13 3f ff 99 fd e5 df 50 69 26 24 75 3b ea c9 13 ea f7 cc 61 87 c2 10 5a ad 69 82 18 22 20 9d 12 d6 be f0 74 f9 89 ad fc 89 2a 5b 8b 75 53 6d b1 58 2c 16 cb a5 83 88 65 ed 94 37 6f de 74 3a 9d a5 a5 25 22 2a 1d 9f 4b 94 52 88 58 ab d5 b6 b7 b7 19 63 4b ad a5 7a bd 56 46 21 27 3d a3 26 15 37 26 97 58 5d 14 7b 1f a4 87 99 49 6a 72 69 dd bf 5f e5 f5 81 ea 19 32 84 66 5e 63 17 f6 70 45 87 ce 49 c2 77 39 9f 45 54 e2 0b 2a bb cb bd e8 79 5e ab d5 52 4a 95 29 da d3 5d 68 8c 49 0b 88 48 4a 39 4d e0 16 42 70 ce 8d 31 4a a9 2c cb b4 d6 d7 94 b9 f1 69 18 b2 b2 43 00 01 4d 7a 55 2e 68 53 3f 02 0a 81 cd 66 ae aa 8d
                                                                                                                                                                                                                                      Data Ascii: yC@F$PS@DMC;;\;otql?Pi&$u;aZi" t*[uSmX,e7ot:%"*KRXcKzVF!'=&7&X]{Ijri_2f^cpEIw9ET*y^RJ)]hIHJ9MBp1J,iCMzU.hS?f
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: 24 82 38 86 ee 0b a8 6e 83 bf 94 0f e7 0e 60 79 66 d1 bc ae 2a 23 e5 08 d2 41 af c2 7c d7 60 00 1a cd 7e 07 0e fa e6 f5 1b dc 9f 4e 72 00 00 80 00 49 44 41 54 d3 3d 80 3f fd c4 7f fe cb 29 cd 51 ca 84 21 68 8d b5 3a 5b d7 a8 35 38 0e 25 a9 19 0e 21 4d 8a 26 21 e0 09 29 aa 35 75 3a fa f5 1b 1a 8e a0 5e cf 7f b4 2a 95 71 5d 9e 93 ba 2d 4d 4d af 67 f6 f7 cd e1 21 8d 86 b9 e6 4e 12 1a 0e cd 60 40 71 08 aa 8c f7 4f b7 ce b8 a0 cf 8d 65 41 1a 7f 32 ca bd b0 17 0b 8b c5 62 b9 22 12 1d ee a7 ef 3e c4 2f 23 3d f4 78 85 33 59 ca 6e 65 d2 c3 e4 fd 87 e8 65 ac c3 65 77 a3 e9 ac 10 e1 87 e8 c5 7e fc e6 83 d3 7e a8 ff ed ba 1b fe 69 2e 2b df c3 18 b3 bb bb fb fc f9 f3 30 0c eb f5 7a ab d5 6a 34 1a cd 66 b3 5a bd 01 09 ef 7f 28 18 a2 21 d3 49 76 df ea df 18 70 c9 65 29
                                                                                                                                                                                                                                      Data Ascii: $8n`yf*#A|`~NrIDAT=?)Q!h:[58%!M&!)5u:^*q]-MMg!N`@qOeA2b">/#=x3Yneeew~~i.+0zj4fZ(!Ivpe)
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: 5a d5 72 dd fc 2a da 6d b5 a1 f5 00 ac 10 65 08 de 26 70 ab a2 e9 28 c1 71 58 c7 01 b4 91 09 ec 3a e0 38 c0 64 c5 c8 97 bb 10 76 f5 aa 46 ba 79 dd 72 b9 28 bf 5b 94 e2 35 8f 80 2a 1a da 5d b5 2c 6d 48 72 ca 27 90 8f 51 5f 33 89 7c bb 36 4b d5 e3 39 36 6c 6d b1 27 5b cc ff 92 ed ec 42 d8 02 3f 04 cf 27 ce a9 ae f5 ab 6b 2e 17 c5 ca 9c 43 bb 8d ad 36 36 d2 2f b5 a2 62 b3 1c fd ff 8f bd 37 ff 6e db da b2 84 cf b9 03 26 4e 22 45 cd a3 9d 38 71 5e 55 bd aa ae f5 f5 f7 ff ff f6 ad ea 7e 5d ab 5f e7 75 12 27 b1 2d cb b2 24 6b a2 38 03 b8 c3 f9 d6 bd 20 29 52 96 1d 0f ca 7b 76 0a 7b 71 d9 12 09 02 17 00 09 6d 9c bb cf de 55 ac 56 01 d0 5e 5e e8 27 3f 91 d6 d4 1f e8 bf fc 2f f3 fc 05 32 c4 7a 83 6f 6c 50 25 b1 2f 5f 90 36 34 1c 52 bf 0f 52 90 52 94 e7 6e b5 71 8c
                                                                                                                                                                                                                                      Data Ascii: Zr*me&p(qX:8dvFyr([5*],mHr'Q_3|6K96lm'[B?'k.C66/b7n&N"E8q^U~]_u'-$k8 )R{v{qmUV^^'?/2zolP%/_64RRRnq
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: 46 84 bb 31 04 2d ac 2e 63 95 b3 a8 c6 d4 a9 19 5d aa de 81 ee 1d 00 5b 87 4a 05 50 3a 46 7b 79 69 7e f9 45 7f ff bd 7d fe 0c ec 18 74 02 e3 23 18 9f 82 f5 a9 51 87 8c c4 00 00 80 00 49 44 41 54 37 99 4f 95 97 53 f7 ee 3b e4 22 45 1b a5 99 c4 70 9a ac b0 ee 7e ff 93 f7 ae f3 c6 fc 71 ce 32 ba b8 30 87 67 78 70 60 f3 b1 7d 78 46 fd 9e 77 3c 9c 9d c8 bf 33 ab 9c e9 58 3e 65 c3 1f 50 7d 17 1c ea 31 ab c6 4c 70 24 a2 32 f3 a1 44 89 ff 62 b8 87 3b 68 4b b6 af ae 0e 87 3f fe d0 fd ff ce b2 23 6d 53 4b c4 08 09 bd fb 2c af 8c cd 60 39 5c df 4c be ba af 41 cf 70 9f b4 9b 88 46 a3 51 af d7 4b d3 34 8e e3 dd dd dd ef be fb 6e 6f 6f 2f 08 02 44 fc b7 7f fb b7 83 83 83 7e bf 3f 1e 8f 87 c3 61 96 65 41 70 a7 e4 b4 44 89 2f 1b 38 6f 51 f2 d6 eb c3 27 71 a3 37 56 36 cd
                                                                                                                                                                                                                                      Data Ascii: F1-.c][JP:F{yi~E}t#QIDAT7OS;"Ep~q20gxp`}xFw<3X>eP}1Lp$2Db;hK?#mSK,`9\LApFQK4noo/D~?aeApD/8oQ'q7V6
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: c2 3a b9 f8 c3 5b ab 13 32 1c 59 c5 42 4d 65 c4 cf 35 15 ec 95 33 5a 6e bc fa 77 f3 1d f8 25 50 cb a6 df e1 da 5e 96 40 c0 75 b6 fd 01 55 69 b9 60 db 3b fc b3 cf 21 4d 5c 9b 61 f6 13 3b 50 18 1b c0 b2 62 c3 ce 5e af 34 c8 03 08 ba de 7a e5 05 14 43 28 39 b8 12 c2 2d 94 31 84 11 d8 1c 74 1f a5 c4 5e c0 f2 26 db 89 b1 a1 d6 63 d2 04 1c 16 3f cc 6b 27 ca ea 17 72 c4 24 70 85 d7 be 84 b2 51 1d 8b 05 90 8f c0 a4 d0 e2 ec 60 5f 7c f1 05 e4 19 3b 3c f4 76 81 cb 41 8f 1c 94 39 50 c1 62 62 1d 81 1a 28 99 d9 a7 4f ec fc 7f e4 76 40 c1 cf 90 fc 0c a3 9f e9 e5 d0 1d 97 94 6a 10 0a 84 a6 bc 70 83 81 3b 3d 65 81 a5 60 84 21 80 6a 83 68 2d a4 35 1c ff 3f f6 de fc 39 6e 63 4b 13 3d 27 37 6c b5 93 c5 4d a4 24 cb b2 ef 3a 3d d3 d1 1d 2f de ff ff d3 9b e8 17 3d dd 7d fb de
                                                                                                                                                                                                                                      Data Ascii: :[2YBMe53Znw%P^@uUi`;!M\a;Pb^4zC(9-1t^&c?k'r$pQ`_|;<vA9Pbb(Ov@jp;=e`!jh-5?9ncK='7lM$:=/=}
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: d3 4f 9a 8d c0 28 0c 02 d8 de 44 21 b0 dd b9 90 2c 13 b9 8a 39 05 d9 14 4c 0a 3a ad f8 b7 1b 44 78 4c 07 3c 57 4c 03 a0 21 99 6b 11 e7 76 3e 8f 27 a7 a7 6d ad 85 90 8a 73 d1 6a 51 b7 8b b2 ae 0b 62 45 c3 8d 00 00 80 00 49 44 41 54 6b e1 3c ef f7 8e cb e5 5d 0f 7a 57 d3 86 4b 0f f1 6b 2e a1 8b 79 9c 15 3d 37 2c dc 97 57 64 f7 68 34 14 05 18 fd 5a 8c 1f 2f af 6b 79 67 7e 0b f3 be 1a 4d bf a1 b4 bb 8e 73 67 59 36 1c 0e 8b a2 e8 f5 7a dd 6e f7 7c ba 1e 57 4a 3c fc d6 b1 d2 db ac a5 24 b7 e9 ff 65 ef cf 9f e3 38 92 6d 41 d8 3d 22 72 cf 5a b1 83 20 45 2d b7 75 7b 79 66 df fb c6 6c e6 ff ff f1 cd d8 cc 7d f7 be 6e 8d 96 16 29 0a 3b 50 85 aa ca ca 35 36 1f cb 0c a0 58 04 49 10 92 40 a9 45 d1 ad 8c 56 44 65 46 46 66 c6 72 c2 e3 f8 71 69 03 1f fb 11 13 bf 1d f2 7e
                                                                                                                                                                                                                                      Data Ascii: O(D!,9L:DxL<WL!kv>'msjQbEIDATk<]zWKk.y=7,Wdh4Z/kyg~MsgY6zn|WJ<$e8mA="rZ E-u{yfl}n);P56XI@EVDeFFfrqi~
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: 3b f6 d9 a7 ae bb 1b 64 ec f0 f0 5a 63 94 d2 52 48 0c 7d de 61 9f df a1 bb ef e6 ab 31 4a 2f 17 fa 87 ef d5 ff ff ff d9 af bf 66 4f 9e d1 e3 63 f8 bf fe 15 c2 e8 9d 77 4c 07 bb 1b 97 17 ae ae 60 3c fe 53 aa 92 ad af 2a e9 f2 dc e6 79 87 d4 93 98 ec ec 80 1f 3c 1c ac 77 61 b7 45 a6 df ba 2e 68 a4 3e 30 df f3 78 e0 91 b7 36 89 3f b7 3f bb 7d 4e ec 8b 5a 49 74 15 c0 2d f5 6d 6c 9d a6 e9 8b 17 2f 94 52 9c f3 9f 61 f7 5f a8 21 db fd ea d5 ab ab ab ab b6 6d 9f 3f 7f 3e 40 9f cf 08 7c 1f e0 ce 01 76 53 4a 91 2c c4 ed 7b 54 36 ff a7 90 d0 63 4e f7 e0 f7 3f 3d a0 ff 34 f7 8c b0 7b 50 b7 73 ce 31 f0 d8 fe fa e3 79 ee 1f 71 8d 7d d6 7b 75 75 75 f5 fa f5 eb 37 6f de cc 66 b3 20 08 aa aa c2 74 c3 c7 68 5d 06 dd b3 ef fb 28 19 fa 18 ef fb 7e 22 29 42 4f fc ef 07 18 fa
                                                                                                                                                                                                                                      Data Ascii: ;dZcRH}a1J/fOcwL`<S*y<waE.h>0x6??}NZIt-ml/Ra_!m?>@|vSJ,{T6cN?=4{Ps1yq}{uuu7of th](~")BO
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: 75 57 d7 9d 50 8c 5a 2f 26 bb a3 d4 62 f1 1c 00 89 4c 60 ed b5 d7 5e 7b 33 c3 07 32 d5 34 b1 7a db d8 d5 da dc dd e1 2c 71 65 81 b3 29 99 cf 31 b2 f6 fe ce dc be b5 bb ca 11 8c d2 b9 e1 91 16 02 97 35 97 92 86 21 9f 2e f8 3c c3 5d ab d7 3c a5 00 00 80 00 49 44 41 54 50 d7 f5 a1 bd e9 da ee a2 aa 16 18 c7 88 06 86 3a 1b 08 61 75 b1 43 bb c2 94 3b 25 a5 32 88 5b 76 4e 26 84 2e 66 28 ce 5c a4 f1 34 70 88 75 db f8 a0 99 36 6c 46 23 3c 2b d0 6c ff 70 f8 d3 ed ed e9 0b f9 6a fa 7a fe fa 35 b9 a4 7d fc 46 e4 46 dd e6 d8 39 4c 31 ce 28 39 67 aa 9f 25 86 2e ea 96 b4 fc 34 89 b7 3a 54 07 6d 77 0a cb 28 4b 26 11 59 4a 11 77 05 2e 88 ad 7b 47 13 8a 38 b2 ce c9 b6 53 75 43 8c 8d e3 e1 b9 17 c7 b1 b3 8a d2 b0 d7 b8 18 22 2f a3 fb 06 ef 4b 47 7b b3 5b 2b d9 28 84 87 27
                                                                                                                                                                                                                                      Data Ascii: uWPZ/&bL`^{324z,qe)15!.<]<IDATP:auC;%2[vN&.f(\4pu6lF#<+lpjz5}FF9L1(9g%.4:Tmw(K&YJw.{G8SuC"/KG{[+('
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: 62 39 b2 b6 ae ac cb 8f 77 1f 3f dc bc af ea 32 8a a3 31 0a e3 d1 58 db d7 44 c1 c8 e4 22 4a 99 73 48 29 2d b5 c1 c6 95 c2 1d 3a d4 6a 78 a9 0e ef ff f1 7f 9c 14 d2 7b 1d 42 cf ac b1 42 b8 50 52 c7 51 3c 9f 2d a6 93 49 55 96 ff 1f 7b ef d9 23 4b 92 5d 09 9a 70 33 97 e1 a1 23 23 c5 93 f5 aa ba 39 4b 62 01 02 fb ff 3f ec d7 01 06 d8 6d 90 33 cb 7e 2a b5 08 1d ae dd c4 22 fc 64 5a 05 df ab ae 2e 76 93 33 d3 00 0d 44 f1 75 8a 48 17 26 ce 3d f7 dc 73 19 67 4d db 64 d9 de 58 a3 8d 12 d2 a3 8c 58 62 95 d1 44 13 e1 09 29 e4 21 80 66 b4 69 9b 22 cf aa b2 0c a2 88 75 bc 35 e9 96 1e de f5 7a bd fe f8 f1 23 6a 60 76 bb 1d 66 20 32 27 58 05 78 95 3f 47 35 6d d3 6a 7d f8 d3 79 be cd 8a 6d d9 e6 2d f5 28 ab cd 01 79 13 62 5b 8d 1a 06 fe 92 7c db 13 d5 c4 82 b4 92 0a a6
                                                                                                                                                                                                                                      Data Ascii: b9w?21XD"JsH)-:jx{BBPRQ<-IU{#K]p3##9Kb?m3~*"dZ.v3DuH&=sgMdXXbD)!fi"u5z#j`vf 2'Xx?G5mj}ym-(yb[|


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      100192.168.2.2449962199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC352OUTGET /gxHUHYV.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 149501
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 13:40:49 GMT
                                                                                                                                                                                                                                      ETag: "6a13e7f76b22cf823eac1d5ce71121d7"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: lNlapJbC3iGRgcoRZ8YVwzkl48GSGSONd_M3slGPmPkdJohcclCizA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1917877
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:43 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200169-IAD, cache-nyc-kteb1890048-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 48, 0
                                                                                                                                                                                                                                      X-Timer: S1734532124.693313,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 01 bb 08 02 00 00 00 46 90 33 33 00 00 80 00 49 44 41 54 78 da ec 9d 75 60 95 d5 ff c7 cf 73 bb b6 7b d7 cd 3a d9 60 8c d1 1d 12 d2 22 a1 02 2a 06 16 22 26 4a d9 7e 55 50 f4 ab a0 82 18 88 a2 22 a1 74 4a 33 62 c4 60 dd dd bb 9d 4f fc fe 38 5f cf ef f1 d6 ee c6 8a ed bc fe d9 bd 77 cf 7d fa 9e e7 7d 3e 49 30 0c 03 30 18 0c 06 83 c1 60 30 dd 1d 4e 67 ef 00 06 83 c1 60 30 18 0c a6 23 c0 b2 0f 83 c1 60 30 18 0c a6 47 80 65 1f 06 83 c1 60 30 18 4c 8f 00 cb 3e 0c 06 83 c1 60 30 98 1e 01 96 7d 18 0c 06 83 c1 60 30 3d 02 2c fb 30 18 0c 06 83 c1 60 7a 04 58 f6 61 30 18 0c 06 83 c1 f4 08 b0 ec c3 60 30 18 0c 06 83 e9 11 60 d9 87 c1 60 30 18 0c 06 d3 23 c0 b2 0f 83 c1 60 30 18 0c a6 47 80 65 1f 06 83
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRRF33IDATxu`s{:`"*"&J~UP"tJ3b`O8_w}}>I00`0Ng`0#`0Ge`0L>`0}`0=,0`zXa0`0``0#`0Ge
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: bc fc f2 cb 56 fe f1 21 43 86 c0 e2 e4 f5 f5 f5 73 e7 ce 85 f2 f4 db 6f bf ed df bf 7f 5d 5d 9d dd fb 10 02 77 35 37 37 97 3d 3f 39 72 e4 c8 0b 2f bc 00 6b 14 f0 f9 fc d4 d4 d4 01 03 06 34 5b 7d 50 20 10 44 45 45 15 16 16 a2 33 d6 b7 6f df 51 a3 46 41 b3 2e 3b 2a ee ee 7d 1a 7a 78 78 74 63 3b 1f e4 6e bd 36 5d 0d 76 5f 73 cc 5d 84 54 2a 75 a5 01 43 a7 80 1e 2d f7 dc 73 0f 8a bc d6 e9 74 8f 3e fa 28 d4 10 a1 a1 a1 a8 7d b8 23 0b 0d 7b 08 43 cb 88 44 22 db a3 3e 73 e6 cc bc 79 f3 ec ca be ba ba ba 9f 7f fe d9 ca 29 1c 10 10 20 16 8b c3 c3 c3 e3 e3 e3 ab aa aa a0 34 44 29 84 85 85 85 56 39 0d 0f 3e f8 e0 92 25 4b 4e 9d 3a c5 6e a1 c6 e1 70 2a 2a 2a 5c 4f 84 bc 7e fd ba 5d bd 02 fe 2d 7c 2f 5e bc 78 e2 c4 89 d2 d2 52 db c5 3c 3d 3d 9f 7c f2 c9 49 93 26 b1 cf
                                                                                                                                                                                                                                      Data Ascii: V!Cso]]w577=?9r/k4[}P DEE3oQFA.;*}zxxtc;n6]v_s]T*uC-st>(}#{CD">sy) 4D)V9>%KN:np***\O~]-|/^xR<==|I&
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: 6e 7a 6b 63 58 c0 ab 73 b9 7c 3e 16 7e 98 4e c2 64 32 d5 d5 d5 59 c9 be 80 80 00 18 90 97 90 90 10 10 10 50 56 56 a6 54 2a 7e 64 c0 b6 00 00 80 00 49 44 41 54 ed 86 1e 5b 61 36 9b d9 d6 17 8a a2 60 32 ef b9 73 e7 de 7a eb ad 8a 8a 8a 39 73 e6 ac 5d bb d6 c9 c8 cb 06 ed 15 7b 34 74 f2 08 b1 bb 7c 47 a2 d5 6a 2f 5e bc 38 6f de 3c 89 44 82 f6 a1 b6 b6 16 66 89 66 67 67 b3 2d 07 d0 8f e9 fa ca 6d 15 0c 72 9e 7a 7a 7a c6 c4 c4 5c b8 70 81 61 98 f2 f2 f2 b8 b8 38 bb e7 41 af d7 c3 3d 21 49 d2 62 b1 74 d8 59 32 18 0c 76 ed 3d 50 f1 54 56 56 da 4a 55 92 24 1b 1a 1a d8 b6 3a 8a a2 60 c2 8a 40 20 18 3a 74 28 3a 46 68 10 6d b5 e5 52 20 10 c0 ad b4 c9 23 96 c3 e1 d4 d5 d5 c1 93 5c 5c 5c 6c 95 19 0d 27 3c 19 19 19 c8 f9 6b 30 18 ba 65 33 2e a8 9c 5c 5c 18 dd 87 14 45
                                                                                                                                                                                                                                      Data Ascii: nzkcXs|>~Nd2YPVVT*~dIDAT[a6`2sz9s]{4t|Gj/^8o<Dffgg-mrzzz\pa8A=!IbtY2v=PTVVJU$:`@ :t(:FhmR #\\\l'<k0e3.\\E
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: 7b 74 20 08 d2 2e b9 09 85 42 e2 3c 5d 3c 28 e1 f1 40 54 6d 21 5e db 8f 54 14 0a c5 be 58 39 91 e1 cf 6a b5 12 46 f7 ba ba ba 2e 5e c2 ee 71 97 43 b3 28 6e 9e 5c bb 74 c9 2f eb 4f 96 ab f4 a8 57 cf 59 af ce 9b 3b 69 68 94 bb 90 de 75 2d a2 00 80 8a 8a 8a a7 ab fa 0a 09 09 41 4a 4a 4a 5b d4 3e 08 82 bc bd bd 1b 85 4f 76 18 93 c9 b4 6d db b6 eb d7 af 13 4f cd cd 9b 37 89 9a 95 12 89 e4 d3 4f 3f f5 f5 f5 7d f5 d5 57 8b 8b 8b 53 53 53 9b 96 64 98 3a 75 6a 40 40 c0 f7 df 7f 7f e8 d0 21 e2 4d b3 d9 5c 52 52 82 61 d8 90 21 43 3e fa e8 23 c2 42 d3 b1 7a f0 1d 23 28 28 28 22 22 a2 a5 b4 82 2d e1 e6 e6 26 12 89 08 09 c8 64 b2 05 0b 16 4c 9d 3a b5 63 0d 80 20 c8 d7 d7 97 70 e5 c4 30 cc 60 30 d8 e4 46 6c f2 6a b5 da 46 33 cd e3 f1 cd 27 16 15 6d 54 e6 da ab b7 11 26
                                                                                                                                                                                                                                      Data Ascii: {t .B<]<(@Tm!^TX9jF.^qC(n\t/OWY;ihu-AJJJ[>OvmO7O?}WSSSd:uj@@!M\RRa!C>#Bz#(((""-&dL:c p0`0FljF3'mT&
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: bb 51 a6 05 80 42 15 86 24 26 87 f8 49 ec 8d 4f 16 4d e9 b5 f4 2b d9 25 f5 66 00 d8 3c d7 f0 9e 3d fd 9d 39 dd 57 a4 b8 b2 e0 e4 89 0b d5 3c 9f 9e 3d 7a 78 d8 12 a8 62 56 00 00 80 00 49 44 41 54 b9 34 59 94 25 d7 d2 4e dd 06 fe 3d 7b c6 7a b6 50 50 c3 5c 97 77 2d 33 e3 7a a9 11 00 98 22 0b 4c 8c 0d f3 93 72 ee 7b 92 31 43 d5 cd 8b 57 6e e6 55 1b 00 60 30 25 a1 3d 7b 05 79 08 ba b9 93 a4 b1 ea ea f9 b3 f9 4a 7e 48 ef 7e 41 92 fb 04 a7 af cb cd 3c 71 29 5f 63 b0 02 c4 c9 27 22 26 31 4a 7a df 03 8f aa 2b 73 6f a4 a6 df 6e 40 71 00 04 9e 51 31 51 61 9e a2 46 a2 b7 d4 17 de b8 96 96 59 64 00 00 42 24 fe f1 b1 11 01 4e dc ee 6a ea 03 a6 ba 9b a9 e7 ae d4 c1 a1 bd 07 45 df 2f 2b 60 6a 28 be 76 32 23 a7 5e 03 39 7a 45 44 f5 08 77 63 36 fd 76 7d 49 d6 c5 d4 ac 4a
                                                                                                                                                                                                                                      Data Ascii: QB$&IOM+%f<=9W<=zxbVIDAT4Y%N={zPP\w-3z"Lr{1CWnU`0%={yJ~H~A<q)_c'"&1Jz+son@qQ1QaFYdB$NjE/+`j(v2#^9zEDwc6v}IJ
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: fa 82 54 2f 4a c9 d7 2f bd fc e1 0f c7 4b db 07 18 b2 22 fb 42 5b 97 8e 11 c4 07 00 06 04 82 90 80 c0 20 ea 70 81 02 11 38 81 a1 d8 d0 9a 26 54 0a 89 23 18 49 a2 28 49 19 db b3 04 c3 30 04 a3 28 8e 12 00 06 24 e2 74 61 00 00 08 26 70 12 47 31 12 82 86 8c 8c 2b 8f 49 5f 14 45 35 9c fe fc e9 37 3e dd 9d 5d d9 a9 ec 55 f6 74 77 b6 54 9c ba d2 63 75 51 64 4c 20 0e 4b 9e 38 21 50 9d 7f e0 8d bf be b1 f5 54 7e 73 ff 03 ad 0d 05 e7 2e 9a a9 10 55 c8 01 00 c0 10 20 fb 43 0e af a5 ea 81 18 14 80 11 80 04 e4 b5 99 86 00 d1 3f a2 6b 61 43 30 15 c2 11 9c 24 51 94 80 28 00 00 4e c4 a4 69 c9 a9 f8 a5 5f 3f 78 e5 6f df 9d 28 1e 94 3f d5 f9 25 39 65 98 b7 98 c1 1c d2 79 a7 56 a9 37 53 44 52 3f df 31 63 bc 60 80 0f 8c 7a e4 7a a2 52 61 d0 ef a1 80 69 0c ca 55 8a 93 38 8a
                                                                                                                                                                                                                                      Data Ascii: T/J/K"B[ p8&T#I(I0($ta&pG1+I_E57>]UtwTcuQdL K8!PT~s.U C?kaC0$Q(Ni_?xo(?%9eyV7SDR?1c`zzRaiU8
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: f0 42 bf 89 8b 1f 4f 8c f5 7b f3 ae 8a d3 18 2f 38 69 6a 4a 40 7f 37 03 92 26 45 07 9f 29 b4 e0 dc 90 e8 f8 b0 fe 98 1f 4e 60 74 72 0c a3 b0 b5 ae ae cb 3e 45 2c b8 e1 78 70 0c a5 d0 85 e1 93 56 2f f6 8f 79 00 00 80 00 49 44 41 54 4c 0b cc 3b 5e 72 34 af 7e 7a 58 86 ef 60 5e 14 73 4d 8b 03 82 83 d3 42 59 64 cd 58 2a 10 a6 31 dc 2d e5 27 7e fa a1 6b f0 c0 11 77 ea 9a 0a ae 14 56 b6 25 ae 79 e8 c9 a7 36 4e 50 0c 77 1f c3 34 a6 47 df 7e f1 e0 97 78 d9 75 5a 9f 54 17 b7 a8 1d 74 9f 6b 5d a6 89 43 63 d2 12 24 f9 35 97 0f 9f 2d 8d 5d 9f ee 4d 07 00 00 c4 d4 5b 5b d7 64 b0 41 42 3e 9f d5 bf c5 a2 0a 42 67 6f 79 99 4a 7a 9e fd eb ee 77 8a 4b 72 16 4e bb fb c9 d7 ef 49 bf 71 30 09 6e d7 56 17 e5 ab 60 e9 1c 85 74 98 ee c4 b4 9d 6d cd 95 5d cc 29 1e 1c 00 0a 00 bc
                                                                                                                                                                                                                                      Data Ascii: BO{/8ijJ@7&E)N`tr>E,xpV/yIDATL;^r4~zX`^sMBYdX*1-'~kwV%y6NPw4G~xuZTtk]Cc$5-]M[[dAB>BgoyJzwKrNIq0nV`tm])
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: 33 c8 35 56 54 de 5c 78 f3 ca 99 cb 19 6d 80 e6 19 37 2b 98 73 67 b9 cf d8 76 e5 d7 9d 6f 7f 76 a4 42 47 16 87 4d 99 12 e6 e7 e3 29 a6 58 f4 16 83 b4 e8 c6 c5 6b d9 b5 44 9f a8 e8 48 7f 89 b3 b3 b3 b3 b3 23 93 6c ea 2e cb bf 79 e5 4a 61 8b 9a 2e 0a 74 77 18 ec 96 dd a0 50 9a 31 5d 7d fe 8d 6b 17 ae 34 d9 84 7e e1 53 a2 43 03 7c 7d 3c 79 14 00 70 bb 51 af d2 5b 31 45 f5 e5 73 d7 d2 2b ba 29 de a1 51 11 e1 e1 41 de ae b7 dd c4 89 59 4d 7a 03 6a 93 55 94 f4 5a 3d a6 af 9c 13 ea c6 fc f3 6b fb 50 b3 c6 08 a1 b2 fa a6 8e 2e 4a f0 dc f9 b3 22 85 44 00 00 84 50 18 ce 7e 11 d3 66 cd 8c f1 74 a2 13 1f 64 0c 61 22 c3 d1 23 62 ea ac 59 51 c1 62 f6 c4 8c dd 6e 50 99 00 da 5b 55 df 0b 39 4f 9b 3f 33 5e c2 f9 0d 12 01 66 35 1b 8d 46 8b ba 23 af d5 2c 4a 58 bc 2c d2 e3
                                                                                                                                                                                                                                      Data Ascii: 35VT\xm7+sgvovBGM)XkDH#l.yJa.twP1]}k4~SC|}<ypQ[1Es+)QAYMzjUZ=kP.J"DP~ftda"#bYQbnP[U9O?3^f5F#,JX,
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC16384INData Raw: 22 10 91 44 67 d9 3a 0c 91 6b 57 c4 fa f3 c9 10 40 15 65 e7 8e ed df fd dd be 8b d9 25 0d dd 0a 65 6f 5d 59 4b 67 af 8c c8 22 37 9c fd e1 97 3d 07 8e 5e 2f 6b 1d d0 aa 15 7d d5 65 f9 e9 c9 29 c9 c9 29 c9 c9 37 ce 1f 3b 76 fe 7a 4e ff da 04 5e 00 00 47 94 49 44 41 54 37 d9 23 66 f1 ea 47 b7 3e 3a cf 9b 8d e0 98 bc e4 e4 f7 7b 0e ee 3a 78 36 b7 aa ad b7 4f 3e 50 5f 5c da ad 30 b2 24 41 42 da 20 eb fb 65 e7 ae fd 27 ce 5c 2f 69 96 0e 74 77 b5 d6 17 d7 f6 43 3c a1 ab 13 7b ec fa c1 0c 9d 65 a7 bf fe ec e7 53 29 15 5d ea be 9e de 96 56 13 57 48 91 15 26 ef dd b1 f3 64 6e 5d 77 9f a2 b7 bd c7 82 b0 bd 23 42 24 4c 7b 47 d9 cd 4b e9 a5 e5 cd 32 0b 44 a0 30 e9 f0 40 75 65 6d ab 89 ed ea e1 ed e5 cc a0 73 59 e4 21 1e 4d a1 12 54 15 57 bb c5 eb b6 3c 34 c3 93 3b c6
                                                                                                                                                                                                                                      Data Ascii: "Dg:kW@e%eo]YKg"7=^/k}e))7;vzN^GIDAT7#fG>:{:x6O>P_\0$AB e'\/itwC<{eS)]VWH&dn]w#B$L{GK2D0@uemsY!MTW<4;
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC2045INData Raw: b4 30 de 8b 75 fb 72 c0 0d dd a5 67 76 be ff e9 a9 3a 2b 8d 1f e0 c9 d1 34 57 97 14 97 94 94 94 de fa 2b ce bf b4 6f d7 d9 f2 56 c7 59 1b e7 4a ee a2 e9 86 88 04 bb b2 b5 34 b7 a4 4e 6e 67 70 68 98 b2 bf b3 f8 ea a9 13 27 cf e5 35 f6 f7 19 70 e3 80 1e d0 99 02 21 97 0c 41 54 16 13 d6 b5 e4 e7 66 17 34 a8 2d 66 8b d9 a2 93 c9 a5 ca e6 d2 1a 19 70 f1 f6 64 a3 ca 8a 94 33 87 4f 5e cb 2a 6b 51 ea 95 32 1b 93 44 a5 50 64 e5 47 f6 1e 3a 79 21 b3 ae 47 3a a0 b7 e8 e9 4e ee 42 aa a6 bd b1 b6 43 6a b3 9b 7b 5b ab 32 b2 8b b2 73 ca 06 c8 a2 b9 eb 37 ce 72 a3 2a aa 92 4f 9f 3b 7f fc c4 85 fc fa 5e 8d 01 b7 ca 7b db 7a 54 56 2a 4f ec c0 64 3a bb 7a 39 51 14 ad 15 05 25 05 0d ad fd ad 75 95 75 cd cd f5 fd 70 fc 8a d5 8b e3 bc 98 10 a6 a8 cb bd 79 78 d7 9e f3 69 45 2d
                                                                                                                                                                                                                                      Data Ascii: 0urgv:+4W+oVYJ4Nngph'5p!ATf4-fpd3O^*kQ2DPdG:y!G:NBCj{[2s7r*O;^{zTV*Od:z9Q%uupyxiE-


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      101192.168.2.2449959199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC589OUTGET /QGJQrqS.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 59456
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 17:31:10 GMT
                                                                                                                                                                                                                                      ETag: "c35c0f2444a7ff1278fc8828c25525e6"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: OisdlaisG2zh7gM5PmpSIcyi1v4xsf1uddPKyBHZ0vXBWXK9reItoQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 3719737
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:43 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200046-IAD, cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 275, 0
                                                                                                                                                                                                                                      X-Timer: S1734532124.888963,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 af 00 00 02 3d 08 02 00 00 00 5a 23 d9 42 00 00 80 00 49 44 41 54 78 da ec dd 77 7c 54 55 f6 00 f0 33 bd 24 93 49 32 e9 93 de 2b 09 24 90 84 de 09 a8 80 28 45 11 6c eb 5a 76 d5 9f ae bb ae 5d 14 75 75 2d 6b 2f 58 e8 0a 0a 48 0d 25 a1 05 48 6f a4 f7 3a e9 99 4c c9 f4 f6 fb 63 42 48 27 fd 4d 32 e7 fb 87 1f c9 9b 79 ef dc 7b df bb 39 99 79 e7 5d 92 c1 60 00 84 10 42 08 21 84 cc 12 99 e8 00 10 42 08 21 84 10 22 0c 66 c3 08 21 84 10 42 c8 7c 61 36 8c 10 42 08 21 84 cc 17 66 c3 08 21 84 10 42 c8 7c 61 36 8c 10 42 08 21 84 cc 17 66 c3 08 21 84 10 42 c8 7c 61 36 8c 10 42 08 21 84 cc 17 95 e8 00 6e e9 6c 6c ac ab b8 51 d8 3c 54 ac 74 96 4b f8 52 7f 47 26 97 71 e7 fd e9 35 ca f6 e2 8b f9 62 27 5b 57 cf 00 4f
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR=Z#BIDATxw|TU3$I2+$(ElZv]uu-k/XH%Ho:LcBH'M2y{9y]`B!B!"f!B|a6B!f!B|a6B!f!B|a6B!nllQ<TtKRG&q5b'[WO
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: bb 64 95 71 2e 18 58 ec ea bf 3e fe f4 bf 56 85 77 ff a0 23 33 fd cc a1 b7 76 6e 5b 5d f9 9f 3d 77 78 ef ed 46 00 a4 5f 3c 96 95 ab a2 78 05 4f 4e 67 8e e7 09 8c 10 42 68 14 4c 26 f9 a2 d0 e9 2c 3a af 3b 6f 15 72 38 2c 1a 90 c8 0c 8e 8d b5 0d 8f c7 1b f1 fe 48 24 32 8d 6d 33 bc 44 43 6f 30 68 54 0a 8d 4e 37 61 8b 54 53 99 2c 4b 26 cb f2 d6 3f b9 16 6c 06 95 42 a5 b3 ac 78 36 3c b0 36 91 ef be 27 db 78 75 bb 4e a7 d5 a8 14 da 71 59 62 9c 4c a1 33 2c 6d c7 3c 20 64 2a c3 27 68 d6 f2 a7 ff 99 7d f9 db 0b 3f 1f 8b b0 b3 b5 f9 6b b4 8b 71 5b d9 c9 dd 09 49 59 0d ae 73 1e 7d 6e c3 4c 47 2b 0e 65 4a dd bb af 91 41 e1 6f 6f fd 7c f2 d4 e9 b4 5a 19 5d 6f d5 63 93 b2 49 5e 7d e6 f7 e3 8d b2 80 a7 96 2c 5f be c2 87 c7 a3 71 61 e1 53 5b d3 b3 7f 2d c9 4a 4c 4c b9 3b
                                                                                                                                                                                                                                      Data Ascii: dq.X>Vw#3vn[]=wxF_<xONgBhL&,:;or8,H$2m3DCo0hTN7aTS,K&?lBx6<6'xuNqYbL3,m< d*'h}?kq[IYs}nLG+eJAoo|Z]ocI^},_qaS[-JLL;
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: c2 89 93 03 34 df 4e 2c 6e 69 6e 10 b4 49 f4 5a 79 5b 6d 6d a5 a0 b1 bd 53 35 86 c6 ca 5a ca 0a 4e 7f fa 59 39 38 04 7b f9 04 8d ed 84 65 3b 58 04 ad fa cb 43 0b 1a 3e 4e 2a bf 9a 74 22 24 3a 78 25 b9 ed ea 81 8b 85 14 92 df f2 b8 75 0b 23 ba be b9 e8 14 e4 9e 8f ff 3d ed 74 78 c0 f6 18 7e 57 36 3c 44 18 9d 8d 75 d9 e7 f6 ed fa f4 ac 72 e9 6c 9b c5 61 21 3a 95 b8 b1 f1 e6 85 c4 c3 07 8e d7 d1 06 1a 7d 8d 46 5e 9f f3 c7 e7 7f 30 6a f9 ae 96 be a4 ea 92 1a 1d 40 7b c5 f9 f2 9a 56 39 c9 66 cd 5d 3e 36 00 00 2a 51 7b 63 4d 45 93 ad 93 0c 06 fd b0 de a0 d6 a9 3b 05 5a b7 e8 b8 ad 11 16 85 1d 49 f1 bd b2 61 8d 5a 27 16 35 ea b9 ee f6 b6 36 dc db 19 2b c7 8a c7 d4 16 cb 9a ea aa 3b f4 b1 1d c2 76 0d 83 ca b5 75 b6 ef fe a2 04 58 6c 8e 25 9d a1 13 94 55 0b b5 72
                                                                                                                                                                                                                                      Data Ascii: 4N,ninIZy[mmS5ZNY98{e;XC>N*t"$:x%u#=tx~W6<Durla!:}F^0j@{V9f]>6*Q{cME;ZIaZ'56+;vuXl%Ur
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: ba cc d5 db 41 d9 92 7a ea f3 fd 75 ae 8f ed bc 3b 3a 20 8c 0b 00 7c 8e df fd 2f 3d 73 fe d9 5f 32 33 92 fd e7 2f 71 0e 1f ec 50 cd 37 d2 f7 66 ad fd 83 de e3 de 55 83 41 af 53 cb a4 0a df c1 7a 83 39 70 6f d8 de b3 74 e5 42 97 ae 24 c8 ce dd db 3f d8 29 ef d7 f8 1b e9 6f cc b7 02 e3 63 aa 9c 2c 58 77 3f b0 de db 9d 3f f4 53 ab fa 36 3f 2b 35 2f a5 39 a0 5f f3 6f 3c fc f3 e7 a7 42 ec ec 9c 79 c3 ab ab 04 a8 3a f6 db bb f1 c7 3f a2 f6 6c ac 4e ab 52 6b a8 8a 90 b1 8f da 80 68 00 51 9b fe 7a 57 89 ea b7 ff ee 7d 75 f3 61 a6 46 e6 be f1 e3 bb e3 16 87 0d a7 9e 6b 00 6d 57 8f 1f fa fd f7 1b d4 4d 1f c6 ff 6b 31 d7 c9 12 40 9c 5f 97 77 e5 8f ab 1c cf 27 5e ea 37 fa a7 12 ce da fb 85 6e 58 60 4c 3b 3d d7 87 cf 9e bb 34 a8 2b aa b0 58 5b 4f a5 a8 b5 a9 a5 01 80
                                                                                                                                                                                                                                      Data Ascii: Azu;: |/=s_23/qP7fUASz9potB$?)oc,Xw??S6?+5/9_o<By:?lNRkhQzW}uaFkmWMk1@_w'^7nX`L;=4+X[O
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 57 ff 31 c1 97 81 95 9b b7 8f ef 4c 1f 8f a3 55 f6 d1 ab e6 07 78 f0 b8 c3 fd 34 fb 36 8d 42 95 7d 28 95 42 6e 14 6a 2c 74 42 99 98 04 5d 7f 63 a8 d5 1a 95 4e 46 e6 f2 78 6c 06 bd ab 6b 49 64 0a 8b 67 6f 45 d7 36 6b 54 ca ee fb 42 58 0c 1a 9d 36 81 cf 2f a1 b0 18 76 41 4b 1e 7f bd e1 97 43 99 a9 df 7e d2 78 c3 cf 02 40 47 a1 fb 86 47 b4 b0 25 14 7b 1e 8f 42 b1 e0 47 ae 7d b2 45 79 f0 7c f6 be 2f de 11 24 58 01 dd 40 d6 91 5c a3 17 2c cc 4a 52 38 da 50 18 b7 3e 27 d5 ab 65 e2 dc a3 47 8e 1c 39 5e 4a b1 9b fb c8 d3 1b ee 59 18 60 63 c9 18 f3 5f 2d 14 16 89 69 c7 51 1e 3a 77 24 a1 5e a4 10 d5 37 57 a6 2a 1d 36 2d 76 af 55 6a 64 d4 01 ee 49 26 51 80 d5 f3 f4 ee e8 75 7a 1b 1f c1 67 37 73 de 06 b9 d4 40 ba 92 78 f2 c8 97 bc 0a 77 8e 83 05 58 bb 06 ce 58 b5 7d
                                                                                                                                                                                                                                      Data Ascii: W1LUx46B}(Bnj,tB]cNFxlkIdgoE6kTBX6/vAKC~x@GG%{BG}Ey|/$X@\,JR8P>'eG9^JY`c_-iQ:w$^7W*6-vUjdI&Quzg7s@xwXX}
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 75 27 a4 7f f1 c2 23 cf 3e f7 df e3 57 db c6 70 f4 3b f5 c6 9f 0d a0 d0 01 80 a7 8f bb b1 78 d1 a8 ad b6 b2 b4 30 a7 7a 82 9a af 90 cb 1b 04 02 bd ce df c9 7e 38 c3 3d e5 88 e5 f2 36 41 35 e8 b4 b7 7f 44 a1 50 3c f9 2e 16 ac 99 0b 56 af dc b8 c5 41 9e f3 dd ef c9 9d f5 1d 00 dc 01 46 5f a7 d3 36 08 aa 95 0a 07 6b ae a3 a3 3d c1 8d 29 ca 4b ae 63 29 6c 63 c3 a2 00 06 fc 54 bc ae ba a8 a8 ad 94 be 26 36 8a c5 b0 b9 55 36 f7 fe 0d fb b9 af c6 bf ff cc bd eb c2 c6 36 c0 1d ed ca f4 1b f1 6a b5 67 58 50 90 97 b1 06 8f 06 10 1c 11 ec e3 ed 6e dc b3 0e a0 a1 30 a7 a8 b6 a2 79 f0 bd 8c e8 f4 b6 0b 5b 1c 77 f7 83 eb 83 8d ed bd e3 f5 2b 06 84 10 42 c4 9a 7a d9 30 d9 c1 89 67 a5 62 09 cb f3 0a 75 7c 17 be 25 db c2 c6 86 67 c7 62 2b 4b 8a f3 dd a2 5d 3c ec dd ac fa
                                                                                                                                                                                                                                      Data Ascii: u'#>Wp;x0z~8=6A5DP<.VAF_6k=)Kc)lcT&6U66jgXPn0y[w+Bz0gbu|%gb+K]<
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: bc 3a 9c cf b2 ee f5 80 5a 4b 0a 48 a9 16 74 b2 e3 c2 15 77 cf 0d b4 67 58 d0 b4 6a 8d 41 af b6 e4 2f 5a 7d f7 2c 37 0f 6b 26 00 18 f4 5a a5 b0 46 ca 9d 15 12 16 12 e6 ef 6e 65 e3 1e cc 6b ab ab 6f 12 d4 37 09 85 c2 0e b1 4c 4e 0f 59 f6 f0 83 ab 17 84 fa 59 d2 28 24 2b 3b 5b 79 8b 48 d2 d1 4e a2 72 9c 43 16 07 fb 78 cd 09 74 50 2b 25 2d e5 e5 f5 42 a1 48 28 d4 31 66 df bb 61 dd b2 8d 91 5d bf 6a 2d 5d 82 9d 6c 49 6c 6d 7d 59 a5 50 dc 21 14 aa 7d 83 66 f9 cf 5b 18 60 69 1d b4 22 d6 c3 96 31 64 7d 9d 52 d8 22 23 51 ed fc a3 62 e7 87 da 03 ed 56 ce d3 2b 66 2f 5e f7 2f 7d 96 ad bb 8b bb a7 1f b7 2d af a0 5e d8 d6 26 14 2a 54 96 de 1e 6b 1f 7d 63 5d 10 df 9a 09 00 34 0b 5b 7b ef c8 50 7b e1 ad 06 4a 25 4a 0b ab 15 8f ff 6d 7d 54 8c b7 f5 20 41 68 a4 4d ad 1a
                                                                                                                                                                                                                                      Data Ascii: :ZKHtwgXjA/Z},7k&ZFneko7LNYY($+;[yHNrCxtP+%-BH(1fa]j-]lIlm}YP!}f[`i"1d}R"#QbV+f/^/}-^&*Tk}c]4[{P{J%Jm}T AhM
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 07 f1 c7 d2 0f 08 21 84 ee c4 a4 b2 61 b9 b2 b3 f0 f2 d7 9f 1f 72 28 58 a5 7a d2 cb 69 a9 8f cd ad 2d c2 f2 f2 6b 67 3f df 65 ed f3 48 2c df 8a 69 09 a0 12 37 36 e7 5f cc b9 94 9a 58 de d6 2a d3 58 02 00 e8 00 da 9b 14 b6 6d 35 ed ad 73 7c 22 c3 9c d9 00 a4 ae f7 6b b5 ca 96 b2 b3 bb e2 cf 36 de 64 b4 2c 90 38 47 06 45 d9 f5 fa 60 dc 00 20 af 4b 39 7a f9 c8 e5 e3 2d c1 8e b5 5e 91 7e f3 7c e9 4c c6 50 d1 2a db 8a ae a6 1e fd ee d7 4c 0b 6a 99 8f cb 3f 97 f1 6c 1d 2c 47 d7 ee ce b2 dc 0b 67 cf 16 58 af 5a be 3a 98 d3 2f 99 d0 ca 24 ad ad 4d 02 b6 93 06 f4 44 8f 50 9f 1e 10 d7 e7 24 1f fc 6c 8f 62 ae a7 33 d7 ce a2 c7 b9 a4 68 90 96 37 57 b5 92 5d 79 77 05 da 01 6d 2c e9 51 77 e7 2c 59 12 cc 96 b4 09 9a e4 64 67 77 ed 18 76 a8 95 a9 84 55 99 a7 ae b6 06 c6
                                                                                                                                                                                                                                      Data Ascii: !ar(Xzi-kg?eH,i76_X*Xm5s|"k6d,8GE` K9z-^~|LP*Lj?l,GgXZ:/$MDP$lb3h7W]ywm,Qw,YdgwvU
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 2c 85 bd 3b f2 3d 1f 99 3d 6f 41 dc ad 5b 50 85 c9 bb 7e 3b 29 28 a6 ce 7a ec 9d bb 42 a0 35 63 d7 a7 27 2f e7 64 b4 02 00 e3 d6 71 bd 7b df 74 28 6d 2a 48 ba b2 67 77 66 e4 5b 0f 2f f2 09 71 62 02 80 4e 29 6e bd f4 e9 a7 47 99 b6 0b 97 dc b7 d1 d3 a1 22 e1 d3 1d 7f e4 89 e4 9d 00 00 c0 e0 f0 e6 3f f3 d5 c6 48 9e f7 a0 9d d1 0f 99 46 a5 52 a9 14 83 5a a3 31 18 6e 1f f7 76 f3 c1 2f 30 66 d5 63 ef ac 0d 01 a0 09 93 cf fe 96 9a 9e dd e2 b5 88 fb c7 1f d7 e4 72 15 d8 47 45 2c be e7 c5 27 62 ed 01 6e 8f bd 4e 09 cd 97 76 7d 9e 21 f3 9c 1d bd 25 2e d6 56 07 d0 9a dc dd 5e 06 07 e6 3f f3 ce c6 c8 18 63 94 5d a3 70 f4 72 4e 4d eb ad 1d b8 ad fe bf 8d f3 ec dc 9a 13 3e 7f f7 97 74 91 f0 e6 ff 5e 28 28 7b 64 dd 9a 45 9b 1c f2 3f dd 91 e9 f6 c8 c3 f3 16 84 04 71 94
                                                                                                                                                                                                                                      Data Ascii: ,;==oA[P~;)(zB5c'/dq{t(m*Hgwf[/qbN)nG"?HFRZ1nv/0fcrGE,'bnNv}!%.V^?c]prNM>t^(({dE?q
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 77 d1 73 bb 0a b5 fa f4 24 cf a0 d1 88 72 6e 9d 39 41 b7 2f 2b 9a 56 dc 52 5f 78 52 94 ff 60 ec 7c 16 93 42 07 b9 b8 b9 24 27 21 be 04 9e 5d a7 11 77 14 17 de 2c b0 76 96 eb 74 20 28 cb 4c 48 53 3a f1 17 47 cf be 43 90 5a 80 9a e4 3d fb ce 5e 6d 6a 74 9e bd 34 c8 12 40 21 ca 4d 6b 28 a0 42 c8 8c ae 42 c0 bd e7 53 2b b5 dc d9 4b fd 8c 67 b0 b4 a8 be f2 f2 f9 7d 7a da c3 db 96 78 88 ab 2e ec 3d 7a b1 20 1f 02 96 2e e5 03 80 b4 a8 a4 32 fb ea 21 ae e1 d1 99 ee a1 b3 7d 53 8a 94 6c 47 ff a0 88 99 33 5c 58 74 ca ad 7b 75 28 4c 3a d7 7d 46 8f ad e1 2e 0c 3a 45 54 14 bf ef d6 ae 5c 00 44 45 25 89 97 e3 65 7a c3 3d 0f c7 0e 94 10 73 82 e7 2c 0e 70 8f d1 2e a2 5c d9 4b af ea 77 03 83 52 a3 51 ab d4 00 c6 b2 03 95 4a a9 11 b4 29 34 75 0d a0 d5 0d be b5 89 aa 0d f5
                                                                                                                                                                                                                                      Data Ascii: ws$rn9A/+VR_xR`|B$'!]w,vt (LHS:GCZ=^mjt4@!Mk(BBS+Kg}zx.=z .2!}SlG3\Xt{u(L:}F.:ET\DE%ez=s,p.\KwRQJ)4u


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      102192.168.2.2449958199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC589OUTGET /mTlpMTk.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 173129
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 14:26:11 GMT
                                                                                                                                                                                                                                      ETag: "89fe1066e1c0ca5daaf16c53ba54e646"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: TH8ir0m8eJC0K0do9FVSnDRFejDEWSXuD2tThkBC4IRKKKXwsDxvJw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1925695
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:43 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000053-IAD, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 143, 0
                                                                                                                                                                                                                                      X-Timer: S1734532124.889305,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 27 00 00 01 fe 08 02 00 00 00 20 5e f3 b3 00 00 80 00 49 44 41 54 78 da ec 9d 67 7c 1c d5 f5 f7 ef cc f6 be ea 96 d5 25 f7 6e b9 37 0c c6 b8 e0 06 a6 63 ba e9 84 84 7f a8 81 10 4a 12 4a 20 24 f4 0e a1 c4 80 29 c6 84 ea 5e 70 b7 dc 6d f5 2e 59 7d b5 2b 69 fb ce cc f3 e2 7c 7c 9f cb cc ee 68 25 ad b4 92 7d bf af b6 cc ce 4e bf e7 77 4f 63 04 41 40 14 0a 85 42 a1 50 28 14 0a 85 d2 6b b0 d1 de 00 0a 85 42 a1 50 28 14 0a 85 72 96 43 55 07 85 42 a1 50 28 14 0a 85 42 e9 5d a8 ea a0 50 28 14 0a 85 42 a1 50 28 bd 0b 55 1d 14 0a 85 42 a1 50 28 14 0a a5 77 a1 aa 83 42 a1 50 28 14 0a 85 42 a1 f4 2e 54 75 50 28 14 0a 85 42 a1 50 28 94 de 85 aa 0e 0a 85 42 a1 50 28 14 0a 85 d2 bb 50 d5 41 a1 50 28 14 0a 85 42 a1
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR' ^IDATxg|%n7cJJ $)^pm.Y}+i||h%}NwOcA@BP(kBP(rCUBP(B]P(BP(UBP(wBP(B.TuP(BP(BP(PAP(B
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 27 a7 87 3b ab 50 28 1a 1b 1b f7 ec d9 a3 54 2a 17 2d 5a d4 f3 9d ed e8 e8 d8 bd 7b b7 c7 e3 39 ef bc f3 62 62 62 7a a8 9c 11 42 e5 e5 e5 3b 76 ec 18 35 6a d4 cc 99 33 7b e8 09 54 2a 95 d5 d5 d5 fb f7 ef b7 58 2c 17 5c 70 01 42 a8 27 3b ab 50 28 ec 76 fb 8e 1d 3b 60 da c2 62 b1 f4 7c 67 0b 0b 0b f3 f2 f2 c6 8e 1d 9b 9b 9b db f3 9d 2d 2d 2d 3d 78 f0 60 4a 4a ca 8c 19 33 7a be b3 2d 2d 2d bf fc f2 4b 7c 7c fc cc 99 33 0d 06 43 4f 44 11 ec ec b7 df 7e ab 54 2a e7 cc 99 63 b5 5a 7b 28 b1 54 2a 55 41 41 c1 a1 43 87 86 0c 19 92 9b 9b db c3 9d 55 2a 95 0d 0d 0d 1b 37 6e cc ca ca 9a 38 71 62 0f 2d 7b b8 a7 be f8 e2 8b 98 98 18 a8 cf de f3 9d 3d 74 e8 d0 91 23 47 26 4e 9c 38 76 ec d8 1e ee ac 4a a5 aa a9 a9 f9 e5 97 5f c6 8e 1d 3b 76 ec d8 1e 4e 64 c0 bc c3 c7 1f
                                                                                                                                                                                                                                      Data Ascii: ';P(T*-Z{9bbbzB;v5j3{T*X,\pB';P(v;`b|g---=x`JJ3z---K||3COD~T*cZ{(T*UAACU*7n8qb-{=t#G&N8vJ_;vNd
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 8b 2c 2c cb 46 c4 c6 c5 44 d6 88 54 ab d5 83 06 0d 8a d4 da 14 0a 45 7f 2e 1f a9 d5 6a 93 93 93 23 b5 36 a5 52 19 c1 43 87 10 32 1a 8d 11 94 cd 91 bd 67 23 4e 04 4f 04 42 c8 60 30 44 c4 2a 05 d4 6a 75 6a 6a 6a 04 37 2f b2 6b 8b 2c 1a 8d 26 3d 3d 3d 82 2b 8c ec da ac 56 6b 44 94 24 a0 d5 6a 33 33 33 23 b8 79 14 4a 14 a1 aa 63 00 90 9d 9d fd f0 c3 0f 43 1d 1b e9 b7 1c c7 25 27 27 f7 c3 f9 72 0a 85 42 a1 50 28 14 0a 05 a0 aa 63 00 90 94 94 14 91 48 12 0a 85 42 a1 50 28 14 0a 25 2a 44 b3 ea 11 85 42 a1 50 28 14 0a a5 0f d0 6a b5 fd 30 75 8d 72 4e 41 af 3f 0a 85 42 a1 50 28 94 b3 8a 9a 9a 9a ca ca 4a 2c 33 a0 57 63 7d 7d 3d ad 21 44 89 22 54 75 50 28 14 0a 85 42 a1 9c 55 1c 3b 76 ec cb 2f bf c4 39 9f 0a 85 c2 eb f5 96 97 97 53 d5 41 89 22 54 75 50 22 43 7f ae
                                                                                                                                                                                                                                      Data Ascii: ,,FDTE.j#6RC2g#NOB`0D*jujjj7/k,&===+VkD$j333#yJcC%''rBP(cHBP(%*DBP(j0urNA?BP(J,3Wc}}=!D"TuP(BU;v/9SA"TuP"C
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 50 28 14 0a 85 42 a1 f4 2e 54 75 50 28 14 0a 85 42 a1 50 28 94 de 85 e6 75 50 28 14 0a 85 42 19 78 f0 3c ff f8 e3 8f 9f 3a 75 0a 21 74 eb ad b7 8a 92 a7 29 14 4a 7f 83 aa 0e 0a 85 42 a1 50 28 03 0f 41 10 be f9 e6 9b 82 82 02 84 d0 d4 a9 53 a9 ea a0 50 fa 39 34 c2 8a 42 a1 50 28 14 ca 80 04 f7 a3 a0 3d 6a 29 94 fe 0f 55 1d 94 c8 80 1f fd 14 0a 85 42 a1 f4 0d b4 14 6c f8 68 b5 5a 95 4a 15 ed ad a0 9c d3 d0 08 2b 4a 64 d8 b1 63 87 c7 e3 c1 55 f9 fc 7e 7f 7c 7c fc f4 e9 d3 e9 90 40 a1 50 28 14 4a 54 68 6b 6b 3b 75 ea 54 6b 6b 2b c3 30 3e 9f af b2 b2 92 16 cf a5 44 11 aa 3a 28 91 61 e3 c6 8d 25 25 25 1e 8f 07 de 3a 9d ce 71 e3 c6 4d 9b 36 8d aa 0e 0a 85 42 a1 f4 06 a4 01 4d 8d e9 a0 34 34 34 7c fd f5 d7 15 15 15 4a a5 d2 ef f7 97 96 96 f2 3c 1f ed 8d a2 9c bb
                                                                                                                                                                                                                                      Data Ascii: P(B.TuP(BP(uP(Bx<:u!t)JBP(ASP94BP(=j)UBlhZJ+JdcU~||@P(JThkk;uTkk+0>D:(a%%%:qM6BM444|J<
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 8d 1a 35 aa ae ae 4e a5 52 bd f7 de 7b 1c c7 ed dd bb b7 b5 b5 b5 6f 54 c7 3f fe f1 8f 77 de 79 c7 e3 f1 a4 a5 a5 dd 75 d7 5d 97 5c 72 49 b4 8f 0d 85 42 a1 50 ce 66 ba 14 61 e5 76 bb c9 08 2b bd 5e ef f7 fb af bc f2 4a b7 db cd 71 dc 7f fe f3 9f 05 0b 16 e0 6f 4f 9f 3e fd d4 53 4f 6d d9 b2 85 e7 f9 51 a3 46 bd f6 da 6b 43 86 0c 89 f6 ee 76 0d 69 5d 60 a5 52 49 8b 05 53 a2 0b 55 1d 03 9b e5 cb 97 2f 5d ba 14 0a 77 c0 3c 4d 5a 5a da b4 69 d3 3e fc f0 43 8e e3 ea eb eb 45 61 ac bd c7 7d f7 dd b7 78 f1 e2 b6 b6 36 a5 52 d9 37 3a 87 42 a1 50 28 e7 32 d0 a3 03 bf 96 8f b0 12 a9 0e 84 90 d3 e9 2c 2d 2d 85 35 74 74 74 90 5f f9 7c be 9a 9a 9a ca ca 4a 84 50 6c 6c ec d9 e1 1c 20 45 1a 85 12 15 a8 ea 18 d8 90 1e 61 80 61 98 9c 9c 1c 96 65 fb f8 29 39 72 e4 c8 a1 43
                                                                                                                                                                                                                                      Data Ascii: 5NR{oT?wyu]\rIBPfav+^JqoO>SOmQFkCvi]`RISU/]w<MZZi>CEa}x6R7:BP(2,--5ttt_|JPll Eaae)9rC
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 82 70 de 79 e7 dd 79 e7 9d 0f 3f fc 70 79 79 b9 4a a5 9a 38 71 e2 ed b7 df de 37 1d 75 95 4a a5 28 29 d4 64 32 c9 94 c4 a4 50 fa 00 aa 3a 28 91 21 8a ce 65 68 aa 58 5f 5f 8f 10 6a 6a 6a 22 cb 92 c0 b7 50 1e 91 61 18 ad 56 db bd ed 74 38 1c 50 88 0c 21 a4 54 2a 19 86 c1 83 13 cf f3 74 de 88 42 a1 50 fa 9e 2e a9 0e 1c 0a ab 56 ab 8d 46 a3 74 55 58 75 f0 3c 4f aa 0e 9f cf 27 55 1d d8 87 c0 30 4c 47 47 07 e9 2a f1 78 3c 27 4e 9c a8 af af d7 68 34 e3 c7 8f f7 78 3c 7b f7 ee 2d 2c 2c 84 bf 26 ab f7 f6 31 41 e5 13 85 d2 97 f4 af 30 44 ca c0 25 8a cf 32 86 61 70 17 27 85 42 21 4a a6 3f 79 f2 e4 05 17 5c 30 75 ea d4 85 0b 17 96 95 95 75 ef 2f 9a 9b 9b f1 d8 26 fa 0b aa 3a 28 14 0a a5 ef 11 04 a1 4b aa 03 03 aa 43 34 52 04 02 01 3c 8a 79 bd de 4e 55 07 b9 19 2e 97
                                                                                                                                                                                                                                      Data Ascii: pyy?pyyJ8q7uJ()d2P:(!ehX__jjj"PaVt8P!T*tBP.VFtUXu<O'U0LGG*x<'Nh4x<{-,,&1A0D%2ap'B!J?y\0uu/&:(KC4R<yNU.
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 1d 94 b3 01 32 8e 96 7c c4 93 11 56 82 20 e0 56 4d 88 a8 7b d8 29 30 72 90 ff 25 ca eb a0 11 56 7d 4f 6b 6b 6b 69 69 29 7e 7b 0e c6 1a 91 f6 d6 80 40 10 84 fc fc fc 8d 1b 37 22 84 ea ea ea 06 9c a3 86 d2 df e8 52 84 15 fe 96 65 59 8d 46 a3 52 a9 44 0b 80 af c3 6e b7 b7 b5 b5 15 17 17 93 83 05 0a e6 eb 20 27 9b 5c 2e 57 5b 5b 9b f4 df 39 8e 73 b9 5c d2 2c 11 98 fc 82 09 2c bf df 2f 08 02 cb b2 26 93 29 b2 13 28 d3 a7 4f 17 39 f3 a1 69 fa 91 23 47 ce c1 07 26 a5 9f 40 55 07 e5 6c 20 1c d5 21 c2 6a b5 c6 c5 c5 49 3f f7 fb fd b8 ad ac 5a ad 56 ab d5 7e bf 5f 5e 75 50 5f 47 df 43 aa 0e f0 62 45 7b 8b fa 9a 01 17 61 e5 f3 f9 f0 f4 f0 c0 da 72 4a bf 25 fc 1a 56 38 23 1c 54 07 b8 32 18 86 61 18 06 5f 8d 2c cb be fa ea ab 2f bf fc b2 68 a6 49 10 04 79 5f 07 24 94
                                                                                                                                                                                                                                      Data Ascii: 2|V VM{)0r%V}Okkkii)~{@7"ReYFRDn '\.W[[9s\,,/&)(O9i#G&@Ul !jI?ZV~_^uP_GCbE{arJ%V8#T2a_,/hIy_$
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 01 78 32 e3 7b 41 a3 d1 78 bd 5e 93 c9 84 10 3a 7a f4 e8 b7 df 7e 7b ea d4 29 74 a6 57 60 f7 d8 bd 7b f7 ee dd bb 33 32 32 1e 7a e8 a1 f0 6f 3a 08 fe 54 28 14 70 a5 e1 09 2f b2 7a 7b df 44 4b 2a 95 ca 01 31 43 41 39 8b a1 aa 83 12 19 56 ad 5a b5 6c d9 32 5c c0 94 e7 79 e8 46 e4 f7 fb 6d 36 1b ce 94 e8 8d aa 3b 10 38 0b af a5 aa 43 14 1f 45 fe 0a fb 3a fc 7e 7f 73 73 b3 68 db 70 cd 13 ec eb 60 59 16 ac 22 aa 3a a2 8b d7 eb 25 4f 2b 28 db 81 55 d0 a9 e7 e0 38 75 34 40 0a d1 7a bd 5e b2 ea 43 a8 ca 6f 64 a4 7b 6f 58 48 3e 9f 6f c3 86 0d 5b b6 6c 41 08 65 64 64 fc e1 0f 7f 88 f6 81 a1 74 1f 69 0d 2b 7c cd 74 74 74 7c f1 c5 17 f1 f1 f1 3e 9f 6f cd 9a 35 3f ff fc 73 37 d6 1f 54 5a 80 92 11 3d f6 3b d5 ae d8 e2 0f 1a 6a d8 1b d5 a5 e0 8f f0 5f b0 2c eb 72 b9 a4
                                                                                                                                                                                                                                      Data Ascii: x2{Ax^:z~{)tW`{322zo:T(p/z{DK*1CA9VZl2\yFm6;8CE:~sshp`Y":%O+(U8u4@z^Cod{oXH>o[lAeddti+|ttt|>o5?s7TZ=;j_,r
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: d9 a3 47 8f 86 c4 32 4a 50 38 8e ab ae ae c6 f2 20 b2 81 da a1 54 07 7e 8e bb dd ee a0 73 5d 5a ad 16 d2 91 4f 9f 3e fd d3 4f 3f 75 74 74 28 14 0a 98 6a 15 e1 f5 7a 5b 5b 5b 21 02 04 02 73 41 75 48 23 ac a2 92 50 8e 23 fb fb 6d f9 a6 40 20 b0 69 d3 a6 82 82 02 a8 d6 72 e2 c4 89 f4 f4 f4 9e ab 0e 8f c7 23 f2 62 81 85 51 55 55 65 b7 db e3 e2 e2 b0 65 e9 76 bb cf d6 5c ff 30 f3 3a 6c 36 db b6 6d db f2 f3 f3 79 9e cf ce ce be ee ba eb a2 b8 c1 22 5f 07 c4 4d c1 27 60 72 91 53 c8 64 f0 09 5e 49 cf 1f 20 64 2e 2f 20 ea bd 40 19 40 90 d9 e4 08 a1 c3 87 0f 77 ea 4a cd cc cc 5c b8 70 61 6c 6c 2c bc 05 a7 44 97 fe b4 bc bc fc 9d 77 de 91 56 1f 91 ff 95 5a ad c6 aa 03 e4 37 b8 dc e1 db de f0 75 48 19 70 ad 45 29 67 1f 54 75 74 42 7b 7b fb a7 9f 7e fa f9 e7 9f 9f 77
                                                                                                                                                                                                                                      Data Ascii: G2JP8 T~s]ZO>O?utt(jz[[[!sAuH#P#m@ ir#bQUUeev\0:l6my"_M'`rSd^I d./ @@wJ\pall,DwVZ7uHpE)gTutB{{~w
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: f3 10 cd 39 64 c8 90 c1 83 07 a7 a5 a5 99 4c a6 86 86 86 fa fa fa 68 6f 69 3f a5 a5 a5 05 42 3b 00 8e e3 e4 07 89 ea ea ea 77 df 7d 17 e6 4d 17 2c 58 20 a3 3a c8 3c 3c 11 5f 7f fd 75 75 75 f5 f2 e5 cb b3 b2 b2 7a 38 b9 5b 51 51 51 51 51 01 af 59 96 55 ab d5 30 3e b9 dd 6e 72 1c a2 aa 23 14 06 83 81 ac 49 ea 74 3a 7b 9e d7 01 89 c8 08 21 85 42 61 30 18 44 05 03 ea eb eb cb ca ca f0 55 27 aa 12 73 36 41 3a dc 64 54 47 04 a9 ad ad 7d fb ed b7 8f 1d 3b c6 b2 ec c2 85 0b 2f be f8 62 a3 d1 48 b6 29 90 9f 75 26 55 87 df ef 6f 6c 6c 24 4f 8d dd 6e 17 04 c1 68 34 ca 27 ab 88 d6 80 27 35 5e 79 e5 95 11 23 46 4c 9c 38 51 f4 8f c7 8e 1d db b4 69 13 42 28 3d 3d 1d 2e 45 a9 ea 40 08 c1 34 73 6f 1f c0 b3 06 8e e3 70 f9 8d 28 76 e7 ec 52 9e 8f 46 a3 01 83 5e aa 3a ba fa
                                                                                                                                                                                                                                      Data Ascii: 9dLhoi?B;w}M,X :<<_uuuz8[QQQQQYU0>nr#It:{!Ba0DU's6A:dTG};/bH)u&Uoll$Onh4''5^y#FL8QiB(==.E@4sop(vRF^:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      103192.168.2.2449961199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC589OUTGET /9s7eqbW.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 137311
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 17:59:01 GMT
                                                                                                                                                                                                                                      ETag: "e7003bea72c536ea96ff3a795854f443"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: LaXfKZncXJmMtGFeo08L5cviR1bbZxLgfregCN1ijIK3UDcPNWxurA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 260454
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:43 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200178-IAD, cache-ewr-kewr1740061-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 26, 0
                                                                                                                                                                                                                                      X-Timer: S1734532124.892555,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ac 00 00 02 3f 08 02 00 00 00 fc dc c3 4a 00 00 80 00 49 44 41 54 78 da ec bd 77 7c 5c 57 99 ff ff dc b9 d3 fb 8c 46 bd 4b 96 6d b9 d7 b8 3b c5 29 76 48 2f 10 20 84 cd 06 12 d8 a5 2c bb 2c 1d 96 f6 85 1f bb 10 58 60 81 40 42 4b 20 a4 90 e2 14 3b c4 dd 72 97 2d d9 96 64 f5 3a a3 36 bd 97 db 7e 7f 1c eb 7a 34 33 6a f6 8c 24 4b cf fb 0f bf ac 3b b7 9c 7b ee 39 e7 7e ee 73 9e e7 39 94 20 08 80 20 08 82 20 08 82 20 f3 09 c9 4c 17 00 41 10 04 41 10 04 41 a6 1b 14 c1 08 82 20 08 82 20 c8 bc 03 45 30 82 20 08 82 20 08 32 ef 40 11 8c 20 08 82 20 08 82 cc 3b 50 04 23 08 82 20 08 82 20 f3 0e 14 c1 08 82 20 08 82 20 c8 bc 03 45 30 82 20 08 82 20 08 32 ef 90 ce 74 01 90 eb 8f c8 c0 c5 96 4e 6b fb 60 68 bc 9d e4
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR?JIDATxw|\WFKm;)vH/ ,,X`@BK ;r-d:6~z43j$K;{9~s9 LAAA E0 2@ ;P# E0 2tNk`h
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 82 5c c6 d3 df 74 fa 95 ef be 56 d3 d7 3e 5c b5 92 e3 01 00 80 06 c8 dd f4 89 1f 15 dd e5 fa 02 a7 95 9b 4a 97 18 94 53 f4 af 98 56 22 21 ff 60 6f 9b 37 14 89 f2 45 eb ee 7b f8 ee 0f dd b1 39 47 ae 2b 5b be 28 7f 4a 22 98 e3 59 2e ca 0e 3a ac 07 77 7f ef 6b 85 b2 cf d1 3b 96 2e d6 4d 50 79 b1 48 dd 89 bd 01 e7 20 a9 37 3e 12 0b ec 3d 51 f7 91 55 aa 65 16 63 9a 6e ce 5c bd f3 5f fe 6d f1 5d 0f 85 a5 a0 2b 5b b2 28 4f 77 ed a7 9c 4a d5 46 42 5d 87 5e 7e e3 70 73 7b 77 a8 b8 60 d5 1d 0f fc fb dd 37 65 83 d2 73 f2 bd 97 de 7a e5 8d f3 03 b6 63 cf fc 62 77 c5 7f ee 32 af c8 93 0d b6 77 ec f9 c5 6f 8e d9 1a 87 b3 97 6f df 79 f7 03 b7 dc 50 ac b0 1f 7a f1 e9 d7 0e d7 d7 bf 73 d1 ac 79 76 ed cf 3e bc 14 34 32 f0 37 1f ab dd f3 e2 33 b5 c1 c1 40 c5 6d 1f f9 e0 ce
                                                                                                                                                                                                                                      Data Ascii: \tV>\JSV"!`o7E{9G+[(J"Y.:wk;.MPyH 7>=QUecn\_m]+[(OwJFB]^~ps{w`7eszcbw2wooyPzsyv>4273@m
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 61 af ca a8 28 5a b6 6d dd 6a 2e 10 4b b1 6b c0 e5 ec aa af ab 3d da 60 8d 7a c2 00 00 34 2d cb cb 5b 5a b9 7d fb d2 05 79 c5 2a 60 23 be 9e 43 ff f7 fc ab ef ec 3d 3b e0 08 1a 54 d4 91 97 7e c8 9c d6 2d df b2 63 d3 96 1d 8b f3 2f 3f df 63 17 3a 86 fb bd 97 cf 99 9d 5d 55 b6 6e d3 e2 c9 8d ed c8 0c 82 22 18 b9 6a 0c 2a ed 86 7b 3e f3 85 db 0a 8c 39 e3 ed 36 d8 56 b3 fb a5 1f fe e5 3d 85 16 36 38 5d cb 63 e1 fe 93 fb 4f d7 d9 6c 52 80 d2 55 1d 5d d6 3b 96 af 92 3b 2f bd fd e6 4b 6f 9d 6a 0d 45 03 96 8a e2 75 77 75 bb 34 c6 87 17 97 68 64 0a 80 d0 70 5b e3 5b 3f fc d9 6b e0 0a dd f1 51 85 a5 f2 8a 08 be 7c e6 83 86 9c 15 d4 cd ab ca 2d a9 45 30 cf 80 b3 f9 c8 de 37 f6 be f3 7a cd e9 ba 7a db e5 cd 16 4b 45 d5 ba 9d eb 9d 82 ec ae b5 55 26 b9 ab ad e6 dc c1
                                                                                                                                                                                                                                      Data Ascii: a(Zmj.Kk=`z4-[Z}y*`#C=;T~-c/?c:]Un"j*{>96V=68]cOlRU];;/KojEuwu4hdp[[?kQ|-E07zzKEU&
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: f6 9b ff fb d5 9b 7b 1a 5c 4a 5d 4e 51 99 9a 06 a0 b8 50 c0 3b 50 bb f7 2f 8d 67 3b d4 25 7f f8 e7 f5 79 32 b5 41 67 ce c9 d6 0e 3b 83 c0 0b 2a 8d 51 a7 37 16 e5 e4 98 35 b4 24 85 e9 80 8f fa 7b 6a 4f fd f1 2b 5f 7a f6 92 23 a2 d4 1b b4 c5 65 65 12 9e e3 3c 03 cd ef fc b1 fe 54 47 7d 7b a4 e8 87 8f 2c d3 48 e5 57 8a cf 02 74 ec fb fd af 4e 68 75 7a ad ba b4 a4 98 0b 3a 1d c3 17 ea fe 3c 14 ee 71 6a ab 7e fc f8 02 a9 56 96 f2 0e 58 c6 6f 6b 7e f5 db ff f3 bb 53 35 9d 31 a5 46 57 54 56 46 03 f0 21 b7 e3 d8 5b cf 9f 69 dc 73 d2 9f fd 9b 27 b6 14 1b 65 6a 83 21 2b 2f df e8 1e f6 c5 38 5e aa d2 1b 74 86 c2 dc 9c 1c a3 42 22 9d 4a 2e 44 93 a9 e2 a6 7b 3f 9a a3 94 06 df ff af e7 7d b1 40 ff b0 d7 e5 75 00 e4 cb e4 85 0b 37 95 55 4a 85 dc 2c 93 3a de b4 cc b8 1c
                                                                                                                                                                                                                                      Data Ascii: {\J]NQP;P/g;%y2Ag;*Q75${jO+_z#ee<TG}{,HWtNhuz:<qj~VXok~S51FWTVF![is'ej!+/8^tB"J.D{?}@u7UJ,:
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: ef 06 60 c7 3a c4 17 e2 2e f5 d8 58 2e ec 18 76 f9 3c 83 e3 9c 7c c8 13 e9 1e ec 07 b8 dc 32 fa 8e 9e 79 fb b9 27 9e 69 73 07 aa ee fb c8 bd 77 de bc 32 6f 6a cf d4 17 74 1f 79 e6 89 1d f7 6c 4d ec ad 1f fb e6 6f 5f be 34 f6 71 7d e7 3b 4f 1d 78 a6 09 02 0c c0 a6 27 3f f4 d3 d7 f7 d6 1e 3d 7e e8 99 5f 3f 36 a8 8d f8 86 86 26 5f 80 71 49 7a dc de a3 7b 0e bc fc db 3d a0 8a c0 9d 4f 7e fd c5 d7 f7 d7 d6 1e 7d 73 ff 73 9f da 6e d6 ea bb 4f d4 ed 3b f5 fe 91 71 04 94 59 9f 77 db 96 0f ff ec f9 5f 7d f3 63 b7 2e 28 d6 4f be 1c 22 0c 40 d3 eb ff ef 13 ff b4 63 b2 83 5b 8a f6 7c b5 03 45 da c7 49 4d 56 d1 a2 ed 0f df b2 4a 65 d1 77 77 f4 b6 d6 37 39 80 8b 41 ff e9 fa 4b ae 0e 30 aa ca f3 0a 53 39 e3 5e 7a f9 b7 ef 1d dd 73 02 f2 0c e6 c7 be f7 dc a1 f7 8f d6 d6
                                                                                                                                                                                                                                      Data Ascii: `:.X.v<|2y'isw2ojtylMo_4q};Ox'?=~_?6&_qIz{=O~}ssnO;qYw_}c.(O"@c[|EIMVJeww79AK0S9^zs
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: c0 52 62 2c 5f b6 c2 ac 92 01 48 0c 46 ad 5a ab 05 48 97 75 09 80 a6 65 fa c2 55 2b 7d 27 8f b6 d4 be df d8 dd ef f7 5a 7d d6 de c6 ee b6 9e 7e 6f 10 00 78 de 17 0a 33 dc 94 be d4 fd 0e 5b 5f 57 8b d5 47 eb 20 6f f9 ea 15 55 8b 0a 0d 0a 00 a0 65 aa c2 55 eb 96 2d 3c 78 e2 e2 81 36 8f b3 ad ae cd fe d1 65 46 18 79 bb d1 00 79 95 55 0b 2b 4b b3 f5 0a 00 5e a6 5a b0 a8 44 ab b3 00 d8 39 ce 17 0a f1 a9 df 64 e1 80 7b a0 ad ae c3 19 03 26 bb b2 72 49 f5 ba 85 d9 64 2a 5b 91 bd 70 51 f5 92 d5 95 d9 2f d4 fa 7d 1d 75 5d 03 6e 47 18 8c 19 79 72 11 86 89 46 c6 f6 a7 74 f6 b4 b5 37 9e 19 a0 e5 90 b7 61 59 55 7e 69 96 5a ab c8 5f b4 69 43 d9 8b d6 a0 b3 b5 ab bb fd 42 87 ff 46 73 42 78 08 a9 8d 92 ca 52 83 5e 01 00 94 4a a5 9a e8 d7 e4 b7 48 38 e0 1b ee 68 1e 60 18
                                                                                                                                                                                                                                      Data Ascii: Rb,_HFZHueU+}'Z}~ox3[_WG oUeU-<x6eFyyU+K^ZD9d{&rId*[pQ/}u]nGyrFt7aYU~iZ_iCBFsBxR^JH8h`
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: d4 1a 2d 40 88 e7 fb ec 2e 2e 36 b5 80 f4 64 42 b1 90 d7 6e 05 9e 03 30 1a d4 5a 75 bc 47 9b 5a ad d5 1b 8c 00 1c 80 d5 e3 0d 05 42 69 5c 0e 80 e7 d8 58 38 14 13 04 01 80 96 d0 b4 74 8c d9 3c 6e b0 e6 fc d9 a6 43 f5 00 10 82 8e 97 9e f9 c6 4b cf 8c de 21 d0 d5 d9 52 57 df f9 e1 25 8b 15 20 4b 73 88 f4 78 95 73 ad 35 39 16 5c 28 60 3d 53 f3 c6 1f bf f5 8d bf 5d 02 60 64 3a 7d e5 4d 37 3d f4 c4 ff 7c 79 47 3e 31 56 4b 68 8a a6 c7 0b 83 91 50 94 5c 2a a5 28 8a 96 d2 b4 64 bc 59 52 29 4d c9 a4 d2 58 20 72 e6 37 7f 3b d8 71 b4 b3 68 d5 8e e5 1f dc aa 75 0d db 02 30 3c e8 f4 fb 63 00 02 0f 01 fb 70 7f 9f 35 57 aa d1 19 4c ea 71 ce a7 51 e9 d7 7d e8 fb bf 1f 3b 3b 44 4a c6 6b ed 93 85 e3 c1 3e 64 8f 46 a6 f0 99 e6 f3 78 42 c1 61 00 4a 42 ab cd 05 06 15 2d 4f bc
                                                                                                                                                                                                                                      Data Ascii: -@..6dBn0ZuGZBi\X8t<nCK!RW% Ksxs59\(`=S]`d:}M7=|yG>1VKhP\*(dYR)MX r7;qhu0<cp5WLqQ};;DJk>dFxBaJB-O
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: cd 00 0e 5f e8 78 6b 9f 5a a7 4f 7a 04 46 bd 46 31 f6 47 88 c4 58 5a 59 b9 74 c5 42 21 22 8d ee dd fd e6 f1 e3 a7 06 39 9d 45 5e bd f5 86 72 95 59 9d b9 e7 36 95 16 6b 1f 18 70 bb 3a 39 90 d2 d2 f2 8a 85 79 39 d9 7a 8d 52 21 b0 82 7d c0 ca f1 21 80 6c 83 ae 38 3b 6b cc 4b f9 5c de e1 fe 06 16 18 80 fc c2 e2 c2 82 42 a3 4e ad 94 49 68 fb a0 3d 1a f6 00 e8 54 ca 85 85 f9 d2 29 a5 a8 44 a6 17 b4 04 23 57 8d 27 e4 3f f2 d2 0f d9 d3 29 57 8c 03 71 11 a9 6b bd 0c 2d 95 a9 d4 7a 4a 22 01 e8 b5 0e f6 b4 74 f8 6f 37 aa c0 db 73 e9 f8 89 b6 d6 ae e0 f8 8b a1 d2 52 4a a9 d6 01 25 05 b0 5b 07 3a 5a 3a dd 1b ab 0c de 9e 96 bd 7b cf 9e 6f ec 05 10 04 c1 1f 0a b3 1c 07 00 72 85 ca 6c 29 92 d0 03 00 9e 50 28 e8 f3 03 a4 5e ec 47 91 5f b5 64 e9 da f5 85 87 eb 07 7d c7 de
                                                                                                                                                                                                                                      Data Ascii: _xkZOzFF1GXZYtB!"9E^rY6kp:9y9zR!}!l8;kK\BNIh=T)D#W'?)Wqk-zJ"to7sRJ%[:Z:{orl)P(^G_d}
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: fb 32 89 b3 fb c8 ee 7f 74 84 bd 86 25 77 ad 5a 79 db d2 3c a9 02 4a 6f fe cc c7 6f 4e 28 d0 c0 c9 e7 02 6c d3 f1 33 41 25 2c bb e7 a1 27 6e bb 7b 45 a6 3c f3 4d 25 cb 16 ad de ba c4 d4 da e6 6d ac 79 f7 0d 3d ef 8c ae 35 69 43 bd 2d af bd 5f e7 72 f8 d4 00 71 2e d4 72 9d 41 6f ca 32 01 e7 85 81 a6 13 ff d8 ab f2 c5 4a f8 a8 f5 7c cd 9b 67 7a 87 02 53 b9 6c 5e c9 9a 95 eb 6f 5d f2 de af 5a 6d 8d ff 78 f7 0d 35 ef bc b4 d6 c4 87 ba cf bf f6 3f bf 3f ee a5 e8 0d 1f ba c7 bc fc 9e 0c dd 73 ba aa 6e 2a 03 45 26 51 48 69 b5 46 0d 94 04 f2 2a 96 15 e6 9f d4 81 cd 0f 12 00 c3 a2 d2 82 a2 1c 03 c8 62 b4 d1 94 2f 91 b4 8b 22 18 a4 00 a5 4b 6f 5b b7 aa b5 bd ee ed 21 cf 99 37 ff f4 a2 c2 bd b2 a8 54 e2 ee 39 79 74 f7 33 af 9e 02 43 c1 dd 1a 73 f5 b2 ad e3 98 21 54
                                                                                                                                                                                                                                      Data Ascii: 2t%wZy<JooN(l3A%,'n{E<M%my=5iC-_rq.rAo2J|gzSl^o]Zmx5??sn*E&QHiF*b/"Ko[!7T9yt3Cs!T
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: dc b7 7f f6 c2 d3 df bc dd 58 95 3a a8 24 1c 8b f6 9c 3e 72 d1 65 f7 01 2c ce 32 6d da b4 0e e4 49 e6 1d cb 92 55 55 25 15 e5 00 91 50 f8 dd 17 df b8 d8 6b 4b 77 1a b7 cb cf f7 3b 9f 7e 78 d7 e2 5c 00 90 4a b5 d5 d5 4f 7d f1 47 ff fb b5 4f df 7b 5b d2 8a 6a 64 d1 bb b1 6a 72 df d8 35 19 76 39 7a 4e 1f bd 18 8b 4d 2e f2 f0 4a a9 1e 5f 9c 5b 0e 40 42 ee 36 dd ff c5 6f 7f f9 a9 af 3f bc 38 6e 4f 43 e1 aa 5d 8f fd ea cf 3f fe c8 96 bb f3 f5 b9 00 00 7a 95 76 d3 ae a7 7e f8 8b af 3c fc a1 ed c5 93 ba 5a c6 b9 52 48 d2 35 f4 fa 8a 4d 5b be f2 c3 3f 3f f3 85 bb 57 ad 49 68 1e 86 65 ab 76 3d fe ab 3f 3f f5 91 2d da cb dd 28 bf 62 d3 47 bf f4 c3 bf fe f4 93 eb 97 2d 9e da 75 8b ab d6 3f fc b5 bf fe f0 8b 1f dd b4 e3 72 e5 88 7d ff 7f ff f3 c9 7b 6f 9c 78 c1 b1 99
                                                                                                                                                                                                                                      Data Ascii: X:$>re,2mIUU%PkKw;~x\JO}GO{[jdjr5v9zNM.J_[@B6o?8nOC]?zv~<ZRH5M[??WIhev=??-(bG-u?r}{ox


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      104192.168.2.2449965199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC589OUTGET /TglZlrc.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 52028
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Thu, 18 Apr 2024 11:58:05 GMT
                                                                                                                                                                                                                                      ETag: "d8516f91f8a92bcb2017cceea6df0c89"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: ECrZU7XvrcGeW4OL3rEddz8tJ8Z0IzxY-X9iJmoy8N9j1NvOM0N8yQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 390856
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:43 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100118-IAD, cache-ewr-kewr1740055-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 48, 0
                                                                                                                                                                                                                                      X-Timer: S1734532124.893953,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 b6 00 00 02 86 08 02 00 00 00 f1 95 90 d6 00 00 80 00 49 44 41 54 78 da ec dd 77 5c 1b 67 b6 37 f0 67 a4 51 07 09 10 5d 14 03 06 1b 83 c1 dd d8 89 7b 77 e2 74 97 24 36 49 ec 94 bd d9 6c 76 37 9b dd bd 77 e3 6e 27 f7 be 9b 6c 76 53 36 bb 49 36 0d 3b 89 ed 24 4e 71 5c 70 ef e0 6e ba 8d 4d ef 45 80 04 a8 97 f7 0f 39 32 55 08 90 34 12 fc be 7f e4 13 49 a3 99 33 8f e6 91 8e 87 39 73 28 b3 d9 4c 00 00 00 00 00 e0 17 2c a6 03 00 00 00 00 00 70 0b 0d 4a dd e1 ec 06 82 14 19 00 00 00 00 a0 0b a4 c8 00 00 00 00 00 9d 20 45 06 00 00 00 00 e8 04 29 32 00 00 00 00 40 27 48 91 01 00 00 00 00 3a a1 99 0e e0 ae b6 9a 82 8a a2 fc fc 3a 3b 16 0d 1a 33 26 26 3c 5a d8 5a 57 78 3e ab 9a e8 0c 7d 2d ef 1b 11 12 19 35 25
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRIDATxw\g7gQ]{wt$6Ilv7wn'lvS6I6;$Nq\pnME92U4I39s(L,pJ E)2@'H::;3&&<ZZWx>}-5%
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 32 2a 66 b4 54 60 d0 28 cb 4f 7e b0 f3 db fd 87 ae d4 34 b6 4b 04 d4 e9 3d ff 67 b8 e4 3d 76 fa dc 94 7b e6 8d 96 39 74 0e 00 00 00 0c 01 6e 94 22 fb 8e 9c 31 63 e4 8c 19 77 9f 68 2a 39 f7 ed 8e ab 3f 5c 6a 20 9a e8 7b 67 2c 7f f2 2f cb 62 bb bc 23 f1 81 bf 24 de 7d d8 de de 98 f5 75 ce f7 85 b5 6d 75 c1 09 b1 8b 9e f9 cb af 27 92 4e af ba 22 45 6e a9 bc 76 f6 b3 37 de ce 26 8a 98 e7 7e e3 1d 32 b1 f7 14 59 dd de da aa 94 13 c2 23 24 6e d2 b2 d4 b5 2b ee 9d 1d e2 45 4c 7a d2 78 f3 72 b8 e1 df 5f 1e aa b9 50 a7 d7 e7 64 e5 29 14 d1 be 44 d4 e3 9a 2d 55 65 27 ce fd f0 dd 37 7b 8f ed b9 5e 45 08 21 b2 71 e3 e7 55 cc 1c 49 fb 5c 79 e3 ef 87 89 52 bd e8 49 ae 34 66 de e8 20 bd 4a 71 fd db af 3e 3e 73 3c 8f 1d 3e 76 d2 a2 96 39 fe a7 76 7f 97 59 78 ab a1 8d 78
                                                                                                                                                                                                                                      Data Ascii: 2*fT`(O~4K=g=v{9tn"1cwh*9?\j {g,/b#$}umu'N"Env7&~2Y#$n+ELzxr_Pd)D-Ue'7{^E!qUI\yRI4f Jq>>s<>v9vYxx
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: be aa f2 1a 12 3f 67 f2 13 cf bc b3 6e b1 8c 10 76 dd a1 2f ff f1 d9 3f 3f 3e 5e aa cf 3d 7d b1 fc 81 18 c9 80 52 64 3d 21 f9 df bf fe ec c1 b7 e8 4e 49 23 21 61 13 17 3d bc fe cb 1e ca 13 a3 1e 5a f2 c4 ea ff 5a 3e 31 d1 df 54 55 d7 14 19 e9 d7 7c e6 ab e3 7b 3e 3a 48 04 3a b2 f4 37 af bd f4 d8 b2 84 68 5e 59 53 ee 37 2f 3f f5 41 66 69 c6 b5 a3 93 8f c4 ce 9c b9 38 88 10 52 b0 e7 a3 f4 33 07 33 48 b0 c4 ef e1 6d 9f fc 7e 4e a2 d8 5f 7b e5 c2 be 9d af bd b2 33 2f ff e0 91 9f 97 8d f5 1f 99 38 d1 d7 fe e8 3b 04 f5 da af 57 2f 7b 38 b2 3a f7 c4 fb 4f fd 65 7f 43 b3 aa ae 8e 70 c3 27 a7 be fe ce ef a7 c8 d4 27 b6 ff e3 b3 bd 1f 1f ab 51 a9 f7 7d f5 43 ea f8 95 22 59 64 97 7b af c4 27 4e 7e 62 fd 3b eb a6 c8 48 4b ee 27 ff f8 d7 57 1f 7f 9b dd a6 ba fe e1 37
                                                                                                                                                                                                                                      Data Ascii: ?gnv/??>^=}Rd=!NI#!a=ZZ>1TU|{>:H:7h^YS7/?Afi8R33Hm~N_{3/8;W/{8:OeCp''Q}C"Yd{'N~b;HK'W7
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: b7 e5 5a 65 f7 e5 b9 62 9e 74 e4 b4 89 e1 12 9e b5 bf 9a c9 d2 7d ad a8 a2 61 10 35 80 02 9f b0 71 f7 3c 15 3b 2a 65 64 e4 c9 73 97 72 aa eb ea 54 2a 55 7b 63 63 63 7d 51 75 4d 46 71 71 ce 05 af ab 37 0c b2 11 bf 9a 18 35 5a d2 fd ed 1a 83 a1 ba f2 b6 51 d5 46 48 b0 0f 3f 3c 28 f4 ee f9 66 5f 91 24 38 3a 91 b0 0b 09 e9 21 45 16 73 39 52 3f 9f 5f 2e f9 15 f0 b9 5e 5e d2 4e bd c8 0d 06 5d 73 e5 95 9f 7f d8 b9 e7 9b 43 97 af 55 aa 38 3e a1 b1 81 fe 81 c1 89 3c 43 45 85 b2 dc e6 2e ab b4 6d 79 27 de ff c7 ee ea a6 b2 5f 46 8f 24 51 23 c6 45 f9 dd 09 8e 45 88 24 6a 42 d2 08 99 bf 5f e7 cb 60 fd 63 27 25 06 92 ce 3d 0a d9 84 84 88 bd 04 82 8e b7 a8 68 a8 6f 54 b6 54 12 62 d4 b6 d7 9c d9 b1 e3 4c 0f 31 e8 f4 8a 96 26 83 49 55 59 a9 56 c9 09 d1 34 96 dd 3a f8 af
                                                                                                                                                                                                                                      Data Ascii: Zebt}a5q<;*edsrT*U{ccc}QuMFqq75ZQFH?<(f_$8:!Es9R?_.^^N]sCU8><CE.my'_F$Q#EE$jB_`c'%=hoTTbL1&IUYV4:
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: c7 c5 91 53 25 ea 9a a3 3f 9f 98 2a 0d f3 4f 1a ed 6d d4 d4 dc 3e b9 73 5f 76 bb ba 45 12 1b 9d 94 f2 e8 92 58 89 20 31 6e b4 58 96 45 72 ea ab 4b 0e fd b4 7f a6 ef d2 c4 90 60 76 6b 6d ce f5 d3 3f 1c cb 23 44 1f 60 f3 33 72 a2 c6 c2 f3 17 4f ee ce 9c f6 eb 94 48 09 51 d7 64 9e ba 7c fd 40 4e 3b e1 48 48 c2 f8 e8 20 df 10 81 a2 9a c7 f7 26 a4 9d 90 8a c2 e2 f2 aa da d6 91 be bc ba fc ac bd 7b af 57 54 37 10 a2 37 1a 5b 55 6a b3 c9 4c 08 2f 24 2c 32 3a 2e 8e 9c 2a 21 ca 73 97 cf cc 1e 33 22 d8 6f b4 37 4f 5d 95 f5 f3 ae 7d fb e4 e5 ec b0 bc d2 25 2d 4f bd 38 3b 92 88 25 01 42 91 84 10 ad c9 d4 d0 d4 6c d2 f9 0f fc ae de 00 00 00 43 1b 52 64 c7 52 2b 2a af 9f fb fc 7f ff 6e e9 81 27 0e 99 d4 6b fa 15 1c 3d 79 da cc 07 af 1d ba bd ef 96 a2 a6 f8 fa f7 c5 d7
                                                                                                                                                                                                                                      Data Ascii: S%?*Om>s_vEX 1nXErK`vkm?#D`3rOHQd|@N;HH &{WT77[UjL/$,2:.*!s3"o7O]}%-O8;%BlCRdR+*n'k=y
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 50 6c 4a b4 0f 8f 66 75 8a 59 10 16 31 42 16 25 93 f0 6c c6 6c 36 a9 34 2d d5 a5 d5 f5 0d 4d 6a 8d f5 da 61 91 48 ec 1b 18 1c 10 14 14 20 fe 25 48 1b 6b d6 aa 1a 6a 6a 2a aa 8a 1a db 09 21 22 51 58 a0 4c 46 35 9c be f0 ee 03 2f ef 25 4d d2 35 bf fa ef e7 fe fc e2 8c 48 a3 5e 53 9b 97 57 d6 dc d4 c6 f6 f2 0b 8e 4c 88 0b e6 13 36 45 08 51 b5 36 d4 94 5e 2b aa 27 c4 e8 6f 1d 67 33 21 9a 86 8a d2 8a aa 86 46 a5 86 b0 d8 c4 3b 30 2c 24 34 90 d3 aa 69 ae ca af d4 10 12 18 33 7e 44 48 00 9f b2 7b 7f f5 8a aa ba aa d2 fc 4a 35 21 de 61 63 46 c9 82 7c 24 bd d7 ce f5 bd b0 51 67 54 35 d7 56 57 35 d6 2b 14 6a bd 86 10 16 9b f6 0e 1c 11 12 1a e2 2f 16 08 3b 2e ac 57 a9 95 8d b5 d5 35 4d f5 ad 4a a3 49 4f 08 47 e0 25 09 8c 94 85 06 fb 0a bb df 30 ae db e7 6b f4 e2 fa
                                                                                                                                                                                                                                      Data Ascii: PlJfuY1B%ll64-MjaH %Hkjj*!"QXLF5/%M5H^SWL6EQ6^+'og3!F;0,$4i3~DH{J5!acF|$QgT5VW5+j/;.W5MJIOG%0k
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: b1 d0 3b 76 ca bc 35 7f 59 98 d0 78 6a f7 bb 3f 9f c9 e6 f8 4f 99 b7 66 c3 03 09 84 70 bb cf ee 99 b1 a3 78 85 df 7c b3 fb 52 25 a5 35 12 df a8 99 f7 ce 7b e0 b9 5e 7f 9e c1 d5 90 22 0f 05 aa d2 cc 6b 67 0f ec 3c 96 5b d5 a0 50 19 4d 46 42 54 aa 62 95 ea fb ba bf 37 3c fc eb 05 29 89 a1 01 44 a7 55 57 5d f9 e6 a3 c3 d7 6f ab e3 7d a7 8c e9 7d 5d 26 83 51 ab 6a 6d 6d 35 9b 35 3a 83 d1 72 b6 ca a0 6e 2f 3e f2 d5 4f 19 59 79 25 b5 4d 2d 6d ad 5a 2d 21 84 10 9d f6 76 53 bb bc a8 fc 5a ce 92 e7 9f 9c 2a 13 49 b9 4c 0f 04 00 43 ec 98 83 76 29 bf 9e 7e e5 52 46 76 79 5b ab 96 10 42 bc b9 7c 3d 5f d0 5a 5d 7c e3 e8 b7 df 5d bc 51 59 d3 d4 dc aa 52 e9 f5 84 50 84 68 cb b3 eb 95 95 b7 2a 6e dc b3 f0 c9 07 27 fa 10 1e ae 9b 03 60 8c 99 18 b5 6a 55 7b 6b 2b 5b a5 d6
                                                                                                                                                                                                                                      Data Ascii: ;v5Yxj?Ofpx|R%5{^"kg<[PMFBTb7<)DUW]o}}]&Qjmm55:rn/>OYy%M-mZ-!vSZ*ILCv)~RFvy[B|=_Z]|]QYRPh*n'`jU{k+[
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: d7 5e 7f fa d3 cf 4e 85 e6 3c b2 ea 81 27 42 67 e2 af b1 6e 03 29 f2 10 e0 e3 25 16 f9 fa 13 63 65 6b d5 81 37 bf c8 19 7f 6b d1 ac 7b 67 27 4f 7b fe c3 09 06 62 66 73 79 1c 75 63 7e 61 8f ef 6c b9 b6 fb d8 cf 27 7f b8 54 a7 a3 28 13 21 54 63 c1 a5 66 16 8b 98 ee 1e 18 ed b5 2d 35 25 d7 2b d9 3a 93 2c 36 2a 44 16 2c ea f8 76 51 cc cc c9 23 a6 27 9b 69 0e 87 a6 ef fe c2 1a 09 55 95 91 51 43 4c 26 83 20 4c 1c 11 18 18 c4 ae e5 11 42 48 53 e9 8d b3 1f fd 1f cb a8 d5 1b 4c 84 10 75 53 cd 8d d3 3f fe af 29 64 f3 8a 89 53 a2 7c 98 1e 46 80 01 eb 73 0e 72 08 51 aa 5b af ec f9 eb c7 27 eb 9a 6b 0c 96 df 51 23 45 55 dd 38 f0 1f b3 56 ab 7b e8 91 05 81 3d ad b8 b9 b8 aa ba f6 56 83 80 16 87 8f 4b 08 f2 11 77 ba de df 67 fc 8a 25 49 66 13 45 73 68 c2 be fb 6f 4c b5
                                                                                                                                                                                                                                      Data Ascii: ^N<'Bgn)%cek7k{g'O{bfsyuc~al'T(!Tcf-5%+:,6*D,vQ#'iUQCL& LBHSLuS?)dS|FsrQ['kQ#EU8V{=VKwg%IfEshoL
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: ef 32 9b 88 42 a1 d4 1b 54 c4 64 36 1b 0d d6 9f 5e 3e 9f 2b f2 f2 33 93 3b 7f 2c 62 d1 2c 9a c3 e7 18 29 43 4d a3 bc 5d d9 6a 22 7e 1d 4e 64 19 34 3a 8d a6 55 4b 09 c5 42 1e 4d ff 52 f0 c3 36 9b 03 25 62 be 50 c8 f4 c8 00 b8 86 5d 73 30 3c c1 2b 61 d1 f3 f7 9b 7f 3c cc bb 5a 51 dc 28 6f 2b aa b9 98 7f ec 8c 56 ef 3d 66 f1 bd 4b 57 fe 6a 41 a4 b0 7b fa cb e6 d2 34 cd a5 35 46 63 75 4d ad 4e ed 6b 26 22 aa e3 76 55 6a bd d6 4c 0b bd 04 5c 36 fb 97 17 78 2c 56 90 9f 1f 8b 87 ab 8b 01 9c 41 a3 d1 b5 b7 35 51 c4 64 d6 1b 4d 66 93 89 10 16 21 2c 16 11 4b c4 34 8d df bd a1 04 29 b2 e7 2b 39 f6 f3 4f c7 be 3a d5 ea e5 37 fd d9 bf 3f 3e d1 4f e4 23 0a 0a 4f 9a fe 38 b7 a5 62 fb be 1b ba c6 b6 76 65 b3 82 90 2e 7f a2 65 b1 49 60 60 00 8f 27 21 0a ad b6 b1 a1 91 18
                                                                                                                                                                                                                                      Data Ascii: 2BTd6^>+3;,b,)CM]j"~Nd4:UKBMR6%bP]s0<+a<ZQ(o+V=fKWjA{45FcuMNk&"vUjL\6x,VA5QdMf!,K4)+9O:7?>O#O8bve.eI``'!
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 1c e4 0a c3 27 af 7e 81 f8 ff c4 3b 7d 2d a7 ac c5 f2 c6 c0 c4 99 b3 17 ce 99 39 31 ce d2 6f 80 2b f2 f3 0b 90 85 18 a4 52 11 9b 45 dd 29 c0 f3 0a 8e 4c 7a f8 d9 d0 f8 b3 19 a7 d2 2f 14 54 97 b5 10 4b 67 be a0 c4 84 89 f7 4c 9d 96 14 17 73 a7 59 01 57 e0 ed 2b 0d 0d 09 96 48 c5 5c d6 2f e5 7b 2c 16 5b 28 09 0e 0e e2 7b 7b f9 89 ef 76 08 e1 8a c4 7e 01 a1 a1 02 91 44 2c 64 b3 70 06 1a c0 7e 5c bf c8 f0 7b d7 3d 4f 7c 7f 4a bf db 5d ef f1 b1 e4 68 66 5e 51 95 57 80 9f 88 47 51 14 5b 24 f1 0f 0c 0e e5 f8 f9 89 2c 3d de bb cf 6e 5a e0 ed ed 2f 0b 09 11 07 7a f3 b8 6c 74 b8 74 3b 94 d9 6c 1e fc 5a 06 af aa aa aa bd bd 7d f0 eb 19 b6 cc 66 93 c9 a0 d3 e9 0d 46 93 d9 6c 26 84 a2 28 16 9b a6 b9 5c 9a c5 ba 93 93 9a 89 c9 a0 d3 e9 0c 46 93 d1 c4 a2 28 9a 27 e0 d2
                                                                                                                                                                                                                                      Data Ascii: '~;}-91o+RE)Lz/TKgLsYW+H\/{,[({{v~D,dp~\{=O|J]hf^QWGQ[$,=nZ/zltt;lZ}fFl&(\F('


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      105192.168.2.2449966199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:43 UTC352OUTGET /Ei03MPU.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC794INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 278256
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 13:41:20 GMT
                                                                                                                                                                                                                                      ETag: "3126cd219fe953e83811d23d5af6ad27"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 6Ul-yrA57PFcIRZKnJKkfvCfhLK3ZwFp-HHSGgFp-ua4EDhIyEawIA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:43 GMT
                                                                                                                                                                                                                                      Age: 99471
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000172-IAD, cache-ewr-kewr1740022-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 10, 1
                                                                                                                                                                                                                                      X-Timer: S1734532124.895392,VS0,VE2
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 01 5c 08 02 00 00 00 4d d1 18 09 00 00 80 00 49 44 41 54 78 da ec 5d 77 7c 13 c7 f2 df 3b dd a9 37 5b b2 2d db 72 ef dd c6 bd 03 b6 31 bd f7 96 04 48 48 42 7a ef 2f bd 37 12 12 08 01 12 7a ef cd 60 1b db b8 f7 de 7b 2f 92 2d ab 4b 27 dd dd ef 0f 17 0c 98 84 bc 97 84 bc df f3 f7 c3 1f f8 74 b7 3b 3b 3b 3b 3b 3b 3b b3 0b 91 24 09 a6 30 85 29 4c 61 0a 53 98 c2 14 a6 f0 ff 1d f0 83 26 60 0a 53 98 c2 14 a6 30 85 29 4c 61 0a 7f 07 a6 cc be 29 4c 61 0a 53 98 c2 14 a6 30 85 ff 09 4c 99 7d 53 98 c2 14 a6 30 85 29 4c 61 0a ff 13 98 32 fb a6 30 85 29 4c 61 0a 53 98 c2 14 fe 27 30 65 f6 4d 61 0a 53 98 c2 14 a6 30 85 29 fc 4f 60 ca ec 9b c2 14 a6 30 85 29 4c 61 0a 53 f8 9f c0 94 d9 37 85 29 4c 61 0a 53
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRR\MIDATx]w|;7[-r1HHBz/7z`{/-K't;;;;;;;$0)LaS&`S0)La)LaS0L}S0)La20)LaS'0eMaS0)O`0)LaS7)LaS
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: de 78 fd 62 07 6c e5 1f 15 ee e3 e3 a6 d1 a2 43 fd dd 4d 45 a9 39 95 b5 ad 43 02 cf d0 40 5f 07 2e 0c 00 00 b8 56 a9 28 ca c8 cc cd bc ee 12 3c 63 fe 82 b9 7e 56 54 00 00 61 50 49 7b ba ea 8a 33 73 2b 1a 3a fa 11 c7 a0 69 6e ce 61 62 1f ed 88 69 60 d4 2b a5 5d 2d 95 0d ed d5 d9 05 1d 46 96 b5 5b 78 a8 af b3 95 0a 23 48 00 80 be 2d e3 d0 95 9c fa fa 7e 83 6e 58 4a 48 fb 5b 6b 5a da 23 67 2f 5c 1e 68 76 4b ee 71 45 6f c5 d5 83 57 eb 86 9b 7b 55 90 51 07 40 77 7f 57 75 79 f7 d2 55 89 b1 1e 7f a7 be a5 59 04 cc db fc aa 1f 1a e2 6e f2 17 d6 a2 e9 6e c6 0c 83 42 2f 11 05 00 00 48 95 4a 6f 18 b4 09 9a 63 3e d1 f1 86 f5 25 ed fc f0 f9 9d 19 dd fa d1 07 dc 99 8f 7f e2 19 3e fd ae c2 b0 9e 8a e4 8b 17 92 bb 49 fa 40 a3 44 8f e3 34 3f b5 81 b8 77 dd b8 b2 3d ef c4
                                                                                                                                                                                                                                      Data Ascii: xblCME9C@_.V(<c~VTaPI{3s+:inabi`+]-F[x#H-~nXJH[kZ#g/\hvKqEoW{UQ@wWuyUYnnB/HJoc>%>I@D4?w=
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 98 84 f4 1a 0b 57 db 09 5e 0f 6d 5f 4a 81 64 da a6 97 3f 08 72 bd b7 cb 0b 1f 2e bf b2 e3 83 8f 4e 0e 39 6d 7c e9 c3 c7 e7 79 f1 7f 6f 58 11 da 9e b2 d4 13 c9 bd 76 8f 3d 1a 6d 4d 03 00 90 24 ca 8f 5a 18 3a cd d9 7c ec 15 a5 5a 6f 24 01 69 d4 6b 54 00 f0 01 00 00 40 d6 7e 89 ab 58 ac 2e 3e 93 f2 d7 6b e6 c1 ea 1b a7 7e 3e 6d 58 3c 93 c3 fa 4f 8a 51 6b 31 fc 1e 33 09 06 73 2d 5d 13 d7 06 7b 8f cb 94 46 ad c3 09 00 e1 7a 8d 4a 0d cc 47 ea 35 0b 4b 98 c1 e8 ec d6 e9 00 f8 5b b6 a6 27 03 45 28 b6 65 33 e8 a4 39 8f 3d 49 43 60 36 57 20 32 61 19 2c 6c 2d ff fa 6d 0e ac 25 f3 d2 e9 33 39 a2 2d ab ff a4 9d 29 55 53 f2 de 93 69 9c f8 b5 b1 bf 65 4a 3d 48 33 cb d0 9e 57 a2 b5 0b de b0 cd 3b 63 f7 47 39 85 e9 69 ad 09 6b 5d 26 9f ab 35 7d 8d 55 4d 9d 32 c0 b3 71 72
                                                                                                                                                                                                                                      Data Ascii: W^m_Jd?r.N9m|yoXv=mM$Z:|Zo$ikT@~X.>k~>mX<OQk13s-]{FzJG5K['E(e39=IC`6W 2a,l-m%39-)USieJ=H3W;cG9ik]&5}UM2qr
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 15 2c e4 71 6e b5 85 9c e4 7f b8 51 25 ed 57 77 f6 65 eb 58 08 30 1a 4c 1c 7c 9d ac 98 ca e6 f2 86 1e a5 91 ca a2 92 5a c0 12 d9 3a b8 8a d8 b8 b2 bf ad a5 be 53 4e a1 a0 14 a6 b5 47 80 2d 0f 36 68 94 32 49 9b 94 34 b7 b1 32 e7 8c ed b8 1a 14 9d f5 75 4d bd 1a ba 85 ad 9b ab 0d 8f 06 74 7a 84 85 68 24 2d e5 57 8f ed 3d 78 2e 67 20 c0 32 e5 2a 64 cd 66 db 7a 7a d9 9b b1 11 00 00 a6 e8 6a 6c 68 ef 97 69 10 be c8 d6 d1 d5 5e 70 97 a9 63 1c 6a ab ad 69 97 ea 60 9e bd 87 9b 11 a2 dc 2b 37 86 c2 e1 99 7b 06 b3 26 44 2b 4f 68 f3 84 31 20 70 72 e5 d9 19 a8 46 f9 40 bf 42 a5 44 2d 9c f9 fa de f6 8e 1e 05 45 60 ef 64 2f 64 22 10 00 80 d0 0f 75 d4 36 74 0e 2a 31 d4 d4 da ce d9 d9 8e 77 bb a1 42 aa 07 5a 9b 1b da a5 18 44 65 59 39 bb 3b 8a 78 7f c4 90 21 70 1c bf 35
                                                                                                                                                                                                                                      Data Ascii: ,qnQ%WweX0L|Z:SNG-6h2I42uMtzh$-W=x.g 2*dfzzjlhi^pcji`+7{&D+Oh1 prF@BD-E`d/d"u6t*1wBZDeY9;x!p5
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: b8 b1 b4 b8 f0 e6 99 94 c2 ea ba 66 19 dd c4 63 c6 ea e7 d7 2f 09 72 e0 51 00 20 0d 3a 69 55 ea a9 93 27 4e 97 48 51 97 e8 e5 09 e1 ae c4 20 e9 13 ee e7 60 f9 bb 9e 9b 11 19 25 49 12 50 18 ce 51 8b 16 f5 b6 7f 71 39 e9 72 76 5c a0 5d 98 d9 c4 be 20 0d 3d ad cd b5 6d 48 4c 88 65 49 0a 4c 92 f7 1d 00 44 1a f5 0a a9 11 e0 28 87 c7 42 ff f0 12 7f 84 7c 72 a8 bd ba 5d a7 d0 e0 80 c0 27 da 9a 0c be c8 94 62 90 d6 e4 d6 48 17 89 45 10 dd c2 2d 2c c2 67 ff 0f 27 f6 1c f1 b5 dd 3c cf db 8c 06 48 75 73 41 71 97 59 50 64 6c b4 cb a4 c9 5d 24 ae 97 36 a4 5f 38 75 ec 7c 41 37 30 8b 9c 3f 3f d6 d9 38 48 f5 09 f6 76 b7 e5 43 00 00 4d 5f 73 4d 41 ea b9 b4 a2 dc c2 1a 05 4c e1 07 cc 7d 7a e3 fa d9 81 d6 88 76 a8 25 3f e5 4a 5e 5d 6d d6 15 f6 8a f7 56 4d b3 ea 3a f3 fe 7b
                                                                                                                                                                                                                                      Data Ascii: fc/rQ :iU'NHQ `%IPQq9rv\] =mHLeILD(B|r]'bHE-,g'<HusAqYPdl]$6_8u|A70??8HvCM_sMAL}zv%?J^]mVM:{
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: fa 8a 1f 4a 14 e3 df 12 06 4d fb e5 7f cd 79 ec a3 23 c5 3d 46 c2 38 9c fe cd cb ef 7f b0 2b a3 53 87 61 06 59 c3 e5 4f b6 6c d9 b2 f5 60 3d 41 12 b8 71 a8 e5 d2 bb b3 3d a6 85 bf 71 a9 51 ae c7 46 eb d7 f5 67 ed 7d f3 f5 2f 76 5e ae 53 60 98 ae f3 e6 81 67 e6 fa b9 27 6c fa a9 4c 6d 18 28 39 f6 66 62 58 80 b7 ad a3 87 eb d2 d7 bf 3f 76 ae ac 47 a1 37 60 bd a9 df ae 89 f4 30 4f 7c ec c3 9f 8f 5f cf 29 ac 95 1a 0c da 8e b4 ef b7 45 06 84 2e f8 e8 52 37 4e 92 24 89 4b ea 4e bf bb 24 70 c3 db 67 aa 25 7a 0c 93 95 1c 7d 79 41 80 43 e2 33 7b 0a 7a 71 92 24 09 dc a8 6d 3e ff de 06 e7 69 b3 36 1d ab d4 63 18 66 50 75 67 1f 7c 6c ce 4c 7f 17 3b 3b 67 af 67 4e 94 48 47 c3 2f 0c 43 85 87 df 78 e6 b9 37 f7 a6 b5 6b 30 bd be bf f0 e0 db f1 ae 6e 11 eb 3f cc 90 92 93
                                                                                                                                                                                                                                      Data Ascii: JMy#=F8+SaYOl`=Aq=qQFg}/v^S`g'lLm(9fbX?vG7`0O|_)E.R7N$KN$pg%z}yAC3{zq$m>i6cfPug|lL;;ggNHG/Cx7k0n?
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: a8 8f df d6 9d f9 03 3a 52 db 7c ea ad cd 73 83 dc c4 56 d6 b3 b6 bc 7e a8 78 70 a0 a5 f0 e8 bb 4f 3c fa f2 f7 f9 dd fd a5 bf bc 1c e8 17 3e f7 bb 0c a9 1e c3 30 5d 5f e6 4f eb e6 c7 7b 3b 3b 88 fd 56 bc b2 f3 5c 95 44 d2 98 f4 e3 d6 ad 4f bf 7d aa 42 4f 1a 14 45 c7 ff f5 ec aa 0d 3b 92 da 14 18 86 a9 bb f2 8e ff 6b 4d 84 5f ec 9a 8f 92 1a 14 c4 c8 38 18 b8 f1 d1 ea 30 ff d8 67 7f cd 1d c0 b0 c9 a6 df 11 3c a8 dc 59 a2 3f bf d2 20 e4 da f8 8a 01 00 a2 c0 98 98 f9 de c3 f5 65 19 37 2a 64 b7 af 9a 49 43 77 49 52 4e af 96 26 12 0b 50 2a 4a 13 06 2f 7a 64 61 4c 94 b5 41 83 df 5d a6 b6 bf 3a eb 4a 8d c1 d2 dd db c9 9c 8e a2 2c b7 b8 84 50 47 51 4f 6b 5b 53 bf 02 00 b6 f7 e2 6d db 77 7e ba 25 8a a3 a6 f0 c4 7e 11 d3 83 1c 79 08 c2 b4 72 0b f6 b3 47 64 35 15 4d
                                                                                                                                                                                                                                      Data Ascii: :R|sV~xpO<>0]_O{;;V\DO}BOE;kM_80g<Y? e7*dICwIRN&P*J/zdaLA]:J,PGQOk[Smw~%~yrGd5M
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 2d 00 1d 25 f9 95 95 fd 6c 1b 7b 1e 8a a2 74 71 d0 ec a5 6b 36 f8 d1 21 f2 ee 7d 39 08 a6 20 28 8a a2 da e1 61 06 49 b1 16 73 50 14 45 51 c4 68 40 f4 43 ce 76 22 da 88 1a 00 10 cd 31 ee ad 3d 47 93 ae 9e dc fb ed 67 2f ad 9b 11 ea 48 d6 9d df fe da bf 3e 39 56 2a 1d 9d 4c c8 e1 f6 8a bc a4 46 06 c7 2d 44 ac ae 48 39 f8 d9 d3 4f 6e dd b0 66 f9 e6 b7 be 3a 91 d7 a1 9a 3c a3 93 90 b4 56 97 d4 0c d0 c5 63 e1 1d 7f 00 10 44 e5 b9 c7 ad 7f 24 c1 12 6d 28 a9 eb 55 e1 23 c3 94 ef 35 3d d2 cd 83 5b 5f 55 5b d5 3c 32 1f 42 c6 3e 89 5e 85 fb cf 0b b1 64 b2 85 fe 6b 3e 39 b2 e3 8d a5 4e 3c 1a 64 24 c0 c8 96 b7 aa 32 3b ab 51 a2 12 da d8 d2 51 14 e5 3b c6 2d 59 bd 68 96 07 89 e1 60 5c 2d 42 00 42 a8 74 06 1d 45 11 0a 4c ca 72 0e ec 6a 64 39 4e 5f 39 df 9d 8b a2 54 ab
                                                                                                                                                                                                                                      Data Ascii: -%l{tqk6!}9 (aIsPEQh@Cv"1=Gg/H>9V*LF-DH9Onf:<VcD$m(U#5=[_U[<2B>^dk>9N<d$2;QQ;-Yh`\-BBtELrjd9N_9T
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 9b 61 8c 36 e3 28 6d 4d 79 45 3d f3 e7 d3 50 5c 29 a9 4a ba 92 11 6a 16 eb 60 c2 40 b9 d6 b1 71 81 d5 3c 0e 81 df a5 34 7e 0b 24 49 1a 01 2f 60 f1 dc c0 f4 f2 83 49 d7 6e cc 0a f3 8a 11 8d 4c b2 6d 4d dd ad cd c2 59 8b 79 00 93 11 f7 b0 fa 60 3a a2 cb 39 bf e7 95 fc 63 a3 4a 85 24 70 ad ac 67 10 e7 fa 2d 7b 66 eb ea 40 11 fd f6 d7 29 28 45 95 7f 6c fb f3 a9 7b ee 1c 37 24 ae 1d ec c5 a8 26 14 0a 0c 8d d4 45 b3 8c 5a b1 7e 46 e5 77 e7 ce ff fa 23 17 d9 32 3b 48 cc a7 03 75 6f 49 41 49 7d 1f 9d e7 6f 63 75 eb 5c 3e 88 e5 1c ba 70 c9 bc ab f5 67 1a 1a 4a ce 0f 18 20 0b 5b 07 bb 19 f6 f7 38 44 13 46 51 42 a3 ad 4e bd 94 16 62 9f e0 6e ce 42 29 a2 b0 c4 a0 66 0e 1f 06 40 53 73 33 b7 bb 8b e1 3f 87 2a 1b 94 e2 24 00 10 a4 82 99 a6 a6 ca c1 ce ac ec da 87 66 44
                                                                                                                                                                                                                                      Data Ascii: a6(mMyE=P\)Jj`@q<4~$I/`InLmMYy`:9cJ$pg-{f@)(El{7$&EZ~Fw#2;HuoIAI}ocu\>pgJ [8DFQBNbnB)f@Ss3?*$fD
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: ab e8 8f 61 94 6d d2 f6 b6 e1 9e b2 9f 3e 2d 3e bb 63 9c 6d 3a a5 8c c6 a2 c0 ca 5e 89 06 38 11 46 1c 27 21 08 1a 5f a7 8c 54 2b e9 ee 36 b4 a4 1e fd a4 36 f3 87 b1 ef 08 4c 25 83 04 74 aa ae 7f 60 18 00 a6 d1 48 10 00 00 18 90 c4 78 cc 34 04 c3 30 44 10 04 01 01 00 7a 1a aa ea cb ba f0 28 fa c4 2e 85 28 34 16 77 44 2c 35 92 11 da 3e 2e 39 cb a6 dc 41 9b bc a3 0f 63 78 f9 47 cd f6 38 b1 e3 e7 d7 37 dc 9c be 6e dd bc f8 e9 91 2e ee 61 7e 14 04 fe 43 f3 32 09 48 92 04 00 76 9e b9 24 f6 4a d1 d7 59 a9 c9 79 33 83 16 7b 33 01 90 d4 d5 77 b5 36 7b 2c d8 40 01 f7 ce 97 22 09 9d 91 ee bb 60 d3 2b 5b 67 db 8d a8 59 4c 23 6d c8 bc 74 e5 fa f1 1b 97 3e 7f 55 da f2 f8 13 1b e2 bc 4d 91 f1 d7 71 03 ce 0e 59 f9 f4 0b 1b a3 2c ef a0 13 1b 2c 3d fd cd eb 27 1a 47 96 11
                                                                                                                                                                                                                                      Data Ascii: am>->cm:^8F'!_T+66L%t`Hx40Dz(.(4wD,5>.9AcxG87n.a~C2Hv$JYy3{3w6{,@"`+[gYL#mt>UMqY,,='G


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      106192.168.2.244996020.198.119.84443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 6f 79 73 49 57 78 30 79 4b 30 75 56 75 58 57 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 30 38 30 35 65 39 38 35 66 33 32 38 34 37 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: CNT 1 CON 316MS-CV: oysIWx0yK0uVuXW0.1Context: 7b0805e985f32847
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
                                                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 79 73 49 57 78 30 79 4b 30 75 56 75 58 57 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 30 38 30 35 65 39 38 35 66 33 32 38 34 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 56 4b 71 2b 59 44 6b 7a 75 50 50 69 50 75 2f 72 64 5a 68 37 2f 77 58 44 55 57 30 46 51 6a 64 79 66 4c 38 56 36 50 64 4a 36 4d 57 47 53 78 36 51 70 62 45 50 33 50 45 72 75 72 70 64 79 6f 43 65 64 46 2b 38 75 66 77 32 49 31 51 65 53 6a 45 79 4e 58 39 68 62 32 64 4d 4c 61 52 78 6c 57 45 48 62 6a 50 41 4a 6f 66 4b 4c 6a 34 41
                                                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: oysIWx0yK0uVuXW0.2Context: 7b0805e985f32847<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbVKq+YDkzuPPiPu/rdZh7/wXDUW0FQjdyfL8V6PdJ6MWGSx6QpbEP3PErurpdyoCedF+8ufw2I1QeSjEyNX9hb2dMLaRxlWEHbjPAJofKLj4A
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 79 73 49 57 78 30 79 4b 30 75 56 75 58 57 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 30 38 30 35 65 39 38 35 66 33 32 38 34 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: oysIWx0yK0uVuXW0.3Context: 7b0805e985f32847<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 79 4a 4d 62 36 67 2f 33 45 47 6b 4a 46 77 30 50 76 59 39 63 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                      Data Ascii: MS-CV: CyJMb6g/3EGkJFw0PvY9cg.0Payload parsing failed.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      107192.168.2.2449967199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC589OUTGET /qO9EsQk.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 61399
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Thu, 18 Apr 2024 12:20:00 GMT
                                                                                                                                                                                                                                      ETag: "01bef02bd8ff7451363d349ba3baa19f"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD61-P5
                                                                                                                                                                                                                                      X-Amz-Cf-Id: mJ51p233YFvE9SMGtYdgbZtUZUK4JwbX4OkzpDrbBKOK64l4ZKfpvA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 480033
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:44 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000053-IAD, cache-ewr-kewr1740034-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 11, 0
                                                                                                                                                                                                                                      X-Timer: S1734532125.775547,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 a9 00 00 02 0e 08 02 00 00 00 d5 d3 dc 06 00 00 80 00 49 44 41 54 78 da ec dd 77 7c 13 e7 f9 00 f0 e7 74 d2 69 5a c3 96 bc e4 bd 8d 37 36 66 43 d8 23 84 90 49 26 49 9a d5 66 d0 f6 97 36 4d 93 90 92 d9 24 6d d2 26 69 76 9a 26 66 27 61 87 8d d9 60 30 36 de 78 1b ef 25 d9 d6 de e3 f7 87 c0 18 db 18 19 2c cb e3 f9 fe c1 07 e9 ee de 7b de f7 ce f2 e3 d3 3b 08 bb dd 0e 08 21 84 10 42 08 8d 03 34 77 07 80 10 42 08 21 84 d0 30 c1 dc 17 21 84 10 42 08 8d 17 98 fb 22 84 10 42 08 a1 f1 02 73 5f 84 10 42 08 21 34 5e d0 dd 1d 40 6f 9a 96 d2 86 ea 8b 17 db 9c d8 d5 67 c2 84 f0 c0 30 8e ba ad e2 4c 41 33 98 2c 37 da 5f 14 e4 17 1c 9a 1e 48 34 e6 9e ad 94 1b 54 74 5f ef 80 b0 d4 04 3f 36 00 71 79 0f 8b c5 a4 bc bc
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRIDATxw|tiZ76fC#I&If6M$m&iv&f'a`06x%,{;!B4wB!0!B"Bs_B!4^@og0LA3,7_H4Tt_?6qy
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 79 5e 7e d3 83 13 c2 99 00 04 58 bb ea aa ab 4b 0a ab 81 00 e0 4c 4e 88 8a 0e f1 03 00 bb cd 60 54 1e fd e5 ad bf 6f 38 70 b1 82 e5 e1 1b 10 c2 24 81 b0 e9 34 f2 fd 99 1b b2 cf 55 5d 7c f7 ab b5 cb 03 c5 52 7a cf a9 20 9a f2 b2 3a 2f e6 7b 88 04 21 be 52 b0 85 46 04 4c 10 b0 b5 79 17 32 5e fb cb ff 4a 65 16 2e df 43 1a 18 c2 a0 d9 6d 56 a3 5c 5e fa eb f6 fc ea ba 6a b5 d7 ec 3f 2e e2 d2 d9 fd ce 28 61 b7 98 d5 4d 65 bf ac fd c7 b7 e7 4e d5 98 58 5c 8f 80 90 10 12 c0 a6 eb 92 9f de bd ee 7c c9 de 2c 95 f7 d7 4f 4d 0f 14 8a 7a 85 71 70 f3 c5 93 1e 22 81 87 97 6f 80 48 df a5 54 d7 37 ec df f0 43 4e 15 37 f8 87 df 4c f2 8d e4 5b b4 8d b7 10 15 42 08 21 84 d0 2d 18 c7 b9 6f db 99 f3 19 17 96 ff 42 f5 78 be 68 b7 db ac 26 ad fa 4a f7 89 6b a9 aa bb 4e bc f3 e4
                                                                                                                                                                                                                                      Data Ascii: y^~XKLN`To8p$4U]|Rz :/{!RFLy2^Je.CmV\^j?.(aMeNX\|,OMzqp"oHT7CN7L[B!-oBxh&JkN
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 68 54 28 75 1a dd a0 d6 5f 76 3e 2a 02 47 bb 21 84 10 42 68 68 8d e3 dc 77 b8 31 00 d2 12 a6 7a 86 94 c3 d9 82 16 93 66 c7 99 4f e1 74 a5 bc 06 80 2f f6 4c 98 95 1e c4 a4 2e 4f 7b c6 e6 30 fc 83 27 90 a4 02 20 78 c9 33 0f fd ee e5 27 93 7a 15 45 00 90 2c 2e 97 c9 04 63 d7 80 e7 64 89 3c 26 2c 59 fd c9 ac 67 1b f3 cf 17 9e f9 f5 f4 d1 93 27 8f 94 94 80 d9 0c 00 6d d5 f5 a7 3f df b4 63 e6 cc bb 13 fa c9 7d 05 1c be 24 38 16 c8 12 80 56 99 aa 53 29 07 f0 b9 b2 4d a9 ec 94 cb 5a 01 e8 00 b1 be 12 be 48 00 a0 82 41 70 36 2a 8e 33 2b 55 23 84 10 42 08 39 0f 73 df 61 43 00 30 62 6f bb 3d 35 af ed 74 41 4e b3 5e b9 7f f7 be ae ae 2e 0b 44 06 4a 67 dd b7 3c 80 c7 26 2f 3f e6 64 b3 49 7f 69 28 49 16 00 5c 6a ef 2a 6d ee f4 9a 1b 79 bd 42 8d 37 38 27 8d a0 33 39 1e
                                                                                                                                                                                                                                      Data Ascii: hT(u_v>*G!Bhhw1zfOt/L.O{0' x3'zE,.cd<&,Yg'm?c}$8VS)MZHAp6*3+U#B9saC0bo=5tAN^.DJg<&/?dIi(I\j*myB78'39
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 7d 11 42 08 21 84 d0 78 81 b9 2f 42 08 21 84 10 1a 2f e8 ee 0e e0 5a 9d 59 fb 37 ef fe 79 47 bd c2 eb b6 e7 fe f3 60 aa 17 57 78 79 83 19 a0 64 d7 1b df 1f a8 e6 71 6f bb e3 ff 9e 4e 97 80 2c fb db 8f 77 1f cb cf 91 5d 53 80 77 cc 94 db 7e f3 d6 83 71 c0 65 00 40 53 cd d9 23 bb fe b1 17 9e fb cf f2 54 af 30 61 8f fd 2a 77 ad db 5a 73 5e 17 f6 9b b7 96 c7 01 30 a0 f2 ec ba ad bb d6 1d c9 01 00 80 c0 25 7f b8 6f f1 cc c5 b1 1e dd 61 95 ee df bc ff e7 1d fb 1a 2e 6f 5e 71 df e2 07 16 c7 7a ba aa 15 0c 06 65 f5 d1 8f df dc 56 a4 a8 d3 f4 da 24 09 4e be ed ee ff 7b 7a 8e 04 58 e4 e5 b7 ac 06 a5 ec e8 c7 1f 6f 2b 6a 92 cc bf ed 8e 07 9e 9e da 4f 5c 9d 59 df 6e de 7d 6c 47 8f c6 8a 9c fb e8 a2 7b 1e 5d 1e d9 5f 05 7b 4b 9b fb e8 f2 7b 1e 9d 12 d9 7f 51 81 69 2b
                                                                                                                                                                                                                                      Data Ascii: }B!x/B!/ZY7yG`WxydqoN,w]Sw~qe@S#T0a*wZs^0%oa.o^qzeV$N{zXo+jO\Yn}lG{]_{K{Qi+
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: fa 46 07 26 4e be 27 c4 aa e8 90 e9 8d 46 a7 4e 66 36 40 f1 c1 cc 52 26 2d 72 fa f2 e5 69 de 40 a3 81 77 da cc e9 12 b3 b9 e2 d0 e9 7c a3 d9 d4 5e 54 56 c3 f3 0a 9b b2 f4 f6 34 6f 00 1a 40 d8 e4 79 71 5e 5e bc 9a b2 22 19 98 ad dd 05 d9 ed 36 a3 ba ad be bd 53 ad 36 da ba df b5 ea 3a 3b 5a db 9a db 54 06 b0 db 2d ea ce d6 a6 86 4b 57 b5 2a 74 3a f3 20 5a 86 17 19 1b 99 16 39 c5 7c b2 b4 c4 a8 50 02 00 58 3b 9b 3a cf ee dd 52 33 95 97 92 92 9e a8 14 68 2e 9c 3a 6f 30 9a 1c 8f 54 6d 16 79 7d fb a9 7d db 5b e7 cc f9 e3 13 0f 75 27 be 00 10 b6 e8 f6 15 f7 fc 76 7e 98 b1 a1 b6 d3 6a 71 2e 04 a3 d9 d4 52 94 53 19 78 db d4 29 d3 52 7a 16 35 67 fe fc bb e2 19 35 39 d9 32 b3 c9 dc d4 d6 69 15 b2 93 67 3c 75 7b 3c 97 cd 00 00 df e8 e4 c4 b8 89 41 15 39 a5 2d 26 65
                                                                                                                                                                                                                                      Data Ascii: F&N'FNf6@R&-ri@w|^TV4o@yq^^"6S6:;ZT-KW*t: Z9|PX;:R3h.:o0Tmy}}[u'v~jq.RSx)Rz5g592ig<u{<A9-&e
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: d4 ba 88 f9 af ff 66 66 08 d7 93 02 e8 a8 6b af 6a 3a ad 98 34 67 51 4c 88 af 97 1f 3d 3c 32 42 ec 7d e0 f0 f9 8a 27 a2 b9 1e 42 9a 52 d7 a9 69 d4 06 46 fa f1 b8 8e d6 30 75 6a 5b f2 b6 ae 3b 59 ab 35 ea 01 00 d8 4c 6e c8 cc 47 ef 49 f1 03 00 d0 b7 55 97 6e fb e0 ed 52 3e e7 da 07 b6 92 49 77 cd 9a 14 9f 16 c8 21 59 62 e9 9c 27 1f a1 95 16 9d cb ac aa 3d ba e9 33 b5 f2 30 9f 43 d1 40 9a 1c 93 3a e3 b1 1e c3 c8 ba a9 4b f7 65 ee 3f 7b bc 41 3c ed 91 a5 13 bc d8 3c 52 7b f9 44 bb be 78 bb 5c 24 6b 6f d1 59 0b eb ca 8b ab bb 02 93 04 d7 7b 4e ac 37 9b 1b 2b f2 ba f8 4b bc 7d bd c5 cc 3e 9b 1d 23 f0 b6 ec aa 6c 64 4d 4c 5f 3a 2d 82 65 a3 1b 74 5a 2b 83 64 30 98 d7 ee 6d 34 99 64 9d 5d 36 9b 00 f8 81 61 7c 00 ad 55 de 79 6d 59 03 df 0c 7a b0 39 ba 38 08 84 3c
                                                                                                                                                                                                                                      Data Ascii: ffkj:4gQL=<2B}'BRiF0uj[;Y5LnGIUnR>Iw!Yb'=30C@:Ke?{A<<R{Dx\$koY{N7+K}>#ldML_:-etZ+d0m4d]6a|UymYz98<
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: df 5f 9e fa dd 5f 16 25 df 4c 1b 95 d6 96 d6 17 6d 2f 91 13 bf 5b fc 13 49 23 08 00 bb cd 62 32 e9 09 43 fe 99 d2 c7 a6 a6 80 1f 87 2f 96 46 5b 8f b5 35 eb 74 62 00 17 0d ca 8a 9d f9 c0 4a 1b 8d d5 f2 c1 f1 0b 75 0f 87 09 78 7c 0e 74 56 9e 38 f6 e9 aa 97 b7 85 ce 7d e3 5f 8f dc 35 7b 9a df 35 07 f0 25 9e f1 b3 d2 83 98 14 0b c4 f1 73 96 2c 93 b7 66 ad fd fc 93 9f 67 49 1e 48 98 12 3c 88 20 1b 4e 7e f3 d3 d7 9f ff 27 27 e9 b1 ef d6 3f 94 1a 14 e5 18 7d 47 92 e0 1f 14 ca ae 50 aa 3a 65 32 00 df 9b aa 51 bf 37 03 42 08 21 84 46 bf 91 9a fb 02 05 8c b4 44 ef ac a6 e6 e6 63 aa d0 a3 b3 a6 3f c5 a3 3c 65 37 3c 8a 46 d2 19 6c 2e 45 58 6d 36 bb dd a9 19 1a ac 06 90 1d fd f6 e3 1c 6d c8 a4 c9 57 16 eb ea 2c 2c ab 33 83 3a 32 3e c5 c7 ce 68 b4 58 ec 24 87 62 b0 99
                                                                                                                                                                                                                                      Data Ascii: __%Lm/[I#b2C/F[5tbJux|tV8}_5{5%s,fgIH< N~''?}GP:e2Q7B!FDc?<e7<Fl.EXm6mW,,3:2>hX$b
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: fb 92 5c be d8 d7 cf 9f ee c9 06 92 00 8f a8 d4 84 04 45 27 53 30 2b c5 9b 49 01 30 f9 42 4f a3 9f 8d 4b 07 82 00 3a d7 cb 8f d1 99 55 fc cb fb af fc 72 b5 00 41 e4 d4 49 bf f9 f0 fd a5 7e 22 0e 09 c0 a0 38 22 71 48 10 f0 e8 54 af cc 99 c9 17 7a 8b fd d9 7c 36 d0 08 f0 4e 7b e4 49 55 87 63 78 13 00 c0 ac d5 df ac bc 73 de dc 10 e8 33 f8 09 00 00 c2 57 3e f6 f4 fd bf bd 2f d9 fb 3a 95 f0 0d 4e 88 4f 5f 1c 53 5a ba 70 46 b2 d4 4b 00 00 20 08 16 4d 5b f5 f5 6b 5f 3c fd 8f 8d ff fe ba 19 c0 51 72 cc ca 77 d7 2c 59 9c 9a 2c ec 55 00 8d 20 99 7c df 60 1f 4f 3e bf df 35 73 6d 16 e8 aa 93 e9 3d 02 02 63 a7 c7 f7 5a 18 83 49 31 03 53 e6 cc 8c f9 5e ae 6e 6a 2c 55 81 bf b7 28 fe 91 af df 4b 5e f7 c9 f7 bf 7c fa ca 37 dd fb c5 df b9 fa 8f af fc fe d1 f8 cb ed ce e2
                                                                                                                                                                                                                                      Data Ascii: \E'S0+I0BOK:UrAI~"8"qHTz|6N{IUcxs3W>/:NO_SZpFK M[k_<Qrw,Y,U |`O>5sm=cZI1S^nj,U(K^|7
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 77 d7 14 21 e4 42 98 fb 8e 71 76 9b cd a4 ee aa 2b c9 ca 39 75 fe 4c 6e 45 49 7b 3b 00 d8 ed de a2 90 a8 d8 c9 93 6e 9b 3e 3d 35 52 24 60 d1 e8 44 47 6b f9 d1 5f d6 66 9c 21 88 b8 47 df bb 6b c1 d4 19 23 36 f7 b5 99 a0 2b 67 ff 8f db 8e e6 31 24 d3 96 3c 95 10 90 08 40 8d f0 92 11 42 43 c0 02 50 73 6e d3 77 fb cf 94 55 11 c4 35 5b 38 1c 2a 20 68 62 c2 dc 99 b3 d3 93 c2 fc 7c b9 14 d9 df 8f 33 c8 ca f3 0f 6d df 71 e8 4c 49 3b 01 00 fe 93 1e bf 77 46 50 24 ad 70 c3 4f db 2f 34 13 26 2b 78 46 2d 98 b3 e4 de 17 30 f7 45 68 4c c3 dc 77 8c 33 eb d5 17 7f fe 24 e3 e4 c5 d2 16 a5 c5 6a 73 bc 49 10 72 65 43 e7 f9 96 d2 f2 93 39 2b 5e 7f 69 7e 98 c0 8f e5 ee 40 11 42 e8 a6 e9 f5 a6 ea ca 9c da da fc fc c6 3b ef 5d 7c ff e2 58 cf fe f6 aa cd dd 93 93 7b be 4c 7e 25
                                                                                                                                                                                                                                      Data Ascii: w!Bqv+9uLnEI{;n>=5R$`DGk_f!Gk#6+g1$<@BCPsnwU5[8* hb|3mqLI;wFP$pO/4&+xF-0EhLw3$jsIreC9+^i~@B;]|X{L~%
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: b8 97 87 aa ad ea ec f9 a3 a7 8f 9c 2b 6f 36 59 8c c0 e3 8b 23 e3 9a d4 16 fa f4 c4 20 be 90 ad ee 6a 2a 3a b3 69 d3 19 82 f0 6f 52 fb 31 f5 ba ea bc fc de 9f b1 7c 00 30 ca 2a 2b 0a 4f 9e 38 7e ea e4 09 c7 67 0e f0 7c c3 22 53 e5 6a 1b 35 7d 82 2f 9f 41 1a e5 97 1a 8a 06 38 11 e9 ee ab 81 d0 48 87 b9 ef d8 a5 97 ab e5 4d e5 6d a4 19 a4 61 41 de be de ec 9e 1b d9 81 a9 f1 81 a9 f1 fd 1d 77 29 eb 68 2b 87 cb e3 70 fc fd 59 26 5d a7 aa a1 30 f3 30 5f 43 f3 4d 7b 28 f6 4a 22 a7 96 77 99 4e e4 79 78 79 79 0b 24 c1 3e c1 3c ae e5 52 e3 89 9f 3e da 70 a1 d3 cc e4 72 7d 7c a5 24 cd 6e 36 e9 aa 4a 8f 96 2a 34 4a 2d 53 74 7f ba 4f 77 12 a8 6a 6d cc df bd 55 c0 e7 30 79 22 1f ba 5a a7 95 5f ca 39 fa 9d 35 2c f0 89 e9 92 68 a1 bd eb 52 d3 89 2d 1f 6d c8 bb 6e 51 a9
                                                                                                                                                                                                                                      Data Ascii: +o6Y# j*:ioR1|0*+O8~g|"Sj5}/A8HMmaAw)h+pY&]00_CM{(J"wNyxyy$><R>pr}|$n6J*4J-StOwjmU0y"Z_95,hR-mnQ


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      108192.168.2.2449968199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC352OUTGET /NDOzULl.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 181559
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 13:50:45 GMT
                                                                                                                                                                                                                                      ETag: "f61592d4807f565efa45db644f246569"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: vXhvlQZ4lf5ATGThM8vNAZSw98K_O4WqjM5QBH58RD3qejdtWL4ypg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1214191
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:44 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200062-IAD, cache-ewr-kewr1740043-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 194, 0
                                                                                                                                                                                                                                      X-Timer: S1734532125.775840,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 e1 00 00 01 06 08 02 00 00 00 ac 3e 16 21 00 00 80 00 49 44 41 54 78 da ec fd e7 97 64 c7 91 e0 89 da d5 a1 b5 d6 22 b5 ce ac 2c ad 51 05 a0 20 49 0e d9 72 7a 66 76 f7 bd 99 7d ff d1 be 3d 33 6f a7 47 74 37 a7 49 82 d0 40 69 5d 95 5a cb c8 90 19 5a 6b 79 85 bf 0f 99 85 aa 42 15 14 09 02 60 77 fc 0e 80 73 10 19 e1 d7 af 0b 73 33 73 73 73 0c 21 04 5d ba 74 e9 d2 a5 4b 97 2e 5d ba 74 e9 d2 a5 cb 4f 00 fc c7 ae 40 97 2e 5d ba 74 e9 d2 a5 4b 97 2e 5d ba 74 e9 72 48 d7 46 ed d2 a5 4b 97 2e 5d ba 74 e9 d2 a5 4b 97 2e 3f 15 ba 36 6a 97 2e 5d ba 74 e9 d2 a5 4b 97 2e 5d ba 74 f9 a9 d0 b5 51 bb 74 e9 d2 a5 4b 97 2e 5d ba 74 e9 d2 a5 cb 4f 85 ae 8d da a5 4b 97 2e 5d ba 74 e9 d2 a5 4b 97 2e 5d 7e 2a 74 6d d4 2e
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR>!IDATxd",Q Irzfv}=3oGt7I@i]ZZkyB`wss3sss!]tK.]tO@.]tK.]trHFK.]tK.?6j.]tK.]tQtK.]tOK.]tK.]~*tm.
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 0d f5 f7 bd e2 14 c9 fe dc b4 a0 3f a0 be 9c d0 6e d4 4b d5 5a ad dd c6 09 20 08 12 a7 48 91 58 24 93 4a 18 e2 9b 97 34 d4 61 eb f5 66 bd d1 e4 04 56 e0 79 0e 10 29 66 e4 52 31 21 10 ed 6a ab d9 a9 71 38 4e 10 04 41 60 8c 54 24 91 c8 45 24 fd 8d 33 52 e8 f0 ad 46 a3 d1 ac 77 38 8e e3 79 5e e0 09 09 2e 51 a8 e4 22 05 f3 87 ba 9d fe 75 82 78 10 58 56 c0 58 a0 08 1c a7 89 ef 65 6a 21 81 ad 76 d2 81 d4 ee e3 c5 d5 b5 0f 6e d7 57 d2 03 93 6f d1 c6 71 b3 f9 5f b2 8d ca 23 ae 5a 89 04 22 ab 33 c1 dd d9 47 a9 f6 7d c9 05 c7 94 ce ae 53 7a 94 07 5f 68 0b cd 4c 66 7b 6b fb 41 95 47 5a e6 84 60 47 df bb 24 6b 0b 8d 4c 7a 73 73 fb 71 0b 48 83 f8 04 ef 40 d4 0f 20 2c 11 cf 23 b6 23 00 86 68 1a c7 f1 3f 7a 2d 44 88 6f 74 92 fe c4 da c3 8d f5 99 8f 76 1a 57 db d3 ee 63
                                                                                                                                                                                                                                      Data Ascii: ?nKZ HX$J4afVy)fR1!jq8NA`T$E$3RFw8y^.Q"uxXVXej!vnWoq_#Z"3G}Sz_hLf{kAGZ`G$kLzssqH@ ,##h?z-DotvWc
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 9e a4 fb 8f bc 3e 4c 78 f9 ed b9 b9 ed 7b 6b 05 82 11 89 28 9c 46 1d be d3 6e b4 79 f6 a9 8d 2a c2 19 8f be 77 fc f8 a9 81 a3 93 4e 9b 4e 2a 3f 2c b5 c6 e7 36 b7 3e be 73 ff c6 ea 16 46 35 19 5a cc 60 b8 c0 b6 9b ed b6 c8 2b 0c 5d 78 e5 dc b1 9f 4f 29 4d 44 b5 1d 9b 5f 7a ef f6 83 b9 a0 9f 16 f1 22 8a 21 05 60 db ad 26 d7 71 9e b0 9f 7c fd 8d e9 fe 8b 56 1c 07 00 2e 53 f3 af 2c 3c 9a b9 35 b3 b7 55 6c 03 a8 e4 bd 47 86 4e 9c 3c 39 d9 3f 61 17 bf b0 b2 b4 b9 52 30 be 3e b7 3c b3 38 b7 9b f2 97 04 01 48 52 d5 63 9b 38 39 7d 72 ea 44 bf d9 25 fb f1 06 0b 00 40 0b 84 62 2c da 88 a5 68 b5 56 d9 e3 55 30 3f 2d 37 12 02 28 94 7c f7 17 7f fd eb 9b b3 7b 37 72 95 bd fd 11 6a 60 b0 ca 02 f7 dd ac 9d 0e b4 42 d1 c7 9f dc ff e7 f7 6f 6f 47 1e 94 b0 90 52 6f 71 75 3a
                                                                                                                                                                                                                                      Data Ascii: >Lx{k(Fny*wNN*?,6>sF5Z`+]xO)MD_z"!`&q|V.S,<5UlGN<9?aR0><8HRc89}rD%@b,hVU0?-7(|{7rj`BooGRoqu:
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: e8 fa 31 cf 58 af 7a 58 0e a2 97 97 d9 82 5a 38 e5 5b 5d 7c bc 35 b7 db aa 20 31 63 3e 3e fa ea c5 53 27 8e 4c 0e 78 46 4c a2 9f a2 ff fa a7 4b ad 92 88 f8 e7 b6 c3 c8 d9 50 b3 88 84 ef 29 00 86 a4 94 5e cb e9 77 ce 02 8f a4 77 89 79 6c 83 81 8e 00 7f 2e ea cf 1f 8a 18 53 f4 b8 2f 5e 7e ad d5 e8 bc 77 93 df e1 e2 cd 0e 06 d8 37 0a c1 3f 73 5a c0 ee e7 c2 81 f9 e5 6c c3 ac 3c d1 04 e2 7b 48 1d 4e e0 62 bb f9 c4 1b 27 3b ed e6 6f 3f eb ac 37 56 51 07 7d 4d 4b 8a 0c f2 9e 8b 47 5f 23 09 f1 dd df 7e b6 73 73 87 ae 77 04 e1 4f b8 85 d2 e5 47 87 c0 55 3d c6 a9 37 2f 37 5a cd e6 ec c7 0f 45 29 02 6b 73 c2 8f 14 a7 81 f8 76 2e b1 e5 f3 6d 66 32 bd 5e bd 1b c3 7e 9a 27 5f f9 3a 9f 0e c7 e2 fb 9b 2d a2 60 31 c9 2c 26 2b 45 49 35 a3 fd 17 49 da 95 1c 6e 29 78 ad d3
                                                                                                                                                                                                                                      Data Ascii: 1XzXZ8[]|5 1c>>S'LxFLKP)^wwyl.S/^~w7?sZl<{HNb';o?7VQ}MKG_#~sswOGU=7/7ZE)ksv.mf2^~'_:-`1,&+EI5In)x
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 78 53 3a d1 f7 d6 5f 5c 79 f7 f4 db fd b4 1c 00 12 d7 36 3f fe 9f e9 f7 02 b7 f7 d4 4d b1 fd e8 84 a1 4f 49 fe 18 93 a3 cd c6 b6 7d 0f 67 37 f6 75 29 f7 59 a4 d7 2a 7e a8 74 3d df 05 b9 d4 3e de 67 b7 19 65 25 54 4c 6c 26 f1 20 a0 0e ff 5d f5 07 12 68 a3 6e c8 a8 73 52 4c 7c 33 ed cf 6c 62 1c 02 5c 20 e8 1f 44 3b 6e 43 dd 1f 5a df 79 38 9b 4d f7 a2 41 91 5c 23 c1 09 30 a9 87 4d c7 35 6d 71 39 1c 8e 84 f7 0a c0 f2 e8 87 50 05 31 06 d8 7a bb 5e 2e 8b c5 6d a5 45 69 52 1e 1e eb 55 f4 9a 27 7b cd df be 18 5a a3 f0 1c 1f 55 74 e8 7c 20 12 da da 89 63 02 2f f0 02 e2 01 00 e4 12 fb 44 9f 16 67 4a c1 74 b8 b6 d1 c0 91 80 84 1f 6b 15 fa 17 c4 1f e1 40 a2 c4 8c 58 a6 33 99 dc 5e ab 52 06 90 de 8e ac af 2d ee 66 43 95 97 fa 69 ea 50 89 84 76 a2 ab 6b 8d 7a 83 b1 9a
                                                                                                                                                                                                                                      Data Ascii: xS:_\y6?MOI}g7u)Y*~t=>ge%TLl& ]hnsRL|3lb\ D;nCZy8MA\#0M5mq9P1z^.mEiRU'{ZUt| c/DgJtk@X3^R-fCiPvkz
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: cd ef e7 33 e9 7d 4e d6 90 5b cc 32 dc 50 8f 15 42 01 5f a8 92 01 b5 c8 d0 eb 1a 70 f5 bb 65 2a bc da 49 87 82 7b fe dd 70 2e d5 12 53 4a 87 d6 d3 33 ec 35 ba 54 5f b8 24 05 80 46 b3 50 4c ef 25 2b 55 5e 30 58 94 2e bb 5e 8e cb 0e 94 35 2e 5f cb 66 f7 22 5c a1 25 d5 5b c5 66 4d ad 99 0c 07 77 12 b1 32 ce 29 6c 46 b7 d7 eb 36 d9 35 b4 f8 8b 2a f3 55 b6 10 dd 0f 85 36 83 99 54 a9 23 e0 14 a5 36 ab 9c fd bd 2e 5b 8f 96 96 10 08 35 d2 c5 e8 ea d6 fd cf ae 7f 76 f7 da 52 31 da 68 70 db dc 27 ff 7d 2d 32 3c 68 f1 8e 8c b8 cc 83 2a 00 10 a0 19 cb 84 fc 3e ff 7e 30 db 6e 08 0a 52 ee 70 f4 b9 fb 7b f5 16 39 f5 c2 7c 2d 35 12 81 c8 4e d0 17 29 65 05 29 6d d2 aa 38 5f 21 dd a8 0a 18 22 08 fc 1b bd 6b cd 46 bd d1 6e b3 bc 80 48 0c c3 31 0c 23 70 10 3a f9 7a d4 1f 09
                                                                                                                                                                                                                                      Data Ascii: 3}N[2PB_pe*I{p.SJ35T_$FPL%+U^0X.^5._f"\%[fMw2)lF65*U6T#6.[5vR1hp'}-2<h*>~0nRp{9|-5N)e)m8_!"kFnH1#p:z
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 8a 30 00 8c c0 49 86 66 08 11 89 90 dc 48 1b 7b fb ad 52 07 a4 52 81 f0 ea 5e ae 4a 8a 68 8a 22 05 95 5c 6d b3 8f d8 dd 76 91 b4 9d ce ef 04 7c 1b fb b1 76 a7 43 28 c5 ee 01 47 8f b7 d7 c0 a8 49 00 60 a1 96 48 47 43 3b 81 98 3f 51 67 05 1c 67 74 6a a7 d7 d9 e3 f6 9a e5 cf 8c 67 04 d0 68 e4 f3 99 40 b6 56 13 48 a3 92 96 f2 ad 74 3c 99 6d 15 44 56 ad cb 39 60 ae e2 6d ae c5 09 82 00 00 18 86 e1 04 08 00 d5 6a 38 14 de 08 ee 17 aa 05 9e 65 39 29 22 6c 8e 61 6f df 88 c9 f4 72 c1 db e1 ea cd 66 9b 67 01 80 e0 11 9f af a5 36 7d a5 7c 2a 90 8a d6 38 96 d6 ab ec 3d 9e 7e 97 d7 26 91 f3 f9 7a 68 db bf b7 ef 2f 70 0d 8c a2 49 00 8e 62 3b 7a 63 8f bb 67 dc 6a 93 13 54 3b 57 8d f8 c2 c1 50 b8 c0 96 41 c1 aa bd 0e af 6b dc a9 d0 7f 29 d9 03 5b 6a 65 43 91 95 9b 77 3f
                                                                                                                                                                                                                                      Data Ascii: 0IfH{RR^Jh"\mv|vC(GI`HGC;?Qggtjgh@VHt<mDV9`mj8e9)"laorfg6}|*8=~&zh/pIb;zcgjT;WPAk)[jeCw?
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC1371INData Raw: 76 1e dd 7f ff c1 e3 dd 66 5a 39 ee 3c f1 d6 1b 6f 9d 7b f3 84 a5 4f 8e 03 00 f0 65 36 b9 13 58 7b 74 f3 ee e3 4f 66 fc c1 74 03 00 81 b6 4f 33 75 e5 95 4b 97 7e 76 dc 3d 65 26 a1 91 c8 6d cd 2c de 7f 70 6b 29 b8 9b 61 3b a8 96 5a 09 7d 1a 11 df 9b 7c 73 e0 8a fa ef 54 a6 5e 15 22 3b c9 dc f6 fc da ec ed eb 0f e6 1f 6c 95 f3 4d 35 52 1e 19 bb 70 ee d5 37 8e 9c 9d 74 78 94 d4 53 91 c8 15 aa b1 0d df ec ad 47 b7 67 6e 2f c4 83 bc 5e 36 36 d4 a3 67 e5 89 6a 86 c3 f9 27 fb f1 df 0e 0c 00 c7 08 9c 20 01 d5 52 d5 cd 4f 1f bf 7f f5 bd d5 62 a0 06 18 a6 d7 4f bf 71 fc 17 5a 52 ab b5 4a 81 64 d3 a5 bd c5 cd d9 3b b7 ee cf de d9 cc a5 aa 0a 24 99 18 38 7b e1 f2 db d3 97 cf b9 ec 28 5f 0b 3e 5c fb e8 a3 df cf 27 d6 0a 80 30 0c c3 74 38 76 e4 e8 5b 6f fe c2 66 d4 6b
                                                                                                                                                                                                                                      Data Ascii: vfZ9<o{Oe6X{tOftO3uK~v=e&m,pk)a;Z}|sT^";lM5Rp7txSGgn/^66gj' RObOqZRJd;$8{(_>\'0t8v[ofk
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 7d b0 bb 53 69 03 72 db 8e 9c 3d f1 fa c5 b3 67 c7 a7 1c b8 8e cd 14 f7 16 96 ae df be ff d0 bf 91 63 4b 58 8c 98 f9 e0 fe e6 f5 35 e6 89 32 f6 45 3b 79 cf da 2e fd d5 7f 38 6f 56 a0 95 ad db d7 ff fb 6f e7 f7 5a 02 60 22 c0 c6 dc 13 6f fe ec ff 54 eb ec 94 a4 1d 4d cf 7e 74 f3 ff b9 7e bd d4 2c 8a 87 ac 6f fe e5 1b 22 ab 56 cd a8 c9 36 14 42 49 df d2 f2 d2 ec 67 0f d6 ee ad a5 da 1c 02 ca 66 1c 3f 35 75 e1 e2 c5 13 63 d3 5e ad 59 0c 18 b4 a1 95 c9 65 c2 3b cb db ab 9f 6e a4 32 48 72 7c 54 ef 26 f8 9d 07 4b 4b 99 65 f2 58 ff 95 2b 7f 77 59 d9 47 12 70 d0 33 18 0e 18 41 02 60 50 ac ec dc 7d fc 5f de ff 6c 3b be 0b 18 8f 39 18 d9 99 4b ff 96 a6 5d 06 f5 cb 6d d4 c3 0e c6 00 e1 58 93 6f 26 0b fb b9 f5 cc ea f2 e7 0b 0f a2 85 3c 72 68 c7 2f 9d 79 fb f2 95 d7
                                                                                                                                                                                                                                      Data Ascii: }Sir=gcKX52E;y.8oVoZ`"oTM~t~,o"V6BIgf?5uc^Ye;n2Hr|T&KKeX+wYGp3A`P}_l;9K]mXo&<rh/y
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: db 71 6b 9b 05 a1 5e d9 9b 5b fd e0 b3 1b f7 ef cd 25 f6 d7 58 57 c9 81 a3 f3 13 da 3e 99 da d9 e7 ea 29 24 37 e2 be ed eb f7 e8 5a ad 39 19 f1 48 ed 24 03 86 9e de e1 4e 1d df 0f fb 17 02 77 f9 4f a5 62 91 46 7d a5 57 66 c7 53 35 ff bd 07 f7 ee bf f7 f9 ce de dc 7e ad d5 d3 eb 3c 6e 65 91 80 71 6c 7e 2b fe e8 fa a3 bb b7 ae ae c5 ee 6d 08 c9 7a 6f 91 38 21 52 d8 ec 22 87 c9 eb e8 ab 6c 64 83 1b 0b 37 b5 a4 c4 e8 74 a8 cc fd 32 19 d4 f9 c4 f2 de dc 83 4f 1e fa ee 06 50 59 ee ed b7 b0 a2 4a 34 12 de 8e dc ea 7c da 00 8c 79 83 62 ec c3 a4 54 ac 71 99 3d de be 50 26 5b ad ec b7 f4 52 9d dd d5 af b3 f4 bb 3c 46 b9 56 52 67 73 89 e0 ec ea d6 c2 86 bf 89 75 2c 43 5e aa 64 4f e6 63 f1 cd dd 5b cd 5a a5 5e 69 9c be 72 ba a7 47 89 8b 80 07 94 c9 ae 2d 2f 7c 3a bb
                                                                                                                                                                                                                                      Data Ascii: qk^[%XW>)$7Z9H$NwObF}WfS5~<neql~+mzo8!R"ld7t2OPYJ4|ybTq=P&[R<FVRgsu,C^dOc[Z^irG-/|:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      109192.168.2.2449971192.0.78.254436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC387OUTGET /wp-content/uploads/2009/11/blockquote.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:45 GMT
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 568
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Mon, 30 Nov 2009 19:09:28 GMT
                                                                                                                                                                                                                                      Expires: Fri, 10 Jan 2025 09:27:47 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC568INData Raw: 47 49 46 38 39 61 47 00 47 00 b3 00 00 db da d6 e7 e6 e2 e4 e3 df de dd d9 e1 e0 dc e2 e1 dd dc db d7 e5 e4 e0 df de da e6 e5 e1 e0 df db dd dc d8 e3 e2 de 00 00 00 00 00 00 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 47 00 47 00 00 04 ff 30 c8 49 6b 38 20 eb ad 85 fd 60 a5 70 24 30 84 1f 51 72 06 ea 5a 2b 47 bc 94 11 6b 0a 4d 17 b7 76 e8 01 5e 0f e0 01 a2 16 c3 85 71 30 6c 19 43 82 21 60 a6 c3 0c 11 cf 10 42 fa d3 8d 86 8c ec 27 21 55 ea c8 52 71 4a 4a dd 49 b1 ea 8a 6d d8 a5 21 c1 71 4a 34 09 dc 0f f3 14 4c 43 6d 2f 5b 57 80 12 56 43 45 2f 68 78 88 2a 4d 40 91 7f 88 01 52 00 39 3a 73 3d 70 80 42 8b 3a 0c 98 05 96 82 3d 4e 34 a7 3d 09 88 8a 3d 9a 2f af 37 27 88 86 a1 34 5f 43 a5 80 8e a8 40 98 00 ad 9f 98 b1 2e a0 3d b5 80 9c 3d 8c 2e ab 37 bc 79 7e
                                                                                                                                                                                                                                      Data Ascii: GIF89aGG!,GG0Ik8 `p$0QrZ+GkMv^q0lC!`B'!URqJJIm!qJ4LCm/[WVCE/hx*M@R9:s=pB:=N4==/7'4_C@.==.7y~


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      110192.168.2.2449969104.244.42.2004436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:44 UTC627OUTGET /settings?session_id=05533a86bca21491154ffe531b9e87e4eff76075 HTTP/1.1
                                                                                                                                                                                                                                      Host: syndication.twitter.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://platform.twitter.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://platform.twitter.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Wed, 18 Dec 2024 14:28:44 GMT
                                                                                                                                                                                                                                      perf: 7402827104
                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                      server: tsa_b
                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                      cache-control: must-revalidate, max-age=600
                                                                                                                                                                                                                                      last-modified: Wed, 18 Dec 2024 14:28:45 GMT
                                                                                                                                                                                                                                      content-length: 870
                                                                                                                                                                                                                                      x-transaction-id: da257d8a64c8754c
                                                                                                                                                                                                                                      strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                      access-control-allow-origin: https://platform.twitter.com
                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                      x-response-time: 5
                                                                                                                                                                                                                                      x-connection-hash: 9a19b8a2b0e973b2503e74365f4b2944dfd0bcb1c41c3246a7c9a94369e0301e
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                                                                                                                      Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      111192.168.2.2449970199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC589OUTGET /9zAhKGN.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 188479
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Dec 2023 15:48:46 GMT
                                                                                                                                                                                                                                      ETag: "b01a8b4c280dce1f48469cfe4a55a9a9"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 7QoDK-2dPqZB5Sp1Wp6zrb4SpXPKSRDWsGf1B0YRJv4sOnrbbeScxg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1227085
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:45 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000046-IAD, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 197, 0
                                                                                                                                                                                                                                      X-Timer: S1734532125.359038,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 75 00 00 01 5e 08 06 00 00 00 e3 74 e9 3c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 ff a5 49 44 41 54 78 5e ec dd 07 a0 5e 45 95 07 70 15 c5 de db da fb da 75 d5 b5 ac ae 62 59 b1 f7 ae 48 51 10 b1 22 c5 82 14 95 5e 04 04 04 a4 49 2f 2a 1d e9 bd 13 5a 12 42 42 48 ef bd be 97 97 9e b3 f3 bb 2f 27 19 3e 5f 2a 24 be 90 ef 84 c3 bd 77 fa 9c 39 73 ce 7f 66 ee 77 df 63 a2 4d 6d 6a 53 9b da d4 a6 36 b5 a9 4d 1b 3c b5 41 5d 9b da d4 a6 36 b5 a9 4d 6d 6a d3 a3 80 da a0 ae 4d 6d 6a 53 9b da d4 a6 36 b5 e9 51 40 6d 50 d7 a6 36 b5 a9 4d 6d 6a 53 9b da f4 28 a0 36 a8 6b 53 9b da d4 a6 36 b5 a9 4d 6d 7a 14 50 1b d4 b5 a9 4d 6d 6a 53 9b da d4 a6 36 3d 0a a8 0d ea
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRu^t<sRGBgAMAaIDATx^^EpubYHQ"^I/*ZBBH/'>_*$w9sfwcMmjS6M<A]6MmjMmjS6Q@mP6MmjS(6kS6MmzPMmjS6=
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 69 28 d3 f0 0a 4b 92 46 3c 23 e8 5d 19 46 30 0d 73 1a e9 da 10 ba cf b2 e4 5b 5d ca f6 b4 72 3a 80 34 fe c2 5c 85 39 fe 74 cd 70 e4 5e dd 99 27 c3 f5 49 18 ae fb b7 ba 24 8f f2 f2 7d c3 2c 43 f9 fa 9b f5 ad 4d d9 eb 83 6a b9 65 5b b5 5b 98 36 8b 77 cd b1 75 f5 9c f2 24 6b 2c 3c 49 7c ca 3a c7 3b e5 dd a6 55 53 ad 37 39 0e c9 e2 92 c5 61 f7 d2 26 e7 9c cc 71 21 fb 1c e7 64 65 ad 0f 4a fd a9 eb ae db 90 d7 d6 34 9e b3 dd c8 73 dd c7 d6 34 59 4f eb b3 b4 3d e9 a0 70 32 16 8e c4 4d 99 32 25 1e 7c f0 c1 18 36 6c 58 cc 98 31 a3 09 47 75 be 36 b5 a9 4d 1b 2f 6d b0 ef d4 61 f7 88 41 63 f8 6a 27 92 c6 d3 3d 83 59 1b cd 74 38 59 4e 86 67 fa 0c 5b 5d ca bc ea cc 7a b3 9d e9 f8 ea b6 7a ae df 6b 13 96 a4 5d c2 b2 2f 59 66 f6 a1 4e bb 3a 24 bd 72 ea 72 6b 12 a7 8d da
                                                                                                                                                                                                                                      Data Ascii: i(KF<#]F0s[]r:4\9tp^'I$},CMje[[6wu$k,<I|:;US79a&q!deJ4s4YO=p2M2%|6lX1Gu6M/maAcj'=Yt8YNg[]zzk]/YfN:$rrk
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: cc b1 a9 af eb ba 5f ca 5f 99 4c d7 55 fd 3d 95 bd 3a f5 f5 14 df 1a 46 9e ad e0 c6 3d 10 43 d7 e9 39 7d 27 7b bb e3 40 8c f0 03 0e 38 20 3e f2 91 8f c4 fb df ff fe e6 bd b0 3e 7d fa 2c 9b 73 ca a4 e3 ee 93 d7 25 69 2f e0 69 c1 67 b7 8b ce bc ec 65 2f 8b 97 bc e4 25 8d ee 1c 74 d0 41 d1 bf 7f ff 65 fa a6 7d e6 0a 96 57 b8 45 9a 77 dd 00 41 e0 ea b5 af 7d 6d bc e6 35 af 69 ee f7 dc 73 cf b8 f8 e2 8b 9b b9 47 6f 11 7d 63 0f ee b8 e3 8e 38 fc f0 c3 e3 9b df fc 66 bc fd ed 6f 8f d7 bf fe f5 4d fd db 6c b3 4d 1c 7d f4 d1 31 70 e0 c0 a6 7c f6 ec 8f 7f fc 63 53 9e 5d ba 73 ce 39 a7 91 91 1d 67 60 f0 5b df fa 56 63 37 e8 39 d9 b7 a9 4d 6d da b8 69 83 dd a9 bb f9 e6 9b e3 fb df ff 7e bc f0 85 2f 8c 4d 36 d9 24 5e fa d2 97 36 ef 9c 00 44 56 ce 88 53 f0 82 b1 95 ee
                                                                                                                                                                                                                                      Data Ascii: __LU=:F=C9}'{@8 >>},s%i/ige/%tAe}WEwA}m5isGo}c8foMlM}1p|cS]s9g`[Vc79Mmi~/M6$^6DVS
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: c6 4a ff a4 cb 32 c9 2d cb 11 4e c6 e4 4e 76 da e3 aa 4e 63 ae 4e 20 07 68 b3 e3 fc a4 27 3d 29 be fa d5 af c6 65 97 5d d6 94 8b bd 63 f6 8b 5f fc a2 99 b3 4f 79 ca 53 9a 57 0d 80 1d 65 29 57 59 da a1 6d 75 db b5 03 4b 27 0c 27 b5 de 6b a7 b2 ec 70 19 23 6d f3 ae 99 f0 9a f4 4f 7d 5e 49 00 c4 cc 05 bb 6d 16 02 00 92 7c 39 b6 d9 16 ec 9e 4c cc c9 33 cf 3c b3 d9 29 03 c2 bc da 61 57 98 ce 01 5c bf fc e5 2f 1b b0 f6 86 37 bc 21 7e f4 a3 1f c5 9d 77 de d9 94 67 97 ee 37 bf f9 4d bc ee 75 af 6b ec 95 fc de ff 34 07 ed b6 59 78 59 a8 be fc e5 2f 6f d2 91 99 ba b4 d3 5c f5 c3 88 cf 7c e6 33 4d 3e a7 0e 64 cc 9e 18 47 6d 6b 53 9b da b4 71 d3 06 0d ea bc 47 f7 9c e7 3c 67 19 a8 03 58 ac 96 7f fd eb 5f 37 3b 36 8c 2f 67 e2 25 62 e1 d2 30 8a 8e 5f 19 fa 74 08 1c 39
                                                                                                                                                                                                                                      Data Ascii: J2-NNvNcN h'=)e]c_OySWe)WYmuK''kp#mO}^Im|9L3<)aW\/7!~wg7Muk4YxY/o\|3M>dGmkSqG<gX_7;6/g%b0_t9
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 7a 76 b6 80 0a 86 92 e1 e6 cc ed 52 30 cc 1c 83 77 56 00 12 4e 09 c8 c1 9c 80 f7 57 38 47 65 63 3b 10 9c 80 5d 1e c4 b8 5b 81 0b 07 28 d5 2b 9d a3 25 8e 81 c3 64 94 39 13 ce 4b 3c a7 01 74 6a 6b 1e 7b 02 02 9c 2c 47 c4 19 62 0e 8e c1 e7 b8 39 4d 3b 1f 8c 3c 67 0a 00 3a fe 4b 87 5b 3b bb 74 78 e2 c8 88 b1 e7 ec 1c 05 bd f2 95 af 6c da 65 77 84 43 00 62 39 17 e5 02 9f fa 62 77 0e 29 07 08 b3 fb 08 0c 72 40 fa 45 26 8e 7e b4 4d ff f4 45 7e 8e 4d 5b 39 fa 0f 7f f8 c3 0d 38 30 06 1c b7 f6 db 51 30 16 e9 7c 80 35 6d 4a d0 aa 2c e0 4c 7b 80 26 8e d8 3d a0 94 3b 76 76 8f 1c a3 03 09 29 47 c7 7c ea e7 94 81 3a e3 9c 40 5b 9b 39 75 bb 47 09 6c ec a4 e4 0b ea 09 20 00 12 3b 2d 40 40 be 24 ef 1d 28 a0 93 33 b6 c3 e2 58 4d b8 23 43 fd 02 04 f4 55 39 c6 dc f8 78 06 5c
                                                                                                                                                                                                                                      Data Ascii: zvR0wVNW8Gec;][(+%d9K<tjk{,Gb9M;<g:K[;txlewCb9bw)r@E&~ME~M[980Q0|5mJ,L{&=;vv)G|:@[9uGl ;-@@$(3XM#CU9x\
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 05 1c a9 1f d8 f6 9e a5 3e d1 65 bb d2 e6 8f 85 84 b9 08 d0 9b b3 f4 09 f0 d6 0f f2 57 bf b9 e0 d7 b3 80 60 02 5b b2 a8 41 ae 7b 73 d1 9c d3 67 7d a3 3b fa ac bf c6 96 5e 98 c3 76 33 b5 9b 4e 19 5f fa ef c7 10 16 0d 64 41 9f 94 a1 cf e6 9c 9d 39 e3 95 63 50 8f 23 50 e7 7d 4e 73 c6 38 d0 35 7d 02 ec 95 61 ae 6b 8b 30 80 d1 02 4f 99 c6 d8 22 42 58 82 3a b6 20 df c5 a4 6b c6 57 38 3d 25 1f f3 41 3b 93 12 cc e6 7d 0d 36 db d4 a6 36 b5 69 83 06 75 56 e0 8c 9f dd 1b ef b4 58 11 03 65 80 96 9d 0c e0 ce 51 9c 97 f0 ed 38 31 be ef 7f ff fb 9b 1d 08 8e 0c 40 e1 38 38 20 3b 4d 9c be b0 da 91 72 0a 40 19 83 2d 1d c0 e0 88 cf ca db 6a 9e 83 e5 24 81 23 2f 31 03 0a 1c 58 3a 1f 60 05 58 b0 83 68 87 42 7e 2f 4b 33 c6 c8 ee 18 47 ec 18 8a 63 b1 4a e7 68 ec 24 22 e0 c1 2e
                                                                                                                                                                                                                                      Data Ascii: >eW`[A{sg};^v3N_dA9cP#P}Ns85}ak0O"BX: kW8=%A;}66iuVXeQ81@88 ;Mr@-j$#/1X:`XhB~/K3GcJh$".
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: a8 33 56 40 13 27 2d 8d 1d 14 3b 61 80 85 31 07 68 ed 02 d9 d1 f1 3e 5c 0d ea e8 94 31 11 66 c7 0f 00 73 0f 0c fa d4 06 00 45 96 fa 42 26 c0 b5 5d 5a 80 35 df c7 f2 be 9d 9d a5 04 3b f5 98 20 c0 c5 3b 7f 76 87 ed d6 90 0d 39 b8 02 ed 00 0d 10 05 34 f4 44 64 00 8c 25 38 01 de 80 04 bb a7 88 ee 1b 33 b2 d1 77 40 d1 33 f0 a2 5e 47 ff 74 0c 68 00 72 80 8f 24 fd b7 80 00 ea 8c b5 79 25 3d 1d 07 8a ec 1e 1b 37 63 06 7c 03 f8 35 f8 d4 06 73 12 b0 f5 83 07 72 06 ca e8 09 22 13 f3 13 a8 d3 67 fa 68 7c 13 f4 19 3b bb a1 f2 eb 9b 34 76 be eb 5f 65 a3 04 2f 74 9e 9c 2c 90 1c b9 e6 c2 ca af 47 c9 a1 26 a0 c8 4e b0 dd 70 ed a2 97 74 87 5c 1c 41 9b c3 e6 03 79 d2 d3 7c bd 22 49 9d 59 af ab 71 34 4f cc 17 fa 4f 87 eb 05 9d b6 69 97 1d 63 e3 40 67 f4 9b 6e 92 a3 7a d8 0c
                                                                                                                                                                                                                                      Data Ascii: 3V@'-;a1h>\1fsEB&]Z5; ;v94Dd%83w@3^Gthr$y%=7c|5sr"gh|;4v_e/t,G&Npt\Ay|"IYq4OOic@gnz
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 56 e0 8a 03 05 12 80 1e 86 9b 93 4c e3 ca 89 33 fe ca 61 fc b5 d5 0e 99 15 3e 60 c9 c8 73 74 f9 67 c2 1c 39 71 3e da c4 68 23 8e 4e bc dd 35 c0 92 d3 e5 04 b2 0e 0e 86 73 d3 1e e4 e8 14 58 01 50 b4 d9 b1 b3 fe 01 2d 9c 3b c7 8f dd eb 3f 60 0b b8 70 68 e4 03 28 00 0e 9c a2 76 e4 af 5f 39 79 f2 cc 5d 02 ce 1e 48 e2 0c c5 73 e0 b9 2b 03 24 78 9f cf ae 28 80 60 e7 41 1f 80 12 3b 9c 80 08 10 cb b1 03 9e de ef 03 3e 38 5f c0 c8 0e a2 f6 d8 c5 03 ac e4 d1 d6 fa 73 10 e4 60 57 af 26 c0 82 5e d8 a9 93 86 bc fc 72 58 7e 60 ca d8 71 b0 c6 39 81 ae 77 b0 8c 9b 5f 5d 6a 0b b0 64 a7 4b b8 9d 43 57 0e db d8 00 ff 1c 6d be 0c ef c8 59 df ec 0a 72 c2 40 88 9d 15 e3 81 d2 f9 a6 03 c6 09 f2 84 19 bb 94 a7 3c 9e 73 1c 8d 6f b2 30 3a 6f c1 90 3b 75 80 0f 39 91 65 ee d4 91 2f
                                                                                                                                                                                                                                      Data Ascii: VL3a>`stg9q>h#N5sXP-;?`ph(v_9y]Hs+$x(`A;>8_s`W&^rX~`q9w_]jdKCWmYr@<so0:o;u9e/
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: e7 f1 2b 79 99 5b e6 b0 05 9e 3a b5 47 bf 94 2f 6d de 27 7b 26 57 3b 6f 00 ab f9 41 e6 74 49 dd fa 4f c6 76 52 b5 2d df 3f 44 b9 f8 30 3f d8 2e b2 d7 56 f9 8c 2b e0 4b 07 cd d9 ba 9f c6 a3 0d ea da d4 a6 36 ad 8c 36 d8 e3 57 8e d3 6e 0a 40 04 4c 79 8f 85 d3 ae 8d 1b 03 28 1d 47 ee 1d 20 bb 0f 9c 1e 27 c5 21 71 44 0c a4 ab dd 1c bb 66 00 91 23 29 3f 5e e0 60 38 51 47 7a 1c 6a 6d 98 19 58 c7 a7 9c 82 36 d8 d1 01 2a 39 18 f5 8a 4f 83 0b 08 72 5e da c9 b9 01 15 8c bd 1d 2b ed 73 ec 04 0c d8 65 61 ec ed b6 29 03 71 3c 1c 11 27 6a 67 90 d3 4c 87 ab ec 4c 87 f4 5d 7a 4e 44 7f 39 1b ed b2 4b a7 8f 99 26 9d 43 3e 03 05 d9 77 79 1c bb 72 56 76 aa b4 87 33 04 8e c9 20 1d 0a 80 00 58 cb a3 dd 00 58 82 0b fd 25 1b 8e 49 9b c9 d0 2e 6a ca 4f bb e5 57 87 72 39 52 a0 9c
                                                                                                                                                                                                                                      Data Ascii: +y[:G/m'{&W;oAtIOvR-?D0?.V+K66Wn@Ly(G '!qDf#)?^`8QGzjmX6*9Or^+sea)q<'jgLL]zND9K&C>wyrVv3 XX%I.jOWr9R
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 97 65 e2 ba 0c f7 75 5b dd d7 f3 07 65 39 ab 22 e9 32 6d f6 a9 a7 36 27 09 cf 34 d9 3f 57 e1 59 56 96 87 eb 34 c2 db d4 a6 36 6d dc b4 c1 81 3a 86 8b 01 c3 49 c2 6a 83 99 f1 69 e8 32 4f 1d 97 e1 0c 23 27 97 3b 5e e2 6a 30 91 69 84 e7 55 3d b9 0b 23 0c 09 f7 9c 40 08 a3 bc 4f 56 2e ce 7c 28 c3 e5 c5 ca c2 19 96 6d 91 27 f3 e7 73 a6 c3 9e 85 67 99 38 db 8b dd 67 be cc 9b 80 56 7c e6 77 05 86 32 1c 65 fa 4c a3 be d6 3c d9 96 ec 47 d6 29 2e e3 71 dd 86 ba ac 8c 43 ae c2 52 1e 19 8e dc 67 98 6b d6 97 32 90 2f 41 9d fe 49 23 5c 7c de e7 b5 ae 0f d7 6d 52 66 8e 69 d6 97 94 69 33 bd ab 7a b1 fb a4 3a 5d d6 b9 26 24 bf 7c c9 ca d7 b6 ba 2d 59 77 dd ce ac 37 ef 85 eb 4b 82 ba 0c af d3 f5 34 0e 49 9e 85 a7 8c 6b ce 72 b2 7d 29 03 61 ae d9 36 d7 cc 2f ad 30 e3 93 ed
                                                                                                                                                                                                                                      Data Ascii: eu[e9"2m6'4?WYV46m:Iji2O#';^j0iU=#@OV.|(m'sg8gV|w2eL<G).qCRgk2/AI#\|mRfii3z:]&$|-Yw7K4Ikr})a6/0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      112192.168.2.2449973192.0.78.254436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC403OUTGET /wp-content/uploads/2012/02/ca_best_canadian_blog_2012.png HTTP/1.1
                                                                                                                                                                                                                                      Host: climateaudit.org
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:45 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 40187
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                      Last-Modified: Mon, 27 Feb 2012 18:58:54 GMT
                                                                                                                                                                                                                                      Expires: Thu, 16 Jan 2025 21:35:25 GMT
                                                                                                                                                                                                                                      X-Orig-Src: 01_mogdir
                                                                                                                                                                                                                                      X-ac: 2.jfk _dca MISS
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1002INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 02 00 00 00 b2 af 91 65 00 00 00 2c 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 4d 6f 6e 20 32 37 20 46 65 62 20 32 30 31 32 20 31 30 3a 34 39 3a 33 38 20 2d 30 38 30 30 59 6f 67 7e 00 00 00 07 74 49 4d 45 07 dc 02 1b 12 37 39 84 50 aa 28 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 9c 52 49 44 41 54 78 da ec bd 07 98 5d c7 71 26 da e1 a4 1b e7 4e 02 66 06 79 90 33 40 10 20 02 29 00 24 45 52 94 48 ca 92 65 49 96 64 d9 7e a2 e4 24 7b 9f b5 f6 ee 7e fb 76 d7 cf 7e f6 5b fb 59 de 75 96 69 d9 72 90 6c 2b 58 91 62 90 98 29 04 12 20 d2 20 0e 30 c0 60 72 b8 33 37 9e 7c ba fb 55 9f 73 e7 e2 72 30 03 0c 92 18
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRe,tEXtCreation TimeMon 27 Feb 2012 10:49:38 -0800Yog~tIME79P(pHYs~gAMAaRIDATx]q&Nfy3@ )$ERHeId~${~v~[Yuirl+Xb) 0`r37|Usr0
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1369INData Raw: c4 0e 45 c0 b0 22 d1 98 ff f4 33 ec d4 19 f8 10 ec dd af ee 90 c8 0c 54 0c 0e 81 da 4d 21 d3 34 41 66 00 67 00 73 57 6d ef ab 30 c7 5f 39 e3 e8 cf ff b0 f6 4a 40 d5 af 30 3c 77 ee dc 49 3b f8 f2 96 40 de 17 fe 09 d6 1b 56 54 6c b8 0d bf b2 07 ae fc 1e f1 8a ae d9 62 96 32 cb 97 cf 9b 37 ef 68 43 e3 b7 bf fd 6d 10 68 cb 42 2b 1a 5a 02 13 a0 70 0b f6 4e 74 12 5d 5c b5 6a 55 c4 76 6f 5a 6b 25 22 e0 8f 9b b6 62 08 39 5f fc 7b 3a 6f ae 7a f7 2e eb 0f 3f 1f 5d b1 fe e0 8f d2 df fa aa f7 dd ef 0b d3 34 3e f9 f1 9b 75 23 d8 ea 60 75 83 cc a8 b5 ba 95 6b ed e5 42 f3 2c 95 c4 36 6d da 14 21 db 2b d3 17 bf f8 45 d8 f4 0b 17 2e 54 3f f2 09 f3 d4 71 a3 58 48 99 a5 d4 cb cf a2 97 9f 2d 12 1a 2c 5d 36 6f d3 1d 3f f7 b3 3f ab c6 62 a0 a1 66 cd 9a 35 dd c2 57 bd 34 37 6f
                                                                                                                                                                                                                                      Data Ascii: E"3TM!4AfgsWm0_9J@0<wI;@VTlb27hCmhB+ZpNt]\jUvoZk%"b9_{:oz.?]4>u#`ukB,6m!+E.T?qXH-,]6o??bf5W47o
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1369INData Raw: 1f fb 4b 9c 4c de a2 61 5c f3 a9 ec 3b f4 e3 21 61 5a 7c 34 f4 20 63 4c 5a 5b 40 77 b0 73 5d 48 55 e9 bc 39 c1 c9 d3 62 64 14 09 c1 87 86 90 eb a1 f8 ad 32 e5 66 c4 1c 57 8e 17 9f 61 b3 da 6f 6b bf aa 5e bf 59 41 ea d3 b5 bc ee fe 67 32 da 9b 4e bc bb 1b 8c 17 ba 62 39 5d be 14 67 32 70 3b 30 74 71 2a 15 fb a5 4f c9 63 b9 f1 71 76 e6 2c 3b 75 86 5d bc a8 ac 5c 71 8b c6 70 25 e6 10 2c 28 fd e0 c9 e2 d3 4f b0 ae 73 c8 2a cb 78 f1 65 2b e8 bd 0f 64 76 bc ab 1a 7d 5e a5 91 df ff 1f f6 73 15 9f 1d bf 6b 97 fe e9 cf 36 37 37 83 f9 1a 5d a9 86 95 8b 54 5a fc d1 9f b7 cc 9b 17 b9 2e aa d7 27 85 95 cf b0 b7 4b a4 6a a2 b5 55 ac bb 2d f6 de 47 32 f3 17 54 0d e3 1b ec 7f 86 a3 bd 25 0b b3 61 3d fc 79 dd 72 d8 36 0e 47 28 21 7a 63 23 d9 de a8 6e df 7a eb 06 80 ae 80
                                                                                                                                                                                                                                      Data Ascii: KLa\;!aZ|4 cLZ[@ws]HU9bd2fWaok^YAg2Nb9]g2p;0tq*Ocqv,;u]\qp%,(Os*xe+dv}^sk677]TZ.'KjU-G2T%a=yr6G(!zc#nz
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1369INData Raw: 4f ff da 97 6f eb 3e 3b a9 7d f9 c5 6b eb 6d f2 cf 27 32 72 fb eb ea 13 da 64 37 dd 75 f4 7f e5 d1 5e 4e 51 84 0a cc 55 94 f1 05 1f 1a 1a 1a 40 6c d4 e6 18 be 79 28 b2 ad 80 9b 23 e1 11 95 60 80 31 3b 8e 13 21 a7 a9 25 07 dd fe 2e 11 32 c7 3d e7 4e 9e de f3 62 df ec d9 73 17 b7 07 27 3a 72 7f f6 79 31 d8 8f be f9 6f b9 7d 2f 5f f8 95 df 5c bb 76 ad bb f7 47 57 b8 fd ca d1 c1 e7 4f 9f 06 24 5b 7b 11 58 b5 f1 bd 8f 14 9f 7a 3c 51 cc d7 5e 87 b9 73 f7 ed b9 d6 de a2 dc 76 61 96 cd 57 f6 95 be f8 d7 d1 c5 83 6a ac a5 a5 65 52 96 d4 f5 f5 3f dd 68 a7 9c eb 48 72 44 f7 85 0f 30 e3 11 67 cc c4 43 f3 46 11 6c a1 88 3f aa c5 5b e0 ca 95 d4 4a dd ee 7b 7b 9f 7a 3c 75 f6 34 15 7c 75 98 bd 38 f2 fa 06 5f 8b d5 a5 f6 ed 9b 4b 90 18 91 c5 a3 ce cf 6a fb cf e7 fb 9a 9b
                                                                                                                                                                                                                                      Data Ascii: Oo>;}km'2rd7u^NQU@ly(#`1;!%.2=Nbs':ry1o}/_\vGWO$[{Xz<Q^svaWjeR?hHrD0gCFl?[J{{z<u4|u8_Kj
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1369INData Raw: 4e fe 3a 9a 79 ed f3 2b 50 e9 e9 ef 47 1f 9e 9d d7 fe cd a1 d1 9d 3b 77 de 7e fb ed b0 ae b9 5c ee fc 0f be df fe da 7e f8 aa a1 b7 fb d8 b1 63 b3 66 cd b2 be f7 cd a8 f1 de b9 ed 7f d7 3f bc 7d fb f6 9f de bc b9 b5 b5 95 31 76 fe f0 6b f3 9f 7d 72 4f aa b1 c3 f3 17 0d 0c bc 69 5f 9f f0 b6 21 60 0e 71 05 fc 3f f3 da e7 57 20 af f3 74 f4 e1 d9 82 79 e7 9d 77 3e fc f0 c3 8b 16 2d 92 af 52 f0 bc 8b 0a 45 21 73 cc cd 0e 7f f7 c4 09 90 46 fc 44 47 d4 f8 c9 92 bd 63 c7 8e 0f 7c e0 03 c0 9a 70 2f e0 e0 b1 05 0b 5e 9b b7 20 7b f0 e0 da a6 a6 8d 1b 37 d6 ca ad 77 e8 56 10 30 47 85 33 66 18 90 72 4d b5 cf 2b 34 56 29 2b 97 f7 7c 90 19 0b 17 2e 04 30 8b c2 28 ba 79 9b b7 44 df d5 97 0a bd bd bd 96 65 19 13 81 ef 59 c7 f9 f0 96 2d 8b 17 2f 8e e2 99 81 39 9a 9a 9a 80
                                                                                                                                                                                                                                      Data Ascii: N:y+PG;w~\~cf?}1vk}rOi_!`q?W tyw>-RE!sFDGc|p/^ {7wV0G3frM+4V)+|.0(yDeY-/9
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1369INData Raw: 27 80 de fa cc 41 84 94 08 5a 8c 60 85 02 9e 64 88 f8 12 2f 0a ee 28 1a 55 b1 66 10 4a 43 00 29 ff 9a de cf c7 a4 4d 1f b6 0a 31 05 0d a8 0e d8 93 2a 3a c0 68 9f ab 3e 53 a2 f3 27 21 d9 48 88 9f 08 e6 78 cb ab 15 29 32 b0 8c 63 e3 42 32 06 a6 9a 2f b7 3e 8e 99 ae ce 84 06 9c c3 43 75 41 a2 d3 c5 e9 27 02 d6 1b cb 45 87 de 00 a0 f8 3e 08 1b 15 53 03 31 02 bf 15 94 b8 18 fb 58 a2 0d 1c 31 d0 4f 00 7b bc 7e b6 44 cd 9f cb 68 9a cb 97 a8 1a 46 3a f3 f3 b0 6a 63 f8 6b c2 8b c6 65 f4 80 a8 1e ad 85 06 09 ab 1c 0f 4a 89 10 8d e2 d2 38 89 02 66 ab fc 8f 0a 99 00 4d 18 96 15 65 b8 42 61 c3 83 71 c2 28 e8 03 ac 80 65 0b 0f cb 91 a8 f9 35 af 3e 50 e5 22 68 8b b0 1d c3 94 20 9f 78 98 49 14 22 59 02 94 17 fc 4f f2 04 0f a3 1c 2a 3f 09 47 7a e9 59 38 9a 78 f6 ca f0 c2
                                                                                                                                                                                                                                      Data Ascii: 'AZ`d/(UfJC)M1*:h>S'!Hx)2cB2/>CuA'E>S1X1O{~DhF:jckeJ8fMeBaq(e5>P"h xI"YO*?GzY8x
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1369INData Raw: 4f c4 d4 86 7a ad b1 11 25 92 c0 f9 70 cf 19 66 66 5c 7a 96 4b 3b 5f de 1c 05 be 3f 9e 73 c6 0a 89 b1 41 e0 6a 19 35 6f c4 d5 fa 8c d2 d4 48 92 09 01 1c 49 54 82 2e 59 73 b5 73 3e 71 45 7a 60 25 7a 81 c7 2f 59 6a 7e c0 1d 1b 0f 4c 5b a5 0a 4f 24 45 63 93 d2 3c 8b 24 93 15 13 da 0f e4 fb de 31 e0 6e c2 03 06 d3 a8 a4 eb 14 80 e0 35 ca e5 c6 e5 47 95 39 64 77 d2 cd 6c 95 ba 9e 7d 32 9e 1b 00 9e 27 34 15 98 59 1e d7 33 f7 7f 28 dd 34 07 29 01 c6 0a f7 5c a2 ea 01 6c b9 50 53 82 9c a7 cc 43 dc 0e 5e 78 a1 a0 69 f5 9f fc 80 c6 53 22 c4 47 14 5a 70 97 13 dd 45 41 0c b6 32 3c 79 c0 bd de 73 f9 57 7e 44 ec 82 f0 03 df 50 86 6d 52 10 f1 75 1f ff a9 84 68 d4 61 ef 8f f7 8b 53 a7 bc 8b 23 7d 67 ce 38 85 71 d5 37 2d cb 54 8c 38 f2 a8 d2 5c 97 69 6c a9 5f b9 d2 b8 6d
                                                                                                                                                                                                                                      Data Ascii: Oz%pff\zK;_?sAj5oHIT.Yss>qEz`%z/Yj~L[O$Ec<$1n5G9dwl}2'4Y3(4)\lPSC^xiS"GZpEA2<ysW~DPmRuhaS#}g8q7-T8\il_m
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1369INData Raw: 93 08 d8 d0 20 c8 00 bd c9 17 0d 69 aa 91 29 96 0a 07 0e 94 0e 1e 8d 97 4b 80 82 4c ec 17 89 e3 eb cc 8b 1b 48 55 b5 80 e8 c0 84 66 59 f1 ad 56 df ae ef 3c 7b e0 8b 7f 59 ba 78 26 b0 40 4a 49 df 95 03 12 82 10 b9 71 19 c3 b2 fe 40 f8 22 52 42 01 13 29 20 0f ec 92 7b f0 e9 c1 1f 7c 9d 77 bc d2 50 cc 35 28 8a 4a 54 db f4 00 1c 81 b0 54 89 82 7d 6c 33 e1 c5 34 ac 83 00 44 1a 13 5a 6e d8 3f 75 a2 e3 6b 5f 2d 74 1c 05 e3 14 9e 11 fb 15 0b 9a 32 c7 3c 7a 74 f4 87 2f 78 27 4f f0 72 91 27 34 ae 82 74 f3 e1 89 18 d5 b0 af 2a dc d0 e3 f5 31 43 13 41 a9 d1 b5 d9 b1 93 c3 07 0e 72 64 17 55 97 c9 58 4d 66 31 9b e2 68 c2 a3 dc c5 4b 6e f8 1b 62 8e 8a 9b 2f f2 4d 72 aa 33 5d 4d 34 b5 6c de ce 53 69 cc 94 b8 9a 34 5c de 18 63 23 47 f7 f2 b1 61 d0 ed 54 b2 27 89 5c 93 52
                                                                                                                                                                                                                                      Data Ascii: i)KLHUfYV<{Yx&@JIq@"RB) {|wP5(JTT}l34DZn?uk_-t2<zt/x'Or'4t*1CArdUXMf1hKnb/Mr3]M4lSi4\c#GaT'\R
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1369INData Raw: ec 07 f4 05 0d cf 89 e1 03 98 82 ee b2 d5 ad eb b6 92 40 71 0d 25 27 4f 2b 44 6c 78 fc dc 0b 2f 78 1c 0c 38 81 3c 04 66 96 93 1b 19 3b 7e cc 29 66 1d 61 d7 c1 64 fa 30 3a 92 46 64 f0 99 17 82 de 73 98 b9 a0 84 e2 44 0d 6c cb 3e 76 ba 74 f6 82 6f 3b 02 ac 7f ae 9f 1b 1b 9f f3 c0 3d 34 51 87 8f 77 97 bb bb 79 4a 2b 20 36 86 58 b6 68 2f fd c4 cf ae fb f8 cf b1 f4 6c aa 27 a4 cc 91 d1 14 4c 26 b4 18 b1 fa bb ef 58 f9 99 9f 46 0b 32 a6 5f 10 1a b7 49 59 51 ac de 83 7b c1 8a 41 ae a9 02 64 04 d5 0e 1c 09 3b 47 9e eb a6 4f 16 1d 6d e7 ae ed bf fd db b1 b5 1b 51 3c 09 22 18 13 4f 51 ea 02 25 13 cc 5b d8 f6 d1 9f 9a f3 c1 47 82 ba d9 81 45 75 91 d4 70 cc 12 2e 2e 15 bb 5e 78 3e 60 36 ec 4e c5 17 4c 9e eb 0a 45 53 00 9b da 22 2c 39 31 34 36 7c f0 28 cd 8e 1b 24 e9
                                                                                                                                                                                                                                      Data Ascii: @q%'O+Dlx/x8<f;~)fad0:FdsDl>vto;=4QwyJ+ 6Xh/l'L&XF2_IYQ{Ad;GOmQ<"OQ%[GEup..^x>`6NLES",9146|($
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1369INData Raw: 8d 83 5c b7 3d 37 1e 4b b7 2e 5f 91 3d d9 61 a8 09 d3 c9 81 38 69 f0 89 dd 75 9e b5 24 5d db d2 e4 69 26 f1 10 c9 79 2c b6 64 09 9a db 0a bc a8 85 c7 b0 97 82 1f a2 49 a1 a0 cf b9 96 49 37 2d 5b 35 74 e8 48 0c 18 50 c7 0e 0e e4 89 9e a8 39 ae 9d f6 8d e3 b5 d1 39 d5 66 d3 ba 50 a7 fd 02 24 24 18 b6 c9 45 2b 33 2b d7 06 54 0d 30 20 63 3b a6 11 da dd 35 fe d2 7e 54 c8 d2 23 1d 81 35 0c e2 1c ac 8c f1 80 0d 1b 71 1c 4f f9 1a b6 0c d8 9e 5e 32 08 8a 07 8e 04 c5 f1 e0 c4 71 f7 fc 39 d7 2f 80 3c 67 98 8c 98 f6 82 9d bb e2 73 17 11 0e e0 ac e4 7a 16 f1 5c 81 89 16 8b 07 01 4f e9 3a 03 71 00 f2 02 ac 5d e9 8b 52 c2 10 3d 45 48 0f 86 b0 bc a2 aa 13 1d 24 08 43 71 10 ce c2 0f 04 88 53 d5 83 e9 b7 a5 a6 f3 01 f2 a8 04 c0 0f 4b 52 0e c3 69 4e e9 08 27 82 f0 3c 13 84
                                                                                                                                                                                                                                      Data Ascii: \=7K._=a8iu$]i&y,dII7-[5tHP99fP$$E+3+T0 c;5~T#5qO^2q9/<gsz\O:q]R=EH$CqSKRiN'<


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      113192.168.2.2449972199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC352OUTGET /ej0EsJl.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 161835
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 14:12:17 GMT
                                                                                                                                                                                                                                      ETag: "68c97227fa447c8e08ceae5e4dd00917"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: vlWZexC_6J2k4xGWqJ9b71CCZjyW1tNb8yN7lJ4LMuQvhbxDKi5O5g==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:45 GMT
                                                                                                                                                                                                                                      Age: 1928186
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200093-IAD, cache-ewr-kewr1740055-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 148, 1
                                                                                                                                                                                                                                      X-Timer: S1734532125.366631,VS0,VE2
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 fc 00 00 02 ca 08 02 00 00 00 29 ac d8 2b 00 00 80 00 49 44 41 54 78 da ec fd f7 8f 25 c9 9d 20 78 7e cd cc b5 3f ad e3 bd 78 a1 75 44 46 6a 55 59 92 2c ea 66 b3 c5 4c 77 cf ee ec dd 62 0f 87 3b 2c ee fe 8c 3b e0 80 03 0e b8 05 6e f7 76 6e 30 b3 73 7b 3d 33 2d 38 6c 92 45 16 8b 25 b3 52 eb 8c c8 d0 3a e2 45 3c ad 95 2b 33 bb 1f 22 65 55 16 59 45 16 9b c5 a4 7f 08 10 a8 7c f6 9e bb 9b bb 5b d8 d7 24 e2 9c 83 cb e5 72 b9 5c 2e 97 cb e5 72 b9 5c 2f 22 fc fb 3e 01 97 cb e5 72 b9 5c 2e 97 cb e5 72 b9 7e 57 dc a0 d7 e5 72 b9 5c 2e 97 cb e5 72 b9 5c 2f 2c 37 e8 75 b9 5c 2e 97 cb e5 72 b9 5c 2e d7 0b cb 0d 7a 5d 2e 97 cb e5 72 b9 5c 2e 97 cb f5 c2 72 83 5e 97 cb e5 72 b9 5c 2e 97 cb e5 72 bd b0 dc a0 d7 e5
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR)+IDATx% x~?xuDFjUY,fLwb;,;nvn0s{=3-8lE%R:E<+3"eUYE|[$r\.r\/">r\.r~Wr\.r\/,7u\.r\.z].r\.r^r\.r
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 2b fd 3c 67 0b d4 28 2c 6d 5e fd c5 d5 82 7f 23 2c 9d 96 92 c7 52 5f 5e d0 cb b9 dd cc 95 16 de ba f2 f3 a5 7f 6a ff e0 6b 17 d2 af a4 0b 9b 9b 6b 73 f3 7b a5 8a 21 c9 22 e2 14 59 8d 56 bd 5a ac 77 5a 54 96 03 f1 70 c0 ef 93 98 80 39 73 6c a2 78 63 86 02 c3 dd 31 13 18 fb 4a 8d 73 e7 00 9d fa de 9d b9 77 7e f8 8b dd 48 31 6d 39 3d 7d b3 93 11 ef 27 83 5e a3 9d 7b b0 f2 ee df fe 64 ce 57 9e 24 df f6 84 fa 47 62 3d ca ef f1 9c 99 63 e6 0b 77 df bd 75 67 ef 66 58 4c 1f 89 24 43 de 1e ef 97 7b 90 8e 59 db 3d b8 f5 ce b5 b9 c2 07 91 e0 69 d2 33 1e 93 7e 65 d0 db 69 ec dd 79 f0 f3 ff f5 47 db 7d c6 11 d1 09 47 07 86 23 31 f1 99 5f e4 b4 d9 38 78 b0 fa fe 7f fc d1 65 94 99 d0 21 16 1f 1a 89 fb 04 46 bb d5 66 76 79 73 15 ef c4 67 86 a7 fa 2c a7 2b d5 57 b7 6e bf
                                                                                                                                                                                                                                      Data Ascii: +<g(,m^#,R_^jkks{!"YVZwZTp9slxc1Jsw~H1m9=}'^{dW$Gb=cwugfXL$C{Y=i3~eiyG}G#1_8xe!Ffvysg,+Wn
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 15 26 29 92 28 ca f2 6f 77 32 5f 11 08 10 c6 44 92 14 45 96 25 51 c0 bf eb 1b 87 04 c5 93 9c f1 24 61 f8 f7 7d e5 2e 97 cb e5 72 b9 be 74 7f 68 41 ef 73 31 06 8c 33 ce 81 03 e7 9c 33 c6 18 d0 27 23 76 a9 dd 69 76 0d c7 c2 12 91 54 8f 22 88 18 01 70 70 4c cb 34 da 86 6d 71 42 24 5d 57 65 45 04 04 c0 1d d3 36 3b 86 e5 74 a9 2c 6b 9a 2e 73 6e 75 2c cb b1 98 48 24 45 55 45 f1 70 b5 24 da 35 bb dd 66 bb db 35 1d c6 01 21 e0 5c 20 a2 a6 ea aa ee 91 64 c2 b8 55 6b 37 f6 33 7b a5 4a bb db 34 1a 50 da 3f d8 dc d9 f4 04 c3 21 5d 55 45 11 00 51 93 9a ed 66 db 68 75 1d ca 39 00 20 22 8a 8a ae 68 1e 8f 4a 44 f4 a9 8b 34 1b dd 76 b3 d9 65 96 03 80 45 c0 82 59 68 36 4c ca f1 a3 ca 20 e7 cf 0e fa 64 c0 38 63 87 99 02 c0 38 63 40 d9 33 fd 68 00 c0 cc 96 69 76 ba 5c 62 1c
                                                                                                                                                                                                                                      Data Ascii: &)(ow2_DE%Q$a}.rthAs133'#vivT"ppL4mqB$]WeE6;t,k.snu,H$EUEp$5f5!\ dUk73{J4P?!]UEQfhu9 "hJD4veEYh6L d8c8c@3hiv\b
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 60 26 85 e4 f0 d0 e0 f8 e8 99 63 e9 3e af 84 01 80 33 b3 b2 93 db ba b7 5c ee ae d1 64 dc 2c 07 6b 5b db 75 5a 36 91 c3 19 26 2d a3 b6 b3 b2 59 da 69 9b d6 f2 35 ce 1d 92 3b 52 7f 65 66 72 c6 ab 1d 5c da da ce ad d1 94 60 1a c1 56 b6 55 af 6e d5 05 83 fa 7b 46 a7 26 4e 1f 1d ea 0d c5 85 0e 29 3c d8 5e 9d bb bc 5c da ad 38 88 73 c0 58 d0 03 7a df b1 91 a9 e3 a7 fb f5 a8 d2 32 4a 2b 6b 77 6f 5e fb e0 f6 ad cd e2 6e 9b 1b 4b 1f dd e0 1d 29 33 75 f2 fc f8 e4 d1 de a4 2a 7e 8e e9 cc 8f 56 7d 7b f6 5f 3e 91 b1 08 63 0e d4 28 af 17 96 af dc dc c5 25 ef a9 a3 47 d2 d3 3d 0c 61 f4 6b 87 53 7f 41 02 92 23 fa e0 89 d1 97 8b af 6f af 1d 5c 5b 2c 2f 7e 34 1f 0f 8e c6 e3 7e 3d 9c 50 6c e8 6e ed 2f cf cf 3f 28 66 9c a8 36 79 fa c4 b9 99 33 03 9e 88 0c 00 d4 6e 67 73 2b
                                                                                                                                                                                                                                      Data Ascii: `&c>3\d,k[uZ6&-Yi5;Refr\`VUn{F&N)<^\8sXz2J+kwo^nK)3u*~V}{_>c(%G=akSA#o\[,/~4~=Pln/?(f6y3ngs+
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 4b 14 08 0c 46 a6 2e bc f6 ea f5 5c 6e eb fd 9d bb 7b f3 83 d7 fb 66 fa 7a 43 d1 70 c5 de bb b9 fa 60 79 31 af 5b 91 23 c3 67 ce 9e 9e e9 1b f6 80 7c f8 4e b7 b3 d9 a5 8f 6f 5d 5e fa 99 7d 22 f9 6a ea 78 da ff 38 e8 b5 1b b9 f2 e2 db 57 3f dc 7c 97 9a 2f a3 f0 40 3a a8 a0 c3 2d cd 9e 3c 23 98 03 74 2b b5 ed fb f7 3f fc bb b7 2e 2d cc a3 33 b1 d3 31 1e 1c ee 8b d3 1e c3 60 cd fd dc fd 8f ee 5c bd f8 ee 72 63 b5 0c 9c 31 85 9b 80 99 1d 2f 0d 56 64 6e 8f 8b a3 91 9e 80 28 20 87 d9 a5 fc c2 fb b7 3e 5e 5d 09 bf aa 07 b5 34 5b eb e4 76 ee ef d3 86 69 18 b6 4e 3d 99 f1 6c cb 96 45 49 4b a5 d5 5f b5 16 00 b5 1b e5 dd ad 8d f9 d5 f5 7d de 09 4e 8e 4e 0e 4c f6 a9 be e7 f4 09 6a b2 6f a4 6f 56 54 e3 13 53 be a8 d6 df 9b f6 88 18 6c 04 08 80 03 ed a2 f6 7e 6d e7 fe
                                                                                                                                                                                                                                      Data Ascii: KF.\n{fzCp`y1[#g|No]^}"jx8W?|/@:-<#t+?.-31`\rc1/Vdn( >^]4[viN=lEIK_}NNLjooVTSl~m
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 3e 9a 3e 3b 32 14 24 11 96 75 aa eb 37 ef dd 5e 7e ab 85 cc ef db e8 cc 2b 53 e1 94 ce 11 b3 cc 46 e1 60 e1 f2 9c 53 42 03 c7 9b 53 63 e3 d3 b3 5f 3b 4a 99 53 28 ac 2f df bf 7a 7f e3 92 69 c8 2a d6 3c f1 c9 f0 67 af 17 6d d9 e6 7e 21 b3 bf b1 58 df 6f 86 f1 54 3a 19 f3 c4 c4 e7 17 cd 58 f4 f9 fb 46 bd bd 36 68 aa 40 44 f2 f8 96 01 87 76 15 36 6f d5 6c 61 ef f8 99 89 09 df 6b 1e 0b 9c 5c 61 6b ef ee fb b7 16 7f de b2 c2 21 8a c4 6f 8d 87 7d 98 33 bb d3 2d ef e4 ef cd 2d 56 ab e5 de a3 a7 47 4f 8e 4f 87 4f f8 3c 58 f0 27 c6 87 fa e5 ae b5 fa cb a5 4b 6f 5f b9 b5 b7 dc 8d 90 91 57 ce 0f 86 87 85 16 6e ac 6d 6f e7 56 1e bc 77 b5 dc 30 d1 9f fe e9 85 d1 e3 31 00 44 9d 6e bd b6 b7 ba 7e f3 e0 8e 9c ad 9d 38 fd d2 c4 f7 26 fa d8 2c d4 db f5 fd d5 eb 9b 0b b7 7e
                                                                                                                                                                                                                                      Data Ascii: >>;2$u7^~+SF`SBSc_;JS(/zi*<gm~!XoT:XF6h@Dv6olak\ak!o}3--VGOOO<X'Ko_WnmoVw01Dn~8&,~
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: bf 75 fc 1b c7 5f 4d 81 04 f9 ec 8d 7f f8 a7 fc 7f fa e9 ea c2 fd 3b 7d c9 e1 91 af 8d 04 15 f2 59 b9 68 30 a7 d4 ac 35 4a 65 dc 14 82 7a 4f 28 a0 4a 9f 15 14 21 82 44 5d 05 f8 44 cf 3e 02 ce c1 b4 a1 dc c1 fd 91 c0 4b 7f fd f2 cb 83 67 7a a8 46 37 77 6f bc f7 cb dd ff f7 bf bb 76 fd e2 d5 93 c3 fd c9 33 fd 21 8f 8e 10 21 84 48 62 cd 96 72 4d 72 74 26 f9 e6 5f 7e fb dc c0 a9 9e c3 10 da 31 72 f7 6f df fd f9 e5 0f 2e 7f 5c 18 52 4e bc f1 a7 7f fd 57 df 3f 1f 1d 42 16 54 ee 3e 78 ef a7 3f fe c7 8f 3e 5c f8 e0 e7 38 a6 f9 02 c9 d7 23 41 8e 11 11 31 42 4e bd d2 b2 f7 9a af fc eb f8 1b ff fa 1b c3 30 e4 a9 9b e5 7b 37 d5 ff ef 3f ae bd f3 9f ee c6 df 1f 3d 7a be 3f 30 14 04 d6 d8 d9 bb fb cb 4b 6f fd e4 a7 0f 92 e4 ec d7 fe fa 7b 3f 78 f3 ec f0 74 c0 56 8c d5
                                                                                                                                                                                                                                      Data Ascii: u_M;}Yh05JezO(J!D]D>KgzF7wov3!!HbrMrt&_~1ro.\RNW?BT>x?>\8#A1BN0{7?=z?0Ko{?xtV
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: 60 22 73 ef a0 a4 bf 3a 3e 31 7e 62 08 e2 1e 00 f0 cb fa 60 6a 20 31 3e cd 43 6b 15 a3 58 6f 74 3b 1d a3 2e 14 17 d6 1e ac df 5c 53 ba 83 6f 9c 7d e3 6b 67 c6 92 e3 41 50 40 04 75 22 31 da fa c6 9b f7 72 ed b9 8f 16 ae cc 07 bd e9 de 93 d1 11 02 80 c8 e1 fa db cc e4 ed dd 66 7d ee fe dd bd bb f9 b8 7c e2 db c7 5e 3e 7f 6a 20 34 a4 03 01 0f 78 67 87 8e 66 bf fd c6 83 c2 7b fb f3 77 2e df 89 fb 53 49 f0 c5 72 fb 8b 77 6e cc 75 5b 91 99 f1 37 5e 3d 3e 33 3e aa 61 09 00 12 93 bd e7 be 7d 66 2d bf 7d b0 76 97 73 01 03 7b 52 b0 1c 0e f8 c7 08 21 e0 14 43 be ba 73 e5 c6 d5 b9 db 5b 88 f6 9f 3c 7a e1 c2 ab 63 91 01 00 00 05 22 b3 23 47 0a af 64 f6 73 ef 16 de bd 76 eb de b1 d1 ad 59 4f b8 d9 ac 37 48 c9 4e 73 7f ba af 5f 8a 1f 16 a4 42 6f fa e8 37 f5 c4 d1 b1 1a
                                                                                                                                                                                                                                      Data Ascii: `"s:>1~b`j 1>CkXot;.\So}kgAP@u"1rf}|^>j 4xgf{w.SIrwnu[7^=>3>a}f-}vs{R!Cs[<zc"#GdsvYO7HNs_Bo7
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: ff 40 ff e8 40 26 77 e7 de c6 db cb b5 62 6e fd 35 f6 c6 74 68 c2 cf 04 51 92 75 af e6 09 78 14 24 3e af 87 8c 3b 0e 54 2b 8d 5a ab ea 10 83 59 ac bd 5f d8 91 d7 ca 0c 71 e0 80 10 ef d2 52 71 bf 69 38 f4 00 3a c2 c1 7e 63 77 dd f6 ee 16 4a 75 de c4 e1 40 c0 1b 0e 80 f4 e4 8e 71 42 04 cd 13 d4 bd 61 5c ff 2d ee 23 e7 40 30 04 74 31 a8 ab b2 a8 01 7a 18 45 39 b6 dd a8 37 eb ed aa 85 3b 98 91 ce 7e 65 57 58 2e d1 87 9f 32 13 35 f3 c5 26 73 58 0e 3a ab c5 6c 35 bb 83 7c cd 7a bd 6d 57 40 09 b2 26 ad ac 6f af 09 96 fa b0 7b 0b d1 06 ae 18 15 b3 cb ac 42 a7 3a 92 cb 76 cb 2d 60 ea 67 f7 78 70 4a 91 04 be a1 60 e4 a5 37 fe f4 8d bf 78 b5 3f 8c 00 53 f6 28 e8 75 10 6a e6 ef fd e2 f2 df fe ed 5b 9b b4 4b 38 e7 40 2d 8b 36 cb 8d 7a a7 c4 14 c4 4c a7 be 9b db b2 96
                                                                                                                                                                                                                                      Data Ascii: @@&wbn5thQux$>;T+ZY_qRqi8:~cwJu@qBa\-#@0t1zE97;~eWX.25&sX:l5|zmW@&o{B:v-`gxpJ`7x?S(uj[K8@-6zL
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC1371INData Raw: a1 0e 58 5c c6 92 a2 69 c2 27 f7 54 95 64 49 55 24 91 0b 5d 87 39 cc 71 1e 65 15 46 20 10 2c 60 e1 37 1c 0a 2e 62 ac 2b ba e2 f3 81 d2 6d b3 7a a3 65 da 26 80 fc 2b e2 de 87 eb d3 a3 27 f1 34 00 60 c4 45 82 45 22 7c e2 7b 9f ee bd e7 00 08 b8 40 90 2c 12 81 08 4f de 2c 0e 94 72 9b da 8c 30 22 89 b2 a4 c8 c2 33 ab ac 63 42 64 59 92 05 19 db c8 b1 1d 1b 18 7b f4 31 21 20 0a 04 13 e1 93 67 fa d4 7f 50 ca 6c 6a 33 6c 63 45 52 65 55 c1 e4 13 4b 55 29 aa ac 88 12 a1 88 52 ea 70 4a 9f 04 a9 87 e7 c6 1c 6a 51 81 11 55 51 65 45 7e 76 c7 6f 22 08 aa 2a cb 44 44 36 a5 8e 6d 3a 26 ed 18 5d 64 42 44 d2 7d 5e 1f 56 e5 27 f9 82 91 a4 79 fc be 40 40 ae c9 36 42 9f 1a 25 83 00 21 ce 39 6f b7 3b 8d 4a db a8 56 cb 36 bb f3 de a5 f6 ca 8e 47 50 11 a5 80 11 67 c8 a9 77 2b 3b
                                                                                                                                                                                                                                      Data Ascii: X\i'TdIU$]9qeF ,`7.b+mze&+'4`EE"|{@,O,r0"3cBdY{1! gPlj3lcEReUKU)RpJjQUQeE~vo"*DD6m:&]dBD}^V'y@@6B%!9o;JV6GPgw+;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      114192.168.2.2449974199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC589OUTGET /NB414wD.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 66439
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Thu, 14 Dec 2023 21:47:42 GMT
                                                                                                                                                                                                                                      ETag: "fad05c2a1275d8979e73c1be37fdfcd4"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: PHL51-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: bl6sqpQrjXFYbY1WfGwWJvWd4lLaaYa9YXWOyxn3VViA7s5ngU3H-A==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 3114695
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:46 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100043-IAD, cache-ewr-kewr1740039-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 13, 0
                                                                                                                                                                                                                                      X-Timer: S1734532126.053100,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 19 00 00 01 fa 08 06 00 00 00 aa 22 5e 3a 00 00 20 00 49 44 41 54 78 01 ec 9d 07 58 15 c7 d7 c6 d7 82 dd 60 45 43 12 4d 62 be bf a6 91 a2 51 a3 26 b1 97 58 93 98 68 2c c1 86 5d ac 58 a2 46 c1 12 c5 46 ec 15 51 51 ec dd 58 89 8a d8 51 04 01 05 3b 4d e9 20 bd fe be 67 2e 2c 5c ae 34 03 d7 68 32 f7 79 ee b3 7b f7 ce 9e 99 79 cf 39 33 ef ce 9c 99 55 90 1f 89 80 44 40 22 20 11 90 08 48 04 24 02 7a 40 40 d1 83 4c 29 52 22 20 11 90 08 48 04 24 02 12 01 89 00 92 64 48 23 90 08 48 04 24 02 12 01 89 80 44 40 2f 08 48 92 a1 17 58 a5 50 89 80 44 40 22 20 11 90 08 48 04 24 c9 90 36 20 11 90 08 48 04 24 02 12 01 89 80 5e 10 90 24 43 2f b0 4a a1 12 01 89 80 44 40 22 20 11 90 08 48 92 21 6d 40 22 20 11 90 08 48 04
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR"^: IDATxX`ECMbQ&Xh,]XFFQQXQ;M g.,\4h2y{y93UD@" H$z@@L)R" H$dH#H$D@/HXPD@" H$6 H$^$C/JD@" H!m@" H
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: cd 3e 8e 5d ba cf fd 67 a6 4b 56 b0 dd dd 87 5b c7 1c 58 bd 62 59 7a 39 36 38 b0 e5 b4 1b 1e 51 90 f4 6c 10 45 8e d8 64 5e 8c b8 8c f3 fa 21 34 50 4a 50 4a a9 41 ed da af 63 64 54 91 67 b0 cf bc 21 7f 92 91 8e d5 65 9c f6 ad c2 76 b5 a8 6b fa 77 d9 b2 15 38 38 1c c3 d9 27 44 13 6b 93 29 32 e3 24 fe f1 7d 7c 9c f7 e1 e0 60 c3 b2 65 ea 7d 1b 58 6d 7b 84 7d 4e 1e f8 04 27 11 ab c5 79 b2 eb 57 77 ba 44 c4 d9 1c 63 9f 26 ef 15 d8 d8 1c e3 d2 cd 10 22 32 e6 7f 52 53 92 88 f2 f3 c0 25 53 1f 6a 7e 36 6c de bc 8f 53 2e f7 b9 97 39 97 a7 5b 52 f9 5b 22 20 11 90 08 14 3d 02 92 64 e4 42 32 14 a5 11 9d c6 6d e6 98 26 22 31 77 92 81 fb 3a e6 9a 36 a6 9c a2 60 f0 5a 75 ea 4d 71 e4 cc 9d a7 88 8e fe ce 99 65 4c a9 57 8c d7 0c 2a 50 b3 66 75 2a 57 ae a0 89 cb a8 f2 fa 48
                                                                                                                                                                                                                                      Data Ascii: >]gKV[XbYz968QlEd^!4PJPJAcdTg!evkw88'Dk)2$}|`e}Xm{}N'yWwDc&"2RS%Sj~6lS.9[R[" =dB2m&"1w:6`ZuMqeLW*Pfu*WH
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 04 e3 e6 30 85 b1 8d 2a a0 94 ad 80 d2 79 24 33 f7 a5 63 e5 e9 72 1c 67 fb 91 b4 a8 5a 01 43 a5 34 ef 75 b1 60 c6 09 81 95 18 fb b9 c4 a6 be 2d f8 4a e0 68 6c 42 95 01 b6 d8 5f 72 c5 c5 d3 93 0b 47 57 30 73 78 33 14 45 04 a5 1a d2 68 ec 66 1c dc d2 c3 8c b3 eb 57 90 8c 05 1c 0e bf 8e fd 88 46 b4 78 b7 3c 15 0c 14 8c 4d 5a 61 b6 d9 97 7b 11 29 19 53 49 91 f8 5d d9 cc d2 b6 86 54 2a 53 1c a5 59 77 fa ac 70 e0 8c a7 27 9e ee 2e 78 9e b0 62 40 a3 f7 a8 a9 e4 14 78 9c 23 88 f2 a2 44 40 22 20 11 28 12 04 24 c9 c8 46 32 6a 53 a9 8a 19 f3 6d fb d0 fe 8b 37 a8 a2 54 a5 76 e3 7e 4c 3a e3 47 64 c2 49 9d 25 ac 19 24 83 38 3c 76 4e 61 62 33 05 a5 78 05 94 aa c3 98 7f dc 0b af eb 5b d9 6c de 00 a5 74 25 94 26 f3 b1 3b 75 98 9d 0b fa d1 d5 58 a1 78 85 6a 54 1d b6 9f e3
                                                                                                                                                                                                                                      Data Ascii: 0*y$3crgZC4u`-JhlB_rGW0sx3EhfWFx<MZa{)SI]T*SYwp'.xb@x#D@" ($F2jSm7Tv~L:GdI%$8<vNab3x[lt%&;uXxjT
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 61 50 92 d2 da 24 43 b3 e7 6b 20 ce 36 03 e8 df a8 3a 95 d5 0e 5e 0d c4 34 32 a2 46 f3 0e f4 98 b4 94 8d 27 af 70 f3 51 14 4f 33 66 83 b2 eb 37 83 18 a8 f7 29 b5 69 d4 7b 3e ab ae 86 69 56 fd a8 d1 1f 22 70 35 3e ea 01 de ce eb f8 b5 f7 97 bc 53 a3 22 4a e9 0a 94 ab 56 8b f7 de fb 90 cf 3f ff 90 b7 0d 2b 6a ec 33 7d 23 39 2d db cd 05 4e 79 59 22 20 11 90 08 14 05 02 92 64 e4 42 32 82 1e 1f 66 e3 98 8e 7c 24 02 10 cb 95 43 f9 f9 67 da d4 aa c5 67 a2 c1 d7 7d 1a 0c bf 84 f3 da c1 7c 21 86 a3 45 00 e6 80 01 74 6e db 96 36 4a 15 0c 8d ba 62 75 21 84 fb 22 40 ef ee 61 0e 59 76 a0 84 08 f2 54 3e 67 e0 f4 09 0c fc b9 1d 75 75 d3 e5 a1 d9 ec 9d 50 46 60 60 72 0c 09 0f 6d 99 d2 c6 84 b7 8b 17 43 a9 55 8b 72 3f ff cc cf e5 ca 69 96 c6 66 3e 61 6b 26 44 fe ca da a5
                                                                                                                                                                                                                                      Data Ascii: aP$Ck 6:^42F'pQO3f7)i{>iV"p5>S"JV?+j3}#9-NyY" dB2f|$Cgg}|!Etn6Jbu!"@aYvT>guuPF``rmCUr?if>ak&D
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: fa 96 56 16 87 f1 23 99 94 dc 5e 90 76 6b 13 0b 07 36 d3 bc e0 4e ac a6 69 30 e1 04 c7 bd a3 88 8f 8f 20 ca f3 08 7f fd fe 2d f5 0d cb 68 46 b0 2a 7f 33 98 41 5b ef 40 4a 02 f8 39 73 70 c7 46 fe f8 e3 0f d6 d8 ef e0 80 87 1f 41 6a 90 67 7c 00 b7 cf 2c 66 5c 47 85 8a 62 37 d8 ca dd 19 b8 f0 14 22 f6 35 67 fd 26 93 80 0f 4e b3 4c e9 5e d7 08 a5 dc eb 54 6e 30 88 d5 2e 61 04 88 58 0e df 53 9c b0 ee ae 21 3a e2 1d 39 ef f7 fa 83 15 67 1e 13 93 14 47 52 a0 1b 1e 1b fb f1 e3 c7 af 6b ea 50 ee 7f 5f d1 78 c1 0d 9e 3c b3 b5 7a 4e d6 26 af 49 04 24 02 12 81 c2 21 20 49 46 9e 24 03 e2 03 5c 70 5d dd 85 8f 2a 97 cd 1a cd c8 81 64 c4 3f bc 88 cb fc af a8 51 a9 74 66 07 5f cd a4 35 3d b6 04 6a bd 0c 0d 0a 9a 2e 37 b5 e6 dc 09 65 bd a5 33 ca 63 17 db 26 7d 45 f5 8c a7
                                                                                                                                                                                                                                      Data Ascii: V#^vk6Ni0 -hF*3A[@J9spFAjg|,f\Gb7"5g&NL^Tn0.aXS!:9gGRkP_x<zN&I$! IF$\p]*d?Qtf_5=j.7e3c&}E
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 77 1e 79 c4 87 13 7b cf 89 9d 0e f6 e9 e5 3d e4 84 e3 ad ac 29 0f 55 78 72 7c 34 61 0f 6e 72 f5 e4 71 76 3b 38 a4 a7 75 70 c0 fe f8 29 9c 6e 86 12 1e 9d 11 e0 a8 de a0 09 2e 75 e1 f2 c9 5d d8 d9 39 b0 6d bb 23 37 82 12 34 ab 4e b4 92 64 9c c6 69 de 08 7a e3 e4 be 74 b9 02 93 7d 27 71 f2 f0 e3 49 50 10 41 37 0e b3 63 db 16 ec ec f6 71 f2 b2 0f be d9 48 41 28 7e 37 9c 38 29 ee b1 77 c0 ce e9 1e 7e e1 ea c6 59 ba 39 89 dd 2e bd b9 71 d8 8e 6d 5b 04 26 27 71 ba e1 a7 99 7a d0 4d a9 f9 9d 96 0c d1 3e b8 1c df cf 2e 21 df 61 3f 3b 1c bd 09 4a 88 e0 be cb 71 4e ee 52 af f9 10 94 90 9c 41 b0 12 88 0e 7f c8 0d a7 c3 6c b3 17 65 b6 c3 6e d7 21 f6 3b df c4 db 37 94 88 5b a7 38 be 5f e0 f7 ac ce 13 a2 fc 78 e8 75 92 c3 87 ed d8 a2 29 9f 28 a3 1d 0e 0e bb 39 71 ca 85
                                                                                                                                                                                                                                      Data Ascii: wy{=)Uxr|4anrqv;8up)n.u]9m#74Ndizt}'qIPA7cqHA(~78)w~Y9.qm[&'qzM>.!a?;JqNRAlen!;7[8_xu)(9q
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: e5 3b 4c 1c d2 93 56 a1 0d 15 ac 00 00 20 00 49 44 41 54 3d 7e a5 f3 70 7b 6e 24 40 52 5a 46 d5 e3 dd b9 e2 30 89 ae 95 ea d0 d9 e6 1a 97 fd 9c 35 24 a3 4b b9 72 d4 fa a8 01 3f 2e 76 e7 d2 a3 04 32 fb cf bc 48 46 8c 07 47 17 8f 64 5c db cf 18 35 7e 24 35 2b fe c0 24 87 2b b8 6b d8 e1 4b 08 b5 76 91 0a 4c 32 92 48 49 0c e1 a1 cb 15 b6 8e 6f 46 bb 7a 6f f1 e1 33 24 23 9e 50 8f c3 ec 1f d5 84 7a 3d d7 b3 cd 25 80 28 a2 08 70 d9 c6 ea 1f ff 8f ca dd 56 e2 70 c5 3f 9d 34 6b 95 21 31 fc 1a 87 6c 06 f0 fd fb c6 18 1b 75 61 d6 8b ec ec 25 c9 d0 d2 84 3c 95 08 fc 3b 10 90 24 23 4f 92 21 94 1c 4c 64 c0 56 26 bf 55 0d b3 19 07 39 e0 93 06 a2 33 b8 b0 88 ae 35 47 b0 f4 90 1b 77 54 5b 88 8f 20 f5 d4 78 3a 89 27 ec d1 d3 58 ba 76 30 cd ab 19 d3 6f b3 3f 37 9e a8 3d 6a
                                                                                                                                                                                                                                      Data Ascii: ;LV IDAT=~p{n$@RZF05$Kr?.v2HFGd\5~$5+$+kKvL2HIoFzo3$#Pz=%(pVp?4k!1lua%<;$#O!LdV&U935GwT[ x:'Xv0o?7=j
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: be 1b d9 71 3d 10 31 95 1f e5 f3 17 67 ad be a0 e1 b8 7d 1c f6 f0 e5 f6 d1 05 2c 1c db 1d 93 d9 57 78 1c 95 4e 83 7c 4f 58 b3 7c 42 07 be fc ed 3c f7 22 c5 b4 48 06 c9 68 d4 99 f1 47 c2 b9 b5 6f 38 a3 7a 5b 32 77 dd e5 f4 20 cf 1c 49 46 7a b0 ea 8e a1 df d0 bd a3 29 03 d6 5d 27 34 f2 1e ce bf 7d c9 97 5f 0d 61 d8 32 a7 67 02 44 d3 6b 9b 4c 42 e4 3d ce ff f6 25 1d fa cf 62 c6 1e af 8c 78 12 31 6e 11 c2 f9 85 3f 32 b4 d7 00 7e 99 73 10 1f ef fd 2c 1e 30 88 89 93 ad f9 7d 99 2d b6 b6 b6 d8 ae 5f 85 ad 75 3f 06 fd fc 0b 16 0b f6 93 33 a4 51 c4 85 9f 63 e7 a0 b6 8c 1c 3a 83 5f e7 a5 df bb 7e f5 52 ac fb 7d 4a e3 16 63 99 20 ea a6 4b 32 7c ef e1 73 74 31 bf 75 a8 4f db 51 4b b1 da ed 8a ab 6f 14 c4 87 13 fb f0 12 db 2f 3d c4 d7 63 07 eb 33 6d 43 2b 26 c3 f7 04
                                                                                                                                                                                                                                      Data Ascii: q=1g},WxN|OX|B<"HhGo8z[2w IFz)]'4}_a2gDkLB=%bx1n?2~s,0}-_u?3Qc:_~R}Jc K2|st1uOQKo/=c3mC+&
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 6d 65 66 9b ef d8 b0 61 3c cd bf b7 c2 62 e5 39 ee 47 dc c6 f7 e8 54 5a be 3d 96 65 7f 7a f0 a0 a0 f9 3e 03 82 bc 20 11 90 08 bc ac 08 48 92 51 10 92 11 1f 41 da a9 09 74 32 9d 85 f9 86 4b e8 ae 41 81 34 82 6e 1c 60 f3 a0 2a 54 19 64 c7 be 6b fe 24 25 89 40 b8 08 22 02 cf b2 ba 93 11 1f f4 f8 8d 19 07 7c 48 d3 1d 12 57 97 29 66 92 8c ee 98 89 0e 47 3b 13 ad 8e 64 f5 cd 10 6e ae ee 42 cb ee 13 19 b5 fe 62 f6 b2 68 d2 4d c5 54 9b 64 98 ce ca 25 9d 3a fd a2 35 c4 9e 69 a5 cf 92 0c 31 b4 0d a7 59 d9 b5 1f 53 cd d7 b3 ef fa 8d 6c 4b 58 d3 97 f1 06 11 19 b8 8b 49 6f b6 65 d6 9a 73 5c f0 b9 c0 b9 35 b3 68 f3 c6 44 76 05 44 66 3c 4d df c1 ed d0 4c 86 54 33 c6 6c 8b 3f 37 5c f7 b3 de 7c 2a a6 5d 56 70 5a 33 80 2e 0a f1 2c c9 80 6b 1c b6 9c c2 f8 56 16 ac f1 0c 27
                                                                                                                                                                                                                                      Data Ascii: mefa<b9GTZ=ez> HQAt2KA4n`*Tdk$%@"|HW)fG;dnBbhMTd%:5i1YSlKXIoes\5hDvDf<MLT3l?7\|*]VpZ3.,kV'
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: b6 6c 1a bf 9a 76 e0 fd d7 3e a5 fb af 4b d9 7a c9 17 11 6f fa cc 27 0f 52 90 12 1b 4a e0 e6 1f 68 3d c0 8a be 43 06 b2 c2 da 94 1f 36 07 10 1a 1b 89 fb ba 01 8c ff b5 37 5f 0f 1c 8b 45 dd 2f 19 b3 e7 1e 1e a1 c9 79 8c 8c 3c 93 b3 bc 20 11 90 08 bc 22 08 48 92 91 27 c9 88 27 2a f0 12 67 6d cd e8 58 b7 05 53 d7 3b 73 55 5d af 9a a9 e0 18 ee fd 39 9f 59 3d 9b 63 d4 7c 39 a7 83 a2 c9 16 9f 97 1a af e9 bc 16 f7 f8 82 ce 3f 8d 61 e2 ce 4b 39 ef ea 58 40 92 b1 ce 27 9a 18 cf e5 8c 68 fe 3d 3f 0d 5d c9 f6 07 22 ce 40 84 6e fa e3 be 6a 14 fd be f8 2e 3d f0 33 39 86 04 ef 4d 4c fa ae 0d ed fb 5b f2 bb b3 28 b8 88 1d 88 e2 c1 f6 71 0c fd a9 3f cd 47 ec c2 3b 23 6c 34 b3 3a 9a 93 dc 49 06 44 f2 e0 cf 75 d8 0e 6e 47 a7 4e cd 29 5b 76 40 b6 5d 4f 35 c1 8c 47 cd e9 31
                                                                                                                                                                                                                                      Data Ascii: lv>Kzo'RJh=C67_E/y< "H''*gmXS;sU]9Y=c|9?aK9X@'h=?]"@nj.=39ML[(q?G;#l4:IDunGN)[v@]O5G1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      115192.168.2.2449975199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:45 UTC589OUTGET /t2o95wt.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 109460
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 20:28:56 GMT
                                                                                                                                                                                                                                      ETag: "98d59f5d93be3ca3663603654055f53a"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: u3eGxCyvop2oMH5Yssyqx0pAEz7XvQ6iGdZ3OTLlaTX8xnGFPaXFdg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 2202775
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:46 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000171-IAD, cache-ewr-kewr1740032-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 47, 0
                                                                                                                                                                                                                                      X-Timer: S1734532126.140370,VS0,VE3
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 92 00 00 02 a0 08 06 00 00 00 28 3a 9d c0 00 00 20 00 49 44 41 54 78 01 ec 9d 07 78 54 45 17 86 97 8e 80 20 52 04 54 54 f4 17 11 11 0b 12 04 15 e9 bd 49 17 a4 84 1e 8a b4 20 45 09 01 a4 0b d2 3b a1 2b 4d 20 20 4d 3a 09 1d 02 49 28 49 20 a1 25 40 2a 29 a4 6d 92 f7 7f ee 96 64 13 36 90 bd a4 41 ce 3e cf 66 37 bb d3 ce 77 be 99 f9 76 ee 9c 3b 1a e4 21 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 a8 40 40 a3 22 8f 64 11 04 04 01 41 40 10 10 04 04 01 41 40 10 c8 c1 08 f8 87 c6 e8 ac 17 21 99 83 49 20 a6 0b 02 82 80 20 20 08 08 02 82 80 20 a0 06 01 11 92 6a 50 93 3c 82 80 20 20 08 08 02 82 80 20 20 08 08 02 88 90 14 12 08 02 82 80 20 20 08 08 02 82 80 20 20 08 a8 42 40 84 a4 2a d8 24 93 20 20 08 08 02 82
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR(: IDATxxTE RTTI E;+M M:I(I %@*)md6A>f7wv;! @@"dA@A@!I jP< B@*$
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 48 49 3a 41 40 10 c8 6e 08 88 90 34 08 c3 e2 c5 8b 53 a4 48 11 0a bd 5b 83 ea 63 8f e3 f5 28 1a e3 c4 18 eb ef 8a d7 df 3d a8 5e a2 30 85 d2 2c 24 df a1 a2 55 0b 3a 0d 19 c2 90 94 cf 01 dd e9 d3 be 06 15 0a e5 a7 80 46 43 f1 da 7d e9 bd c1 2b 9d 84 e4 43 ce ac 1c 4a bf 4a 1a 34 79 0b a3 a9 d8 9b 29 3b dd f1 79 fc 98 40 8f bd 6c 1f 5e 83 8f 5f d5 d7 fb 76 d3 a1 d8 ee 56 2e cb 2b a2 39 94 63 53 1b d3 f6 63 0d 9a 02 25 28 56 b9 15 d3 8f 7b 70 2b 2c 86 c7 3e 4e ec 9c d2 9d 8a 1a 0d 79 35 1a de e8 34 9b 3f 0f fb 3e 93 cb 77 8e 2f 65 cd cc 94 f6 f7 a2 43 bd aa fa 4b c3 79 0b a2 a9 d8 90 16 3f f6 4e c2 68 c4 68 86 ac 3d 87 9b 6f 18 51 f7 af e0 76 68 1d 73 e7 2e 60 ee dc bf 39 74 da 89 93 ce 3b d8 b1 6e 2e 73 e7 2e 62 ee dc fd 9c 76 0b 20 44 d9 d4 4a 2c 71 d1 0f
                                                                                                                                                                                                                                      Data Ascii: HI:A@n4SH[c(=^0,$U:FC}+CJJ4y);y@l^_vV.+9cSc%(V{p+,>Ny54?>w/eCKy?Nhh=oQvhs.`9t;n.s.bv DJ,q
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: db c0 04 67 0b 85 e4 85 85 2d e9 5a 4d 69 4f 79 5e 2f 3b 9c 55 de fe dc 8b 8d 43 1b 1f 4f 7c 82 12 89 16 01 b7 56 31 b6 f1 17 7c 50 b0 20 65 bf 68 4c bb 55 b7 08 8c d0 37 3a 49 48 1a ed 35 f1 5b 32 7b 3f a7 7a f3 b9 1c 88 53 62 de f5 0f b5 f6 5a ee cb 94 42 52 83 26 57 2e 72 e5 4e e2 41 81 fc f9 c8 97 47 c1 41 09 1a fa 82 5e 8b 8f 73 32 50 11 cb a9 f1 40 2f 24 d5 b4 c5 ec 8a 64 42 2c 11 31 d7 d9 66 e8 e7 b9 72 97 e0 f5 37 db f1 fb c9 40 7c 1e ab ec 7e 92 4d 10 10 04 04 81 74 46 40 84 a4 41 48 d6 1d 35 93 a1 83 7a d3 a5 42 1e 0a bc f6 2e 75 fe 38 c7 e9 db 91 f0 e8 22 a7 57 0f a6 4e d1 a2 14 f8 64 1c e3 46 fc 40 a7 34 09 c9 22 14 2b 55 9e 0a 95 2b 53 39 c5 b3 52 c5 ff 51 e1 cd d2 14 c9 93 9b 3c 15 da d1 63 f6 3e dc 74 f7 47 49 11 6c 93 a7 00 79 5f 2d c7 7b
                                                                                                                                                                                                                                      Data Ascii: g-ZMiOy^/;UCO|V1|P ehLU7:IH5[2{?zSbZBR&W.rNAGA^s2P@/$dB,1fr7@|~MtF@AH5zB.u8"WNdF@4"+U+S9RQ<c>tGIly_-{
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: fe 28 92 c8 47 db 99 da f8 0b 3e 56 2e d7 97 fd 90 4f 3a db 31 65 e6 9c c4 7c 33 c7 0f 65 68 d3 f2 bc 5a 50 a9 bb 26 6d 47 6f e2 58 44 6a 02 22 ad 2b 92 8a 28 4b 61 47 7c 24 04 6d 66 62 a3 cf f8 50 c1 da f4 47 81 1a db 42 21 f2 b9 57 ab 42 f1 39 b5 95 b5 e3 7e a4 63 93 8a bc 5b 3e 2f 05 74 81 35 86 1f 30 79 f2 a3 29 5f 8d af db 0e a0 ff f4 95 2c 77 ba cc 5d 48 bc 69 7e 92 90 34 e7 37 45 e1 1f 62 41 0b 2b be 54 b0 ff f0 5b ac 66 5e e2 41 58 2c 24 b3 b7 48 06 fb 32 a5 90 2c c2 07 df 74 63 ca 79 d0 69 78 85 66 8f 2f 71 66 fd 50 1a 68 34 14 54 7c 93 b8 37 38 15 1e c4 47 a2 0d 55 c3 ab 94 42 f2 6d 8a 17 af 44 b5 6a 1a f2 eb 7e f0 15 a7 6a a7 89 cc 39 2d 9b 22 53 f4 7e f9 57 10 10 04 b2 01 02 22 24 75 97 ad 8a d0 f2 f7 3d ec 3d b2 97 3d bf b7 a4 88 a6 20 b9 34
                                                                                                                                                                                                                                      Data Ascii: (G>V.O:1e|3ehZP&mGoXDj"+(KaG|$mfbPGB!WB9~c[>/t50y)_,w]Hi~47EbA+T[f^AX,$H2,tcyixf/qfPh4T|78GUBmDj~j9-"S~W"$u=== 4
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 89 f2 3c cc ee fe 95 a8 f6 a6 72 b9 d3 78 59 4d 4b 84 36 1d 84 a4 42 15 6d 14 31 81 37 39 7f f0 2f b6 fe b5 9a d5 ab b7 f0 d7 8e 3d 6c 77 5a cf af 35 5e e7 fd c2 1a 34 95 db d1 64 fa 71 c2 b5 11 24 f8 2c c7 b6 6e 65 de 7e 22 00 42 cf bb 87 97 1d 59 df 55 c3 eb 85 14 5c 9e b2 da fa 4c 9a a6 b3 90 34 09 2e ca fb 6a 29 2a 8c 3a c8 61 cf 67 ec 25 4b 88 84 f0 9d 4c 6f f2 05 95 35 1a 0a 7f 54 9b 6f fe bc ca 43 65 9f de 53 1f 99 2c 24 d5 d8 f6 d4 f6 3f e3 cb 14 b8 e4 7f ed 7d de af 67 cf dc ad 37 71 f5 8f 4e 3c ef 3d 3e 36 9a 80 ab 47 99 d3 b9 06 d5 4a 28 7c 78 87 d7 cb 8d 62 bd 6f 08 ca ed ed 55 0b c9 64 f6 96 cc 60 5f 66 80 90 4c 88 44 ab 8a 57 29 85 e4 bb 54 b0 1a cc f8 fd 17 b9 ee f6 27 c3 0c 81 49 85 df a9 41 cd 5f 8e 72 e5 91 72 77 49 79 08 02 82 80 20 90
                                                                                                                                                                                                                                      Data Ascii: <rxYMK6Bm179/=lwZ5^4dq$,ne~"BYU\L4.j)*:ag%KLo5ToCeS,$?}g7qN<=>6GJ(|xboUd`_fLDW)T'IA_rrwIy
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: b6 ce 1a 48 b7 9a 45 0c c1 36 1a 34 45 cb 52 a4 66 37 06 ce da ca 61 57 5f 82 0d a7 a7 24 d2 27 32 88 87 ee 87 d9 f6 c7 68 9a 57 ae cc 2b f9 8c 67 4f 6b 28 5a f6 03 6a 76 9b c8 ac ad 6e b8 fa 3e 26 65 d6 c4 32 9e f9 c6 44 e0 a4 d8 1a 90 32 eb d3 05 89 69 ea 18 a2 1e 5e c3 73 eb 2c 26 76 ab 49 83 b2 ca 0a a4 5e fc e4 7b a5 08 95 9b 0f 64 f4 92 c3 26 38 1b f3 46 12 e6 e9 8c d3 92 d1 0c 6d 5e 19 ab 57 f2 51 d4 90 cf bc bd 59 21 24 d5 da 66 82 b3 c5 42 52 cb e3 e0 6b dc 38 bd 84 bf 67 35 e7 bb 9a af 50 54 d7 17 0c 82 52 e1 45 e5 ca d4 b2 1e cd ef 1b 0e 73 fa 56 90 6e ff a4 f1 b6 34 4f f7 db 93 b7 3b 4a bc fd 8f ce 2d 46 7b ff c8 60 5f 66 a4 90 b4 94 57 cf 58 91 44 cb 63 9f 7d ec 9a d2 96 ca b9 f2 90 ef 95 d2 7c 63 bb 81 cd ba d3 96 8c 5c 96 57 41 40 10 10 04
                                                                                                                                                                                                                                      Data Ascii: HE64ERf7aW_$'2hW+gOk(Zjvn>&e2D2i^s,&vI^{d&8Fm^WQY!$fBRk8g5PTREsVn4O;J-F{`_fWXDc}|c\WA@
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: c4 54 90 d6 74 26 59 67 d9 c8 8e 00 00 20 00 49 44 41 54 32 e2 6d c4 4d 3c 8f 6e 66 c6 90 b9 fc eb 15 8e 7f 92 21 19 51 9b fa 32 e3 a3 21 e0 18 9b 66 2c c4 61 c3 71 5c 9e 41 2c 9f 43 7f b2 74 82 c1 4f bd 6d e8 69 bf 93 a3 9e fe 24 31 57 f1 45 f2 7e d4 7b c0 10 ec 77 7a e1 99 0c 04 33 e9 6c cc a5 53 6f 9a e4 14 04 04 01 41 40 10 78 7e 04 72 a6 90 f4 db c9 8a c1 8d a9 a4 29 4b f1 32 7d 58 78 3d 98 7b 89 e2 0f 88 8f 84 d0 ed 4c 6d fc 05 1f bf dd 98 ba b6 3b f1 41 8b 16 1f 76 da d6 a5 5d ad 4f f9 bc 69 0f 06 0e 1c 98 f4 ec d2 8c ae ed 9b d2 64 94 03 8e ee 11 04 46 2a ce f1 e4 b2 a3 1d 7d 5f 2f 47 df f5 be 5c 7e 68 c6 61 e7 17 30 a1 4b 5f ac 5a 2c e0 10 f1 44 13 8a 8f f3 3c a6 58 b7 a5 c1 e7 4d f9 69 e0 00 06 0c fc 09 eb 41 b6 fc be 6a 1f ce 3e ca 94 ac 4c b2
                                                                                                                                                                                                                                      Data Ascii: Tt&Yg IDAT2mM<nf!Q2!f,aq\A,CtOmi$1WE~{wz3lSoA@x~r)K2}Xx={Lm;Av]OidF*}_/G\~ha0K_Z,D<XMiAj>L
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: dd 36 e6 32 f3 1a 17 09 a9 e4 6d 6d 6f a8 d7 9c 90 0c f2 c0 7f f7 58 ea 7f 67 45 d5 01 8b 59 ec b8 8d 93 ab 46 d3 a4 74 7d ec 8f f8 e3 15 66 a8 4b eb 4b b0 c7 12 fa 94 ad c0 c0 e9 fb 38 e0 fd 98 88 40 3f 6e b8 fb f0 30 42 4b 8c 41 78 3d 21 24 e3 d2 98 ce 8c 49 3c 72 c5 65 eb 32 fa d4 1a cf ca 25 d6 fc f0 c3 b7 54 ad da 90 6f bf 6d 4d b7 3e df d3 6d a5 0b 2e f7 74 fb 19 20 c8 83 80 7f f5 76 98 62 15 13 1e c0 99 39 f5 e9 3a 71 31 8b b7 6f 7e ca a5 6d 65 6d d9 97 a3 73 fa 60 6f 3f 8d 39 47 fd 93 b5 e8 91 eb 76 b6 da 0f e0 bb fa 73 d8 ed 1f 46 90 ff 51 b6 4f b3 a1 b5 89 8f 14 7f 75 1a b3 98 bf af 24 cb fa e4 3f a9 e4 6d 68 63 a8 d7 9c 90 8c 09 83 33 73 18 dc b5 31 55 3b 8d 61 b0 c3 1e 02 cf cd a2 fd 1b 35 19 b1 e0 18 4e c6 e6 26 44 42 f8 0e a6 36 a9 4d 6f eb
                                                                                                                                                                                                                                      Data Ascii: 62mmoXgEYFt}fKK8@?n0BKAx=!$I<re2%TomM>m.t vb9:q1o~mems`o?9GvsFQOu$?mhc3s1U;a5N&DB6Mo
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: e3 4b 14 f7 ce 6d c7 a1 fd db f4 f9 a9 11 d5 fa 2f 63 fa 9e 9b 44 c4 06 10 7a 63 1b e3 ac be c6 ce e1 08 27 ae 3f eb d2 36 3c 3a 35 1b fb 01 7d 68 d2 63 09 c7 43 41 17 7c 1e 71 89 3d d3 6d e8 df bc 23 43 76 df 26 e4 da 52 6c eb f6 64 b0 ed 46 0e 9a 2e 30 3f 72 e5 e4 e6 05 2c 98 b1 98 ed 1e 10 99 28 c2 0d 36 c5 c7 40 e8 39 f6 cc 9f c2 aa 14 be d4 d5 db 49 09 68 9a ca f6 e0 08 22 6f 1a 56 bf fb fe ce d2 7f b7 b0 66 4c 7b 1a d6 eb c2 ef 7f 5d d4 fb 57 d9 6a b0 be 2f e5 5e ef 8b 9d e3 65 92 74 7d 92 90 fc a9 ed 68 a6 1e 33 8d 28 8a e0 c1 d5 e3 1c de 30 8d 59 d3 fa 50 ff 7f 75 18 b7 c2 89 73 c6 d5 cc 44 e8 93 d2 cd 7c 6a 3a 43 86 d8 00 1e 79 6d 61 9c 55 25 9a 8d 5c c1 2a 5d 81 61 44 3e 3a cb f6 b1 b6 6c 34 72 52 27 24 ed 69 59 ba 18 55 bb 2f 64 e1 09 43 c5 89
                                                                                                                                                                                                                                      Data Ascii: Km/cDzc'?6<:5}hcCA|q=m#Cv&RldF.0?r,(6@9Ih"oVfL{]Wj/^et}h3(0YPusD|j:CymaU%\*]aD>:l4rR'$iYU/dC
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 59 e9 52 15 b5 49 56 eb de a5 dc 5a 61 bc fd 54 a2 90 34 73 bb 23 11 92 29 40 94 7f 05 01 41 40 10 00 11 92 07 23 09 09 dc c1 d4 5f 56 b0 6c cd 36 8e ed 5b cb d8 4a 7d 58 eb 15 8c ef 69 4b 84 64 34 51 3e c7 39 3f b5 03 6f 94 1d c8 e4 7f dd f0 56 2d 24 23 09 7d 70 9b 9b 97 2e 71 e9 d2 65 2e 5d f2 e4 ae db 5f cc b3 31 08 49 8f 50 22 4e 4e e2 c7 5a 3f d1 6e d8 5a fe 0d 50 82 3c 94 d9 37 86 d0 cb 2b f9 a3 7b 57 7d 50 8e 2f 44 18 02 1a 92 c8 6e 48 77 f0 77 c6 d9 8e a1 d9 04 47 bc 82 2e b0 a1 eb bb b4 19 3a 9f 05 47 fd 74 37 45 4f 88 8b 25 dc ef 0a 9e 57 95 36 38 b2 65 f1 70 5a 97 7e 9f 2f 3f a9 42 d5 aa 03 18 b3 f8 18 e6 e3 38 82 08 f3 df cd 9c fa df d1 f8 7f df f0 83 cd 74 e6 1e bc c4 a5 0b a7 b8 b4 c7 8e 1e d5 9b d3 23 85 90 6c de 7f 1e 23 47 f6 67 48 db cf
                                                                                                                                                                                                                                      Data Ascii: YRIVZaT4s#)@A@#_Vl6[J}XiKd4Q>9?oV-$#}p.qe.]_1IP"NNZ?nZP<7+{W}P/DnHwwG.:Gt7EO%W68epZ~/?B8t#l#GgH


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      116192.168.2.2449977199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC352OUTGET /TglZlrc.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 52028
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Thu, 18 Apr 2024 11:58:05 GMT
                                                                                                                                                                                                                                      ETag: "d8516f91f8a92bcb2017cceea6df0c89"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: ECrZU7XvrcGeW4OL3rEddz8tJ8Z0IzxY-X9iJmoy8N9j1NvOM0N8yQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:46 GMT
                                                                                                                                                                                                                                      Age: 390858
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100118-IAD, cache-ewr-kewr1740057-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 48, 1
                                                                                                                                                                                                                                      X-Timer: S1734532126.337588,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 b6 00 00 02 86 08 02 00 00 00 f1 95 90 d6 00 00 80 00 49 44 41 54 78 da ec dd 77 5c 1b 67 b6 37 f0 67 a4 51 07 09 10 5d 14 03 06 1b 83 c1 dd d8 89 7b 77 e2 74 97 24 36 49 ec 94 bd d9 6c 76 37 9b dd bd 77 e3 6e 27 f7 be 9b 6c 76 53 36 bb 49 36 0d 3b 89 ed 24 4e 71 5c 70 ef e0 6e ba 8d 4d ef 45 80 04 a8 97 f7 0f 39 32 55 08 90 34 12 fc be 7f e4 13 49 a3 99 33 8f e6 91 8e 87 39 73 28 b3 d9 4c 00 00 00 00 00 e0 17 2c a6 03 00 00 00 00 00 70 0b 0d 4a dd e1 ec 06 82 14 19 00 00 00 00 a0 0b a4 c8 00 00 00 00 00 9d 20 45 06 00 00 00 00 e8 04 29 32 00 00 00 00 40 27 48 91 01 00 00 00 00 3a a1 99 0e e0 ae b6 9a 82 8a a2 fc fc 3a 3b 16 0d 1a 33 26 26 3c 5a d8 5a 57 78 3e ab 9a e8 0c 7d 2d ef 1b 11 12 19 35 25
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRIDATxw\g7gQ]{wt$6Ilv7wn'lvS6I6;$Nq\pnME92U4I39s(L,pJ E)2@'H::;3&&<ZZWx>}-5%
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 32 2a 66 b4 54 60 d0 28 cb 4f 7e b0 f3 db fd 87 ae d4 34 b6 4b 04 d4 e9 3d ff 67 b8 e4 3d 76 fa dc 94 7b e6 8d 96 39 74 0e 00 00 00 0c 01 6e 94 22 fb 8e 9c 31 63 e4 8c 19 77 9f 68 2a 39 f7 ed 8e ab 3f 5c 6a 20 9a e8 7b 67 2c 7f f2 2f cb 62 bb bc 23 f1 81 bf 24 de 7d d8 de de 98 f5 75 ce f7 85 b5 6d 75 c1 09 b1 8b 9e f9 cb af 27 92 4e af ba 22 45 6e a9 bc 76 f6 b3 37 de ce 26 8a 98 e7 7e e3 1d 32 b1 f7 14 59 dd de da aa 94 13 c2 23 24 6e d2 b2 d4 b5 2b ee 9d 1d e2 45 4c 7a d2 78 f3 72 b8 e1 df 5f 1e aa b9 50 a7 d7 e7 64 e5 29 14 d1 be 44 d4 e3 9a 2d 55 65 27 ce fd f0 dd 37 7b 8f ed b9 5e 45 08 21 b2 71 e3 e7 55 cc 1c 49 fb 5c 79 e3 ef 87 89 52 bd e8 49 ae 34 66 de e8 20 bd 4a 71 fd db af 3e 3e 73 3c 8f 1d 3e 76 d2 a2 96 39 fe a7 76 7f 97 59 78 ab a1 8d 78
                                                                                                                                                                                                                                      Data Ascii: 2*fT`(O~4K=g=v{9tn"1cwh*9?\j {g,/b#$}umu'N"Env7&~2Y#$n+ELzxr_Pd)D-Ue'7{^E!qUI\yRI4f Jq>>s<>v9vYxx
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: be aa f2 1a 12 3f 67 f2 13 cf bc b3 6e b1 8c 10 76 dd a1 2f ff f1 d9 3f 3f 3e 5e aa cf 3d 7d b1 fc 81 18 c9 80 52 64 3d 21 f9 df bf fe ec c1 b7 e8 4e 49 23 21 61 13 17 3d bc fe cb 1e ca 13 a3 1e 5a f2 c4 ea ff 5a 3e 31 d1 df 54 55 d7 14 19 e9 d7 7c e6 ab e3 7b 3e 3a 48 04 3a b2 f4 37 af bd f4 d8 b2 84 68 5e 59 53 ee 37 2f 3f f5 41 66 69 c6 b5 a3 93 8f c4 ce 9c b9 38 88 10 52 b0 e7 a3 f4 33 07 33 48 b0 c4 ef e1 6d 9f fc 7e 4e a2 d8 5f 7b e5 c2 be 9d af bd b2 33 2f ff e0 91 9f 97 8d f5 1f 99 38 d1 d7 fe e8 3b 04 f5 da af 57 2f 7b 38 b2 3a f7 c4 fb 4f fd 65 7f 43 b3 aa ae 8e 70 c3 27 a7 be fe ce ef a7 c8 d4 27 b6 ff e3 b3 bd 1f 1f ab 51 a9 f7 7d f5 43 ea f8 95 22 59 64 97 7b af c4 27 4e 7e 62 fd 3b eb a6 c8 48 4b ee 27 ff f8 d7 57 1f 7f 9b dd a6 ba fe e1 37
                                                                                                                                                                                                                                      Data Ascii: ?gnv/??>^=}Rd=!NI#!a=ZZ>1TU|{>:H:7h^YS7/?Afi8R33Hm~N_{3/8;W/{8:OeCp''Q}C"Yd{'N~b;HK'W7
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: b7 e5 5a 65 f7 e5 b9 62 9e 74 e4 b4 89 e1 12 9e b5 bf 9a c9 d2 7d ad a8 a2 61 10 35 80 02 9f b0 71 f7 3c 15 3b 2a 65 64 e4 c9 73 97 72 aa eb ea 54 2a 55 7b 63 63 63 7d 51 75 4d 46 71 71 ce 05 af ab 37 0c b2 11 bf 9a 18 35 5a d2 fd ed 1a 83 a1 ba f2 b6 51 d5 46 48 b0 0f 3f 3c 28 f4 ee f9 66 5f 91 24 38 3a 91 b0 0b 09 e9 21 45 16 73 39 52 3f 9f 5f 2e f9 15 f0 b9 5e 5e d2 4e bd c8 0d 06 5d 73 e5 95 9f 7f d8 b9 e7 9b 43 97 af 55 aa 38 3e a1 b1 81 fe 81 c1 89 3c 43 45 85 b2 dc e6 2e ab b4 6d 79 27 de ff c7 ee ea a6 b2 5f 46 8f 24 51 23 c6 45 f9 dd 09 8e 45 88 24 6a 42 d2 08 99 bf 5f e7 cb 60 fd 63 27 25 06 92 ce 3d 0a d9 84 84 88 bd 04 82 8e b7 a8 68 a8 6f 54 b6 54 12 62 d4 b6 d7 9c d9 b1 e3 4c 0f 31 e8 f4 8a 96 26 83 49 55 59 a9 56 c9 09 d1 34 96 dd 3a f8 af
                                                                                                                                                                                                                                      Data Ascii: Zebt}a5q<;*edsrT*U{ccc}QuMFqq75ZQFH?<(f_$8:!Es9R?_.^^N]sCU8><CE.my'_F$Q#EE$jB_`c'%=hoTTbL1&IUYV4:
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: c7 c5 91 53 25 ea 9a a3 3f 9f 98 2a 0d f3 4f 1a ed 6d d4 d4 dc 3e b9 73 5f 76 bb ba 45 12 1b 9d 94 f2 e8 92 58 89 20 31 6e b4 58 96 45 72 ea ab 4b 0e fd b4 7f a6 ef d2 c4 90 60 76 6b 6d ce f5 d3 3f 1c cb 23 44 1f 60 f3 33 72 a2 c6 c2 f3 17 4f ee ce 9c f6 eb 94 48 09 51 d7 64 9e ba 7c fd 40 4e 3b e1 48 48 c2 f8 e8 20 df 10 81 a2 9a c7 f7 26 a4 9d 90 8a c2 e2 f2 aa da d6 91 be bc ba fc ac bd 7b af 57 54 37 10 a2 37 1a 5b 55 6a b3 c9 4c 08 2f 24 2c 32 3a 2e 8e 9c 2a 21 ca 73 97 cf cc 1e 33 22 d8 6f b4 37 4f 5d 95 f5 f3 ae 7d fb e4 e5 ec b0 bc d2 25 2d 4f bd 38 3b 92 88 25 01 42 91 84 10 ad c9 d4 d0 d4 6c d2 f9 0f fc ae de 00 00 00 43 1b 52 64 c7 52 2b 2a af 9f fb fc 7f ff 6e e9 81 27 0e 99 d4 6b fa 15 1c 3d 79 da cc 07 af 1d ba bd ef 96 a2 a6 f8 fa f7 c5 d7
                                                                                                                                                                                                                                      Data Ascii: S%?*Om>s_vEX 1nXErK`vkm?#D`3rOHQd|@N;HH &{WT77[UjL/$,2:.*!s3"o7O]}%-O8;%BlCRdR+*n'k=y
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 50 6c 4a b4 0f 8f 66 75 8a 59 10 16 31 42 16 25 93 f0 6c c6 6c 36 a9 34 2d d5 a5 d5 f5 0d 4d 6a 8d f5 da 61 91 48 ec 1b 18 1c 10 14 14 20 fe 25 48 1b 6b d6 aa 1a 6a 6a 2a aa 8a 1a db 09 21 22 51 58 a0 4c 46 35 9c be f0 ee 03 2f ef 25 4d d2 35 bf fa ef e7 fe fc e2 8c 48 a3 5e 53 9b 97 57 d6 dc d4 c6 f6 f2 0b 8e 4c 88 0b e6 13 36 45 08 51 b5 36 d4 94 5e 2b aa 27 c4 e8 6f 1d 67 33 21 9a 86 8a d2 8a aa 86 46 a5 86 b0 d8 c4 3b 30 2c 24 34 90 d3 aa 69 ae ca af d4 10 12 18 33 7e 44 48 00 9f b2 7b 7f f5 8a aa ba aa d2 fc 4a 35 21 de 61 63 46 c9 82 7c 24 bd d7 ce f5 bd b0 51 67 54 35 d7 56 57 35 d6 2b 14 6a bd 86 10 16 9b f6 0e 1c 11 12 1a e2 2f 16 08 3b 2e ac 57 a9 95 8d b5 d5 35 4d f5 ad 4a a3 49 4f 08 47 e0 25 09 8c 94 85 06 fb 0a bb df 30 ae db e7 6b f4 e2 fa
                                                                                                                                                                                                                                      Data Ascii: PlJfuY1B%ll64-MjaH %Hkjj*!"QXLF5/%M5H^SWL6EQ6^+'og3!F;0,$4i3~DH{J5!acF|$QgT5VW5+j/;.W5MJIOG%0k
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: b1 d0 3b 76 ca bc 35 7f 59 98 d0 78 6a f7 bb 3f 9f c9 e6 f8 4f 99 b7 66 c3 03 09 84 70 bb cf ee 99 b1 a3 78 85 df 7c b3 fb 52 25 a5 35 12 df a8 99 f7 ce 7b e0 b9 5e 7f 9e c1 d5 90 22 0f 05 aa d2 cc 6b 67 0f ec 3c 96 5b d5 a0 50 19 4d 46 42 54 aa 62 95 ea fb ba bf 37 3c fc eb 05 29 89 a1 01 44 a7 55 57 5d f9 e6 a3 c3 d7 6f ab e3 7d a7 8c e9 7d 5d 26 83 51 ab 6a 6d 6d 35 9b 35 3a 83 d1 72 b6 ca a0 6e 2f 3e f2 d5 4f 19 59 79 25 b5 4d 2d 6d ad 5a 2d 21 84 10 9d f6 76 53 bb bc a8 fc 5a ce 92 e7 9f 9c 2a 13 49 b9 4c 0f 04 00 43 ec 98 83 76 29 bf 9e 7e e5 52 46 76 79 5b ab 96 10 42 bc b9 7c 3d 5f d0 5a 5d 7c e3 e8 b7 df 5d bc 51 59 d3 d4 dc aa 52 e9 f5 84 50 84 68 cb b3 eb 95 95 b7 2a 6e dc b3 f0 c9 07 27 fa 10 1e ae 9b 03 60 8c 99 18 b5 6a 55 7b 6b 2b 5b a5 d6
                                                                                                                                                                                                                                      Data Ascii: ;v5Yxj?Ofpx|R%5{^"kg<[PMFBTb7<)DUW]o}}]&Qjmm55:rn/>OYy%M-mZ-!vSZ*ILCv)~RFvy[B|=_Z]|]QYRPh*n'`jU{k+[
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: d7 5e 7f fa d3 cf 4e 85 e6 3c b2 ea 81 27 42 67 e2 af b1 6e 03 29 f2 10 e0 e3 25 16 f9 fa 13 63 65 6b d5 81 37 bf c8 19 7f 6b d1 ac 7b 67 27 4f 7b fe c3 09 06 62 66 73 79 1c 75 63 7e 61 8f ef 6c b9 b6 fb d8 cf 27 7f b8 54 a7 a3 28 13 21 54 63 c1 a5 66 16 8b 98 ee 1e 18 ed b5 2d 35 25 d7 2b d9 3a 93 2c 36 2a 44 16 2c ea f8 76 51 cc cc c9 23 a6 27 9b 69 0e 87 a6 ef fe c2 1a 09 55 95 91 51 43 4c 26 83 20 4c 1c 11 18 18 c4 ae e5 11 42 48 53 e9 8d b3 1f fd 1f cb a8 d5 1b 4c 84 10 75 53 cd 8d d3 3f fe af 29 64 f3 8a 89 53 a2 7c 98 1e 46 80 01 eb 73 0e 72 08 51 aa 5b af ec f9 eb c7 27 eb 9a 6b 0c 96 df 51 23 45 55 dd 38 f0 1f b3 56 ab 7b e8 91 05 81 3d ad b8 b9 b8 aa ba f6 56 83 80 16 87 8f 4b 08 f2 11 77 ba de df 67 fc 8a 25 49 66 13 45 73 68 c2 be fb 6f 4c b5
                                                                                                                                                                                                                                      Data Ascii: ^N<'Bgn)%cek7k{g'O{bfsyuc~al'T(!Tcf-5%+:,6*D,vQ#'iUQCL& LBHSLuS?)dS|FsrQ['kQ#EU8V{=VKwg%IfEshoL
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: ef 32 9b 88 42 a1 d4 1b 54 c4 64 36 1b 0d d6 9f 5e 3e 9f 2b f2 f2 33 93 3b 7f 2c 62 d1 2c 9a c3 e7 18 29 43 4d a3 bc 5d d9 6a 22 7e 1d 4e 64 19 34 3a 8d a6 55 4b 09 c5 42 1e 4d ff 52 f0 c3 36 9b 03 25 62 be 50 c8 f4 c8 00 b8 86 5d 73 30 3c c1 2b 61 d1 f3 f7 9b 7f 3c cc bb 5a 51 dc 28 6f 2b aa b9 98 7f ec 8c 56 ef 3d 66 f1 bd 4b 57 fe 6a 41 a4 b0 7b fa cb e6 d2 34 cd a5 35 46 63 75 4d ad 4e ed 6b 26 22 aa e3 76 55 6a bd d6 4c 0b bd 04 5c 36 fb 97 17 78 2c 56 90 9f 1f 8b 87 ab 8b 01 9c 41 a3 d1 b5 b7 35 51 c4 64 d6 1b 4d 66 93 89 10 16 21 2c 16 11 4b c4 34 8d df bd a1 04 29 b2 e7 2b 39 f6 f3 4f c7 be 3a d5 ea e5 37 fd d9 bf 3f 3e d1 4f e4 23 0a 0a 4f 9a fe 38 b7 a5 62 fb be 1b ba c6 b6 76 65 b3 82 90 2e 7f a2 65 b1 49 60 60 00 8f 27 21 0a ad b6 b1 a1 91 18
                                                                                                                                                                                                                                      Data Ascii: 2BTd6^>+3;,b,)CM]j"~Nd4:UKBMR6%bP]s0<+a<ZQ(o+V=fKWjA{45FcuMNk&"vUjL\6x,VA5QdMf!,K4)+9O:7?>O#O8bve.eI``'!
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 1c e4 0a c3 27 af 7e 81 f8 ff c4 3b 7d 2d a7 ac c5 f2 c6 c0 c4 99 b3 17 ce 99 39 31 ce d2 6f 80 2b f2 f3 0b 90 85 18 a4 52 11 9b 45 dd 29 c0 f3 0a 8e 4c 7a f8 d9 d0 f8 b3 19 a7 d2 2f 14 54 97 b5 10 4b 67 be a0 c4 84 89 f7 4c 9d 96 14 17 73 a7 59 01 57 e0 ed 2b 0d 0d 09 96 48 c5 5c d6 2f e5 7b 2c 16 5b 28 09 0e 0e e2 7b 7b f9 89 ef 76 08 e1 8a c4 7e 01 a1 a1 02 91 44 2c 64 b3 70 06 1a c0 7e 5c bf c8 f0 7b d7 3d 4f 7c 7f 4a bf db 5d ef f1 b1 e4 68 66 5e 51 95 57 80 9f 88 47 51 14 5b 24 f1 0f 0c 0e e5 f8 f9 89 2c 3d de bb cf 6e 5a e0 ed ed 2f 0b 09 11 07 7a f3 b8 6c 74 b8 74 3b 94 d9 6c 1e fc 5a 06 af aa aa aa bd bd 7d f0 eb 19 b6 cc 66 93 c9 a0 d3 e9 0d 46 93 d9 6c 26 84 a2 28 16 9b a6 b9 5c 9a c5 ba 93 93 9a 89 c9 a0 d3 e9 0c 46 93 d1 c4 a2 28 9a 27 e0 d2
                                                                                                                                                                                                                                      Data Ascii: '~;}-91o+RE)Lz/TKgLsYW+H\/{,[({{v~D,dp~\{=O|J]hf^QWGQ[$,=nZ/zltt;lZ}fFl&(\F('


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      117192.168.2.2449978199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC589OUTGET /6vPqSS8.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 97277
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 17:40:53 GMT
                                                                                                                                                                                                                                      ETag: "410dfc98e7fadc7a1f2490ea5d3b3888"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 9eCOR7FhCfhMKP1B2tUgGE1u85VB75D5df-73Dt50JyDHwzatGdrow==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1054758
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:46 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100072-IAD, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 122, 0
                                                                                                                                                                                                                                      X-Timer: S1734532126.345457,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 fb 00 00 02 66 08 06 00 00 00 c2 79 4f d3 00 00 20 00 49 44 41 54 78 01 ec 5d 07 78 14 45 1b 3e 08 21 a0 14 01 09 45 29 a2 48 15 11 69 02 ea 2f 4a d3 d0 ec 08 4a 13 50 40 54 04 04 51 41 11 51 04 04 a4 48 91 80 f4 1e 42 51 90 9e 84 0e 01 12 4a 88 b4 08 01 52 08 21 21 3d 79 ff 67 2e 59 d8 1c 7b 77 7b 77 7b 49 ee f6 bd 3c 79 66 6f 77 67 66 e7 fd de f9 be 77 e7 66 76 0d e0 87 08 10 01 22 40 04 88 00 11 20 02 44 80 08 10 01 b7 44 c0 e0 96 ad 62 a3 88 00 11 20 02 44 80 08 10 01 22 40 04 88 00 11 00 c5 3e 49 40 04 88 00 11 20 02 44 80 08 10 01 22 40 04 dc 14 01 8a 7d 37 35 2c 9b 45 04 88 00 11 20 02 44 80 08 10 01 22 40 04 28 f6 c9 01 22 40 04 88 00 11 20 02 44 80 08 10 01 22 e0 a6 08 50 ec bb a9 61 d9 2c
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRfyO IDATx]xE>!E)Hi/JJP@TQAQHBQJR!!=yg.Y{w{w{I<yfowgfwfv"@ DDb D"@>I@ D"@}75,E D"@("@ D"Pa,
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: cb a1 6a af 15 d8 70 32 0a c9 39 76 ce 4c b9 85 f8 bd 5f a1 67 f3 ea 28 73 57 0c e5 08 25 b3 62 df 1b 15 1f fb 1f ba 0e 19 82 81 43 86 60 88 fc 7f f0 c7 18 d2 eb 65 34 7a b4 1c 4a 18 0c 78 e0 c9 e7 d1 ec 97 e3 b8 7e 5b a8 6e 47 c5 7e 1c 2e 06 ce c7 78 69 2a 44 b5 4e e8 f5 cb 5f 08 89 4f 45 ea ed 30 ec 9b d4 19 af 3d 99 5d 6f 99 fa 2f a3 93 af 98 87 2f 56 28 24 e2 e4 ca 91 18 d6 c2 00 83 47 51 18 bc 9b 63 e0 1f 7f e1 48 d4 1d a4 c6 84 e3 cc 9a d1 78 b1 5c 29 94 34 18 50 e6 c5 fe f8 70 69 b8 d5 5e 10 15 b2 05 5b 66 99 b4 7d 48 7f f4 7c b3 35 9a 7b 1b 50 d4 c3 00 43 b5 66 68 d6 f1 83 dc f8 cc da 82 2d 21 51 48 8b 8f 44 e4 c1 15 98 f7 fb 0c 4c 9b b6 18 7e 5b 77 e0 d0 f1 1d d8 ba 62 1a 66 cd 98 86 69 d3 fc b0 75 f7 05 dc 48 14 97 22 6e 94 e2 71 e3 c4 2e 6c 5d
                                                                                                                                                                                                                                      Data Ascii: jp29vL_g(sW%bC`e4zJx~[nG~.xi*DN_OE0=]o//V($GQcHx\)4Ppi^[f}H|5{PCfh-!QHDL~[wbfiuH"nq.l]
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 07 b1 6f fe 40 b4 28 56 0c a5 8a 15 c3 d3 03 e7 63 e1 c1 9b 39 45 26 23 33 fd 6f 4c 7b ad 09 9e 31 14 46 e1 c2 f7 da 51 cc ab 28 3c 3d 0a a3 50 99 aa 28 eb f3 05 16 5e bf 89 eb 39 8b 7b 73 8b 7d 09 03 53 5b fe 85 20 b3 0b 74 ed a9 37 0b 09 ff ee c5 9e 6f 1a c1 bb 54 51 18 0a 17 81 47 51 2f 78 15 13 fc c9 b1 b1 11 f7 67 d0 d4 27 37 37 cc e1 c7 fd 44 80 08 10 01 22 40 04 dc 0d 01 dd 88 fd a7 df fc 10 1f ff f0 0b 86 d5 2b 84 92 9e c5 f1 ec 27 0b b1 e4 d8 2d 20 e9 32 62 0e 4f 46 f7 ea 0f c1 bb 66 2f bc db ab 37 46 ab 12 fb c5 51 bc 64 25 54 af 57 0f 75 eb d5 43 3d d9 7f dd ba 75 50 b3 7a 65 94 2d ee 05 cf 8a ad d0 e2 63 5f ec bb 99 86 54 a3 a0 94 89 fd 42 85 61 28 ee 8d ca 8f d5 44 6d 59 fe ec b2 6a a1 46 e5 b2 28 23 16 57 aa 16 fb 42 ac 86 61 cd 90 ff e1 95
                                                                                                                                                                                                                                      Data Ascii: o@(Vc9E&#3oL{1FQ(<=P(^9{s}S[ t7oTQGQ/xg'77D"@+'- 2bOFf/7FQd%TWuC=uPze-c_TBa(DmYjF(#WBa
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: da 83 95 23 df 40 0b 83 01 1e c5 4a a2 ea ab 9f e1 b3 6f 7f b9 9b ef d7 5f 7e c4 98 6e f5 f1 64 a5 07 60 30 d4 45 a3 f6 13 b0 3e 3e 1d 49 99 8e 8a 7d 85 76 c4 ef c0 b2 e1 5d d0 54 d8 55 6e 4b 7b db 26 4d 94 37 81 2a fb 6b 2a 52 13 2f 60 df dc af 30 ba cf ff d0 aa b1 37 ca 18 17 e3 4a 76 16 d3 bb aa a0 52 d3 4e 78 fb d3 71 18 b5 e4 2f ec 8d 8c 86 71 7d 6e da 15 dc 3c 33 13 fd 2a 96 41 25 b1 50 bb ce 0b 78 b9 df b8 bb 98 89 85 af 13 86 76 c3 3b cf 55 80 c1 50 0c 06 c3 6b 18 b6 fc 30 4e 26 03 b9 c5 be 02 06 c6 8b 33 e1 86 f4 9c 7d 7b eb 8d 3d 8b e0 d5 a3 f1 96 b7 01 0f 88 c5 e0 15 ea a0 71 e7 1e 18 36 6e 1c a6 cd 98 81 69 2b 56 c0 2f f0 38 4e 5f 33 b7 78 5b 11 40 ee 24 02 44 80 08 10 01 22 e0 56 08 e8 44 ec 17 47 f3 9e 3f 62 de ae 50 44 ae fe 10 4f 96 7b 10
                                                                                                                                                                                                                                      Data Ascii: #@Jo_~nd`0E>>I}v]TUnK{&M7*k*R/`07JvRNxq/q}n<3*A%Pxv;UPk0N&3}{=q6ni+V/8N_3x[@$D"VDG?bPDO{
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: a5 c5 2f 47 25 ba a2 f7 4f 5b 71 4a 8c b0 ef 1a 8d 36 de a5 50 4a 2c d4 7e 6d 20 46 af 34 87 59 28 42 42 fe c5 95 d8 3b b8 93 a1 c1 c8 be 9d f5 22 33 1d 19 49 71 b8 76 e9 34 ce ee 59 89 a5 b3 46 a0 4f 9f 96 a8 57 cf 00 4f f1 f8 56 e3 4d a2 27 bc 2a 36 c7 53 bd d7 e0 68 6c 12 5f e2 65 42 1b 7e 25 02 44 80 08 10 01 f7 46 40 5f 62 3f 32 1d 49 37 c3 b0 61 40 25 34 aa 2c 09 01 21 6e cb c0 d0 71 36 56 1e b9 8a 94 73 1a 88 fd cc 74 20 fa 34 82 c6 77 c2 db 4f 3d 98 fd c8 c5 f2 1d b3 a7 97 24 6a 20 f6 05 27 b3 32 80 84 6b 38 73 60 33 36 ae 5e 88 85 0b 97 63 f1 b2 2d d8 74 7c 0b 7e ee de 0c 2d cb 19 60 a8 dc 08 95 06 6c 40 d8 cd 24 a4 47 6e c0 fc 4f da a3 8e 78 64 67 69 6f 34 fe 2e 08 81 17 ee 0d 11 a7 c4 5d c5 8e 11 95 d1 ac 9a c0 c5 c2 af 16 56 fb 83 c6 62 df 64
                                                                                                                                                                                                                                      Data Ascii: /G%O[qJ6PJ,~m F4Y(BB;"3Iqv4YFOWOVM'*6Shl_eB~%DF@_b?2I7a@%4,!nq6Vst 4wO=$j '2k8s`36^c-t|~-`l@$GnOxdgio4.]Vbd
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: b5 e9 5a 6e be 86 6f c6 a6 ef 7d e0 55 d4 13 1e 85 0b df 5d f4 2a dd a4 14 f2 28 82 22 9e 0d e0 f3 b9 2f 4c b3 e6 2e c8 d2 37 ed c5 3e 10 85 5b d7 96 63 54 b5 0a 78 bc 88 07 3c 0a 15 ca 75 ed 62 21 a9 47 91 1a d9 38 5f 92 70 16 d7 18 8e 93 9b be 47 af a2 9e 28 e5 51 38 fb 8d b9 32 d1 7b 7f 7b f3 78 1a 8f 11 c6 28 dc 8a 5c 66 47 db cc d9 20 11 89 31 fb b1 e0 8d 47 d1 b0 42 91 fb f9 21 da 2f f0 33 62 56 1a 45 bd 7a e1 fb 4d 27 11 7e b7 38 f1 22 82 5d 98 dd b5 25 9a 09 ac c5 db 89 e5 98 19 39 ed 8d 72 8f e6 2c 84 ce 99 09 e6 a8 d8 87 f1 69 ff b6 d7 1b 75 32 08 cb 7a 3d 87 8a a5 8b 1b 17 a6 e7 5e 98 6b 40 ae 3e 98 8b 1b 77 1b cc 0d 22 40 04 88 00 11 20 02 6e 8d 80 fe c4 7e 56 1a 90 1a 82 e5 83 5f c0 4b c6 47 54 3e 8a b2 95 3e c5 82 4b 71 b8 26 16 3e 6a 28 f6
                                                                                                                                                                                                                                      Data Ascii: Zno}U]*("/L.7>[cTx<ub!G8_pG(Q82{{x(\fG 1GB!/3bVEzM'~8"]%9r,iu2z=^k@>w"@ n~V_KGT>>Kq&>j(
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: e8 6d fc 1f 86 c1 9f 71 4e 1c 4e 00 00 20 00 49 44 41 54 ad c4 be b8 3b 88 97 9f aa b8 2d 0a 8b 46 f0 ca 89 58 bb da 0f 3b 2e 2a 9e 74 ff ce 94 28 24 84 6f c6 b4 21 13 b1 6a f7 39 9c 4f bc ff 14 69 4f da 9d 38 9c 5e f5 39 c6 0d cb b9 be 41 5f 63 c8 b4 3d 08 4f 48 c1 bd e6 a6 20 25 21 1c 7b a6 0d c1 d7 83 b2 cf 1b f4 f5 44 4c db 13 8d 84 dc 0d 96 8a 05 60 0e 97 eb 88 08 de 86 c5 43 a6 e1 2f b3 98 ca 8a e1 26 11 20 02 44 80 08 10 01 22 40 04 88 40 9e 22 a0 13 b1 9f 88 eb 87 ff c4 fc 81 3e 78 ca bb 13 c6 07 45 e3 82 82 68 8e 3a 39 1b 53 7a bd 8e b7 5a 0f c7 bc 8b 40 62 ba 64 8b 5b 88 b9 b8 03 fe 13 07 a0 43 93 ce e8 f1 4e 6f 0c 1a 34 08 bd df e9 81 ce cd 5e c5 00 df 3d 38 10 19 8f 64 e9 74 85 34 2b ed 0e e2 4f fd 89 71 c3 fa e2 9b a9 cb b0 e7 b2 c2 49 4a bb
                                                                                                                                                                                                                                      Data Ascii: mqNN IDAT;-FX;.*t($o!j9OiO8^9A_c=OH %!{DL`C/& D"@@">xEh:9SzZ@bd[CNo4^=8dt4+OqIJ
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: c9 3b e8 39 72 25 f6 44 c9 16 e8 4e 59 8c 05 4b a7 63 e2 a0 b7 d1 c6 67 30 e6 05 dd c4 15 31 8a 7f ce 1f fe 63 fa a3 6c e5 11 58 72 35 0e d2 2c 1e e0 9e d8 ef 36 6c 05 56 86 48 13 ea c5 4f 13 f1 b8 18 e4 87 8d 8b c6 e0 ab 4f 7b a0 4d bd 2e 98 b2 27 1a 97 a4 5f 05 ee 5e 3f 00 6b b8 64 de 01 62 56 e1 fb b6 ed d1 af ff 54 2c 0d 97 67 e6 36 11 20 02 44 80 08 10 01 22 40 04 88 40 7e 21 e0 9e 62 3f 3d 01 51 c1 5b b0 f2 8b ae 68 3a 7e 2b 76 86 df 04 62 b5 13 fb a9 37 2f e3 c4 9a ef f0 6d f7 17 50 b3 c5 30 cc 39 1e 87 ab 92 8e be cf 92 e7 8c f3 e9 fb 97 ad 84 fe f2 f9 f4 c9 c9 c8 88 8c 44 64 46 06 92 13 af e3 bf f0 93 d8 bf 7f 3f f6 07 ee c4 fe 75 a3 d0 e3 d9 57 d1 f3 93 f9 d8 10 2e c4 fe 8f e8 e4 dd 0c bd fa f6 40 e7 76 cd d1 b8 c1 2b 78 67 71 24 62 ee e4 cc 07
                                                                                                                                                                                                                                      Data Ascii: ;9r%DNYKcg01clXr5,6lVHOO{M.'_^?kdbVT,g6 D"@@~!b?=Q[h:~+vb7/mP09DdF?uW.@v+xgq$b
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 11 20 02 44 80 08 10 01 22 40 04 f2 13 01 1d 89 fd 03 08 9a 37 12 6d 2b 77 c5 cf b2 b7 c7 e6 02 3f 72 23 16 7c 36 00 ef b4 f9 12 7f 5c 04 12 73 06 e1 63 0f 2c c0 bc 01 f5 b3 17 cf 4a 8b 68 4d d2 57 bf db 88 4d e6 1e 39 29 46 f1 57 0f c2 23 6d 7f c1 9c 80 f3 88 c9 a9 34 e5 56 24 76 8e ac 82 16 35 72 16 e6 16 29 8f b2 95 3b 60 dc be d5 18 de a6 05 3e fa e0 3b cc da 7b 01 d1 fb 7e 46 d7 ca 6d 31 72 5e 50 ce db 77 73 de 5a db b5 32 9e 7e 7e 00 3e 5b 70 00 62 49 ec 7d e5 d5 68 81 2a 23 77 22 32 d7 0a 62 59 de f2 39 f5 96 7f 1a 95 bb fe 81 7d d1 89 48 cc 05 48 ce 17 33 b8 48 a7 a6 27 46 e1 c2 dc 8e 78 f9 ad 2f f1 e9 1f d9 d7 22 1d 63 4a 04 88 00 11 20 02 44 80 08 10 01 22 90 7f 08 e8 47 ec 67 88 b7 c7 5e c5 bf 21 17 72 bd 3d 36 17 f4 69 b7 10 7b 25 02 17 ff bd
                                                                                                                                                                                                                                      Data Ascii: D"@7m+w?r#|6\sc,JhMWM9)FW#m4V$v5r);`>;{~Fm1r^PwsZ2~~>[pbI}h*#w"2bY9}HH3H'Fx/"cJ D"Gg^!r=6i{%
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 28 98 53 ec 93 8b 05 85 8b f7 ae 83 62 bf 40 09 bd 7b 86 61 67 d1 2b 16 6a 45 bc da f3 f4 8a 23 db 9d 9f 3e 84 62 9f fc cb 4f fe e5 6f dd 14 fb f9 8b 3f fb 9e 12 fe 14 fb 14 fb 1c d9 d7 9a 03 a7 8f 21 64 ff 06 2c 9a 3e 15 53 17 ae c4 a2 95 2b b0 72 e1 6c 4c 9a 34 05 93 26 cd c5 c2 0d 5b b0 72 dd 72 2c 9c 3d 49 b6 6f 1f f6 1c 15 4e 4a 2e e2 bb a1 e7 b0 9f f0 47 ae bc 4a e7 75 46 b7 4f 46 61 a6 62 79 74 7c 4a 8e 8f fb 9c cb 0b 8a 7d e7 e2 4b fe 6a 89 ef 51 1c de bb 01 cb 26 4f c6 af 73 e6 60 d6 bc a9 f8 ed b7 b9 98 39 73 21 96 2d 9b 8c 5f 7f 9d 83 95 db f6 61 7f 48 18 4e 1f db 87 fd 1b e6 e2 b7 a9 53 30 69 f6 4a ac dd b6 1f 27 c2 4e e3 54 c8 7e 6c 5d 34 1d bf 4f 9d 85 45 6b d7 60 d9 62 4e e3 21 47 b5 e4 a8 e3 65 51 ec 6b 2d f4 58 1e 6f 1e 4e ec c2 c1 35 23
                                                                                                                                                                                                                                      Data Ascii: (Sb@{ag+jE#>bOo?!d,>S+rlL4&[rr,=IoNJ.GJuFOFabyt|J}KjQ&Os`9s!-_aHNS0iJ'NT~l]4OEk`bN!GeQk-XoN5#


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      118192.168.2.2449979199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC589OUTGET /Mj5c3Op.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 97884
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 17:55:17 GMT
                                                                                                                                                                                                                                      ETag: "8e73b819118a7b61308631ed940dba25"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: -pji7fBnTcglETdGpGbtaSOx_Cy0n9HJ8dOsO0kTky0LplM96ltpIg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1227087
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:46 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100118-IAD, cache-ewr-kewr1740034-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 147, 0
                                                                                                                                                                                                                                      X-Timer: S1734532126.378222,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ef 00 00 02 69 08 06 00 00 00 1d 6a dc 94 00 00 20 00 49 44 41 54 78 01 ec 9d 09 58 54 d5 1b c6 c7 05 97 34 4d 4d 54 d2 5c ca dc 97 72 c1 dd cc dc 71 69 cf b4 32 4d cb b5 32 25 cd ca ac cc 7f a6 26 ee 3b ee 8a bb b8 e5 8a 0b a8 b8 0b 88 22 89 66 8a 0a 88 a2 c8 0e ef ff 39 03 17 87 61 b6 3b 33 c0 5c ee 3b cf 33 cf 9d b9 fb 79 cf 7b be ef 37 67 ee b9 57 03 be a8 00 15 a0 02 54 80 0a 50 01 2a 40 05 a8 00 15 50 84 02 1a 45 9c a5 15 27 79 ef a2 37 56 f7 d7 a0 ec 33 1a 68 34 19 ef 32 f5 e0 ec b6 10 c7 22 1e e3 71 b6 7d a6 e2 d4 2c 37 7c f4 aa ce fa 62 bb 2e 13 f1 b3 f7 55 ed da c9 b1 51 b8 be b8 17 de a8 57 e6 e9 3e a5 7d 67 99 3a 41 a3 79 0d b5 3a 8d c6 98 c5 c7 70 e2 df 14 a4 66 1e 2f 1c 27 96 8c c4 e0
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRij IDATxXT4MMT\rqi2M2%&;"f9a;3\;3y{7gWTP*@PE'y7V3h42"q},7|b.UQW>}g:Ay:pf/'
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 41 1f e2 fd 36 b5 50 af 8c f0 77 11 68 34 4d f1 c5 12 5f f8 67 fb ad 16 8b 07 61 67 71 72 db aa 0c cd 84 de ab b0 6c 9d 1f 7c 2e de 43 4c 46 8d 48 67 90 4d 03 83 75 19 8c d0 d0 40 f8 af f7 c0 02 51 bf ab 0e e2 f0 a5 3b 7a f5 26 ef b8 5a 67 24 25 20 26 c8 17 3e bb 3c b1 6c 99 38 4f 5d 6f f8 c2 2f f8 4e 86 87 a4 b3 e5 94 0a 50 01 2a 40 05 a8 80 72 15 50 0d bc 57 a9 51 03 0d 1a 37 46 49 a7 67 51 a0 f6 d7 98 be ef 0a 6e 09 56 43 2a 92 1e dd c4 f9 3f 3a a0 6d cd 17 51 a6 4c 59 54 a8 50 fc 69 8f a5 51 78 6f 02 d7 9e 73 70 10 c8 d6 fb 9a 96 1c 8b 84 cb 8b f1 6d fb 7a a8 a2 d1 a0 70 8d 96 a8 f9 93 1f c2 1f 8a 7e 5a 1b e1 3d 39 18 e7 36 8d c7 3b 1a 0d 8a 8b 77 af c9 f8 7d cf f5 74 07 a6 3c 01 c2 57 e1 87 37 1b a2 86 f8 11 52 b9 29 2a 8d d8 8d b0 e8 78 a4 66 39 ae
                                                                                                                                                                                                                                      Data Ascii: A6Pwh4M_gagqrl|.CLFHgMu@Q;z&Zg$% &><l8O]o/NP*@rPWQ7FIgQnVC*?:mQLYTPiQxospmzp~Z=96;w}t<W7R)*xf9
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: eb f3 17 a6 f7 2d 8f d2 9a e2 28 a8 71 c3 b0 89 5b b0 db 2f 08 41 a7 ff 86 ef ea 11 e8 50 ae 24 4a 17 2d 89 5a ef 8f c7 6f 87 22 ec 07 ef 15 eb a2 61 df 09 58 26 95 63 ce 40 f4 6b 53 11 1a 4d 21 14 7d ae 1a 3a 4c 3f 8d 93 19 23 a6 ef 87 ec c7 b6 6f 5f 90 5d 36 63 81 e5 51 e8 11 1c fe a1 3e 9c 4b 89 9e e7 92 28 5d be 39 da f4 fe 1e bf 7b f9 61 7f 68 18 ee c7 c5 01 29 71 78 12 7d 1b d7 82 82 70 29 28 08 a1 b7 a3 11 9d a1 59 e2 a3 bb 38 39 bd 19 3a bf 52 1c c5 35 75 d1 d0 f5 69 39 82 7c e6 e0 97 7e 6d 50 a3 90 13 8a 55 7a 05 5d 66 9f c1 a9 ff d2 7d 92 0d de 33 ea 32 53 03 6d 5d 5e 42 88 11 78 b7 ee b8 ff e2 f2 be 3f 31 d2 b9 38 4a 0a 48 6f 3d 0c fd e6 ee 86 4f 50 10 2e 9e 3b 81 bd cb 06 c2 b5 a1 8b 76 f0 78 c5 57 b3 7a c3 98 7e 9c 4f 05 a8 00 15 a0 02 54 c0
                                                                                                                                                                                                                                      Data Ascii: -(q[/AP$J-Zo"aX&c@kSM!}:L?#o_]6cQ>K(]9{ah)qx}p)(Y89:R5ui9|~mPUz]f}32Sm]^Bx?18JHo=OP.;vxWz~OT
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 10 25 9c ca a3 ca 4b 8d f1 9a 6b 6b b4 68 de 04 8d 5e 79 11 65 0a 17 c2 4b ae 3d 31 7c ee 16 1c 0b cf fe 18 2b cb 9c ac 07 68 3a 63 06 f4 b7 17 bd b5 4f 07 ac d6 41 d7 91 4b b0 5d ff 89 3d f7 8e e1 f0 ec 4f 50 5b a3 d1 5e d2 63 fc d6 87 a2 cc 65 50 da b9 17 26 f9 45 22 ec d2 46 cc 1b da 31 7d 00 ae b1 7f 34 32 e7 57 41 bd 37 c6 62 f1 f5 64 c4 26 db 0a ef 86 ca 71 06 de 3f f7 43 17 7d 78 b7 b6 6c 86 6f ab a3 2f 2f a2 ae 6c c6 9a f9 03 f1 d1 47 2d d0 aa d5 6b 68 d2 a4 1e 5e 79 a5 0a 2a 94 29 a9 1d ec ac 71 2a 06 4d ed 2e 18 b8 ee 10 8e df 8f 07 1e 85 22 e2 e0 78 bc 51 3e fd ae 43 a6 b5 4e bf 53 cd e0 85 be 10 43 2e b2 f6 bc 1b d2 40 9c 9e 9e 37 24 78 b7 fa b8 31 b8 7d 7e 13 16 7f f0 0a 5e 71 2e 8c a2 e2 c7 ac 54 a7 4e 4e d0 d4 ae 0d d7 7e 5f e1 87 45 5b b1
                                                                                                                                                                                                                                      Data Ascii: %Kkkh^yeK=1|+h:cOAK]=OP[^ceP&E"F1}42WA7bd&q?C}xlo//lG-kh^y*)q*M."xQ>CNSC.@7$x1}~^q.TNN~_E[
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 7e c3 b6 3b 31 90 6e ac 9a 65 5b 7e a1 02 54 80 0a 50 01 2a a0 10 05 54 06 ef e2 46 23 11 08 99 d3 01 af d7 91 1e d8 a3 41 a1 92 cf c3 79 84 37 f6 05 47 03 37 f7 63 df d4 77 e1 2c 06 3a 8a 5e 3b 9d cb 3e b2 5e 36 53 05 55 eb bf 87 91 b3 66 61 c6 ac 59 98 a5 fb 9e 39 03 b3 7e 1e 89 21 6d ab a2 8e 18 2c 58 b4 32 ca 34 18 85 65 97 1e e0 4e a2 ad f0 1e 8f b8 48 f1 f4 4e 2f 2c 9a 3f 17 b3 66 6d c7 de 23 e9 4f 21 4d 4d 7a 84 98 4b 33 f0 4d bb 5a a8 a2 29 89 b2 0d df c2 5b 2b 43 10 f9 24 19 d0 19 34 59 a8 58 69 bc d8 7d 0a 16 1f be 81 3b f1 40 52 5c 0c 6e 9d df 8f 69 3d ca a3 56 59 d1 13 db 06 ad 3f 59 01 f1 98 26 71 ff 1a 79 2f 3b c3 bb 81 01 ba 9f 4e ff 1b 17 c5 63 57 53 53 80 98 ff 70 71 cb 06 ac 17 fa 2f 5a 83 25 3b 2f 21 3c 2e 09 49 b8 09 df b9 c3 f1 e9 8b
                                                                                                                                                                                                                                      Data Ascii: ~;1ne[~TP*TF#Ay7G7cw,:^;>^6SUfaY9~!m,X24eNHN/,?fm#O!MMzK3MZ)[+C$4YXi};@R\ni=VY?Y&qy/;NcWSSpq/Z%;/!<.I
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: de bc 80 77 6b cb 66 ac 1a c4 1d 67 1e 21 fa df 03 38 be 69 34 be 1d 54 17 35 6a e8 fd 1b 54 b1 22 2a 75 ea 8d 4f 26 79 62 d3 a9 6b b8 f1 28 5e e7 f2 28 f1 10 a3 58 dc 3f e3 8d 2d 93 07 61 60 eb 1a 99 83 85 85 de 15 eb b6 41 ef d1 f3 e0 79 e0 5f fc f7 28 05 89 19 83 67 6d 87 77 eb 8e 9b 1c ff 04 51 d7 ce e3 80 e7 40 7c d8 bb 12 2a 66 de 26 35 bd cc 86 db a0 31 ed 38 9f 0a 50 01 2a 40 05 a8 80 e3 2b 90 6f e1 3d 3e fa 26 ae 1d f5 c4 da 55 9e f0 f4 dc 87 23 e7 6f 22 fd a1 a1 02 12 1e e3 e6 e9 bf b1 6f 83 58 b6 11 6b bd 4e e3 da 93 44 68 ef 22 97 10 81 7b 21 7e d8 e1 e9 89 95 9e 9e f0 dc 77 1e e7 6f a6 0f 74 4c 4b 4e c0 e3 ab 07 f1 f7 b6 b5 f0 14 cb cc bc b7 6e dd 87 33 81 37 d3 9f 06 9a e9 85 38 44 5c 3d 09 bf ad 9e f0 5c b1 06 9e 3b 2e 20 e4 de 23 9d a7 5c
                                                                                                                                                                                                                                      Data Ascii: wkfg!8i4T5jT"*uO&ybk(^(X?-a`Ay_(gmwQ@|*f&518P*@+o=>&U#o"oXkNDh"{!~wotLKNn378D\=\;. #\
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 9e 3e bc c7 07 e0 d4 8e 06 e5 13 00 00 20 00 49 44 41 54 ba ef d0 a3 64 55 bc fc ed 0e 1c 08 89 d6 8a 1c 1d 72 00 3b c7 d5 41 b5 e6 63 e0 b1 ef 0a 6e 67 c2 be 7e 1d 24 21 31 e6 1a 4e 4e 74 43 9f 09 4b f0 97 cf 4d fd 15 8c 7f b7 08 de e3 11 15 b4 0b db 46 b5 42 ed 0f 97 60 cd 99 db 88 41 0c 6e 9f 59 83 f9 ef d5 44 99 3e f3 b0 ee d4 2d c4 27 3f c6 bf 7e 6b 30 e3 bd 6a a8 3f 41 2a c7 4d 84 1c 98 81 ef ea 54 43 f3 31 7b b0 ef ca 03 a4 17 c3 02 5d c4 59 47 87 e0 ee df 3f a1 79 d7 d1 f0 d8 1b 84 1b a6 7e c1 18 2f 25 97 50 01 2a 40 05 a8 00 15 a0 02 54 80 0a 58 a0 40 fe 87 f7 b4 54 dc da 3a 16 a3 06 b7 c6 f3 f5 5a a3 a3 73 2f 4c c9 02 ef f7 f0 e0 d6 4a 8c a9 ec 8c 1a 85 0b a1 50 c1 17 51 5f 1f de 43 77 62 e7 2f fd 51 ce e5 2d fc 76 5c a7 d7 3e 36 0c 51 c7 ff 67
                                                                                                                                                                                                                                      Data Ascii: > IDATdUr;Acng~$!1NNtCKMFB`AnYD>-'?~k0j?A*MTC1{]YG?y~/%P*@TX@T:Zs/LJPQ_Cwb/Q-v\>6Qg
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 38 37 ff 59 98 d8 af 19 0a 15 2e 8c c2 e2 5d a8 20 0a 16 a8 83 ae 99 f0 3e 09 bd 9c 4b a3 5c c1 42 28 58 b0 20 aa b9 ba 61 cc 81 54 3c 90 7e 30 84 ee c0 8e 9f 87 a0 9c cb 58 ac 32 d2 f3 6e fc b2 19 00 19 03 5b 5f 28 37 38 7d 60 ab 6c 5d c4 fd 69 ae 63 fb d8 37 30 78 f0 48 8c dd 1e 2e 15 9e 53 2a 40 05 a8 00 15 a0 02 54 80 0a 50 01 3b 2a 90 2f e1 fd e1 b9 d5 58 31 aa 25 9e 75 72 46 d5 ba f5 51 4f 0c 04 ad 5f 13 2f 57 76 46 c9 c2 a5 50 e9 e5 7a 18 34 f7 70 f6 7b ad 9b 81 f7 c4 c7 91 f0 ff eb 4d 7c d0 ca 15 bd bf 98 8c 79 c7 c3 10 fe 18 48 d1 87 dd 2c 15 64 0c de ef e3 71 e4 2e fc f5 66 3b 74 ad d9 06 6f 0f fb 03 1e 07 2e e0 c2 d9 13 b8 b0 7b 22 06 34 77 c3 00 3d 78 77 fb 72 16 c6 8c f9 12 a3 de 79 15 b5 07 6e c1 d9 fb 71 d0 de bd 3d c2 17 47 e6 7c 8b 56 15
                                                                                                                                                                                                                                      Data Ascii: 87Y.] >K\B(X aT<~0X2n[_(78}`l]ic70xH.S*@TP;*/X1%urFQO_/WvFPz4p{M|yH,dq.f;to.{"4w=xwrynq=G|V
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: b6 e7 17 2a 40 05 a8 00 15 a0 02 54 80 0a 50 01 bb 28 a0 1e 78 b7 8b 5c d6 ee 24 1e f1 0f 02 b0 7b 68 0f f4 fb 65 35 16 fb 3f 7d 8c 92 b5 7b 74 98 ed 1e 5d 47 e4 b1 e9 70 eb f6 09 a6 6e 3b 8b e0 6c d7 dc 38 cc 99 f2 44 a8 00 15 a0 02 54 80 0a 50 01 2a a0 78 05 08 ef b9 54 85 a9 89 8f 10 e5 37 15 5f 8f f9 1a 3f 2d da 85 40 fd 41 a1 b9 74 1e f6 3d cc 43 44 05 ec 86 f7 88 4f d1 6d c2 0e ec ba 12 69 f8 b2 1b fb 1e 94 7b a3 02 54 80 0a 50 01 2a 40 05 a8 80 6a 15 20 bc e7 5a d5 3f 7d aa e9 fc b9 8b b1 31 5f dc 91 e5 26 42 8f ad c7 d4 ae 63 b0 fa e2 03 dc 96 ee 5e 93 6b 9a f2 40 54 80 0a 50 01 2a 40 05 a8 00 15 50 97 02 84 77 75 d5 37 4b 4b 05 a8 00 15 a0 02 54 80 0a 50 01 2a a0 60 05 08 ef 0a ae 3c 9e 3a 15 a0 02 54 80 0a 50 01 2a 40 05 a8 80 ba 14 20 bc ab ab
                                                                                                                                                                                                                                      Data Ascii: *@TP(x\${he5?}{t]Gpn;l8DTP*xT7_?-@At=CDOmi{TP*@j Z?}1_&Bc^k@TP*@Pwu7KKTP*`<:TP*@
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: ae 47 7a cc 9d e6 31 17 33 97 6f c1 76 ff 20 9c d3 5e 8b 9e 1d de 7d 8e 78 c3 7b f9 34 fc 35 6b 0e d6 1e b8 88 d3 01 db b0 74 d2 70 f4 6f d1 15 7d de 1f 8a 0f 1b d4 40 7d dd 9e f7 4b e7 11 b2 6b 22 06 75 69 86 f6 ef 7c 83 ef 56 9f c5 e5 8b a7 71 6a 6e 3f f4 6a d3 12 5d 06 4f c6 14 cf b5 58 31 fc 55 d4 ae d1 16 03 a7 6d c4 e6 d3 21 08 3a ba 15 7b 32 80 be ef af 6b b1 ce 8f be 71 08 df 38 50 2c b5 44 0f c2 bb c2 2a cc 92 4a e5 3a 8e 12 0c 2f e1 72 e0 31 1c 5b e9 8e 31 03 3a a1 4b c7 d6 68 dd b6 15 5a b7 78 0d 2d fa 4c c0 ec d5 fb e1 7f 61 6f fa b5 97 a2 57 a7 69 6b b4 ed fd 3a 3a bb 7d 8c 01 a3 26 63 95 9f 07 86 d6 af 85 46 0d bb a0 e7 fb 1f 63 d4 e0 b7 d1 ae 6d 33 d4 ad e2 8a ce 43 97 60 b6 f7 05 5c a2 7f f9 e3 d3 41 3c 40 78 77 94 b8 a3 e6 f3 08 44 c0 89
                                                                                                                                                                                                                                      Data Ascii: Gz13ov ^}x{45ktpo}@}Kk"ui|Vqjn?j]OX1Um!:{2kq8P,D*J:/r1[1:KhZx-LaoWik::}&cFcm3C`\A<@xwD


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      119192.168.2.2449980199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC352OUTGET /QGJQrqS.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 59456
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 17:31:10 GMT
                                                                                                                                                                                                                                      ETag: "c35c0f2444a7ff1278fc8828c25525e6"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: OisdlaisG2zh7gM5PmpSIcyi1v4xsf1uddPKyBHZ0vXBWXK9reItoQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:46 GMT
                                                                                                                                                                                                                                      Age: 3719739
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200046-IAD, cache-ewr-kewr1740020-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 275, 1
                                                                                                                                                                                                                                      X-Timer: S1734532126.390725,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 af 00 00 02 3d 08 02 00 00 00 5a 23 d9 42 00 00 80 00 49 44 41 54 78 da ec dd 77 7c 54 55 f6 00 f0 33 bd 24 93 49 32 e9 93 de 2b 09 24 90 84 de 09 a8 80 28 45 11 6c eb 5a 76 d5 9f ae bb ae 5d 14 75 75 2d 6b 2f 58 e8 0a 0a 48 0d 25 a1 05 48 6f a4 f7 3a e9 99 4c c9 f4 f6 fb 63 42 48 27 fd 4d 32 e7 fb 87 1f c9 9b 79 ef dc 7b df bb 39 99 79 e7 5d 92 c1 60 00 84 10 42 08 21 84 cc 12 99 e8 00 10 42 08 21 84 10 22 0c 66 c3 08 21 84 10 42 c8 7c 61 36 8c 10 42 08 21 84 cc 17 66 c3 08 21 84 10 42 c8 7c 61 36 8c 10 42 08 21 84 cc 17 66 c3 08 21 84 10 42 c8 7c 61 36 8c 10 42 08 21 84 cc 17 95 e8 00 6e e9 6c 6c ac ab b8 51 d8 3c 54 ac 74 96 4b f8 52 7f 47 26 97 71 e7 fd e9 35 ca f6 e2 8b f9 62 27 5b 57 cf 00 4f
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR=Z#BIDATxw|TU3$I2+$(ElZv]uu-k/XH%Ho:LcBH'M2y{9y]`B!B!"f!B|a6B!f!B|a6B!f!B|a6B!nllQ<TtKRG&q5b'[WO
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: bb 64 95 71 2e 18 58 ec ea bf 3e fe f4 bf 56 85 77 ff a0 23 33 fd cc a1 b7 76 6e 5b 5d f9 9f 3d 77 78 ef ed 46 00 a4 5f 3c 96 95 ab a2 78 05 4f 4e 67 8e e7 09 8c 10 42 68 14 4c 26 f9 a2 d0 e9 2c 3a af 3b 6f 15 72 38 2c 1a 90 c8 0c 8e 8d b5 0d 8f c7 1b f1 fe 48 24 32 8d 6d 33 bc 44 43 6f 30 68 54 0a 8d 4e 37 61 8b 54 53 99 2c 4b 26 cb f2 d6 3f b9 16 6c 06 95 42 a5 b3 ac 78 36 3c b0 36 91 ef be 27 db 78 75 bb 4e a7 d5 a8 14 da 71 59 62 9c 4c a1 33 2c 6d c7 3c 20 64 2a c3 27 68 d6 f2 a7 ff 99 7d f9 db 0b 3f 1f 8b b0 b3 b5 f9 6b b4 8b 71 5b d9 c9 dd 09 49 59 0d ae 73 1e 7d 6e c3 4c 47 2b 0e 65 4a dd bb af 91 41 e1 6f 6f fd 7c f2 d4 e9 b4 5a 19 5d 6f d5 63 93 b2 49 5e 7d e6 f7 e3 8d b2 80 a7 96 2c 5f be c2 87 c7 a3 71 61 e1 53 5b d3 b3 7f 2d c9 4a 4c 4c b9 3b
                                                                                                                                                                                                                                      Data Ascii: dq.X>Vw#3vn[]=wxF_<xONgBhL&,:;or8,H$2m3DCo0hTN7aTS,K&?lBx6<6'xuNqYbL3,m< d*'h}?kq[IYs}nLG+eJAoo|Z]ocI^},_qaS[-JLL;
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: c2 89 93 03 34 df 4e 2c 6e 69 6e 10 b4 49 f4 5a 79 5b 6d 6d a5 a0 b1 bd 53 35 86 c6 ca 5a ca 0a 4e 7f fa 59 39 38 04 7b f9 04 8d ed 84 65 3b 58 04 ad fa cb 43 0b 1a 3e 4e 2a bf 9a 74 22 24 3a 78 25 b9 ed ea 81 8b 85 14 92 df f2 b8 75 0b 23 ba be b9 e8 14 e4 9e 8f ff 3d ed 74 78 c0 f6 18 7e 57 36 3c 44 18 9d 8d 75 d9 e7 f6 ed fa f4 ac 72 e9 6c 9b c5 61 21 3a 95 b8 b1 f1 e6 85 c4 c3 07 8e d7 d1 06 1a 7d 8d 46 5e 9f f3 c7 e7 7f 30 6a f9 ae 96 be a4 ea 92 1a 1d 40 7b c5 f9 f2 9a 56 39 c9 66 cd 5d 3e 36 00 00 2a 51 7b 63 4d 45 93 ad 93 0c 06 fd b0 de a0 d6 a9 3b 05 5a b7 e8 b8 ad 11 16 85 1d 49 f1 bd b2 61 8d 5a 27 16 35 ea b9 ee f6 b6 36 dc db 19 2b c7 8a c7 d4 16 cb 9a ea aa 3b f4 b1 1d c2 76 0d 83 ca b5 75 b6 ef fe a2 04 58 6c 8e 25 9d a1 13 94 55 0b b5 72
                                                                                                                                                                                                                                      Data Ascii: 4N,ninIZy[mmS5ZNY98{e;XC>N*t"$:x%u#=tx~W6<Durla!:}F^0j@{V9f]>6*Q{cME;ZIaZ'56+;vuXl%Ur
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: ba cc d5 db 41 d9 92 7a ea f3 fd 75 ae 8f ed bc 3b 3a 20 8c 0b 00 7c 8e df fd 2f 3d 73 fe d9 5f 32 33 92 fd e7 2f 71 0e 1f ec 50 cd 37 d2 f7 66 ad fd 83 de e3 de 55 83 41 af 53 cb a4 0a df c1 7a 83 39 70 6f d8 de b3 74 e5 42 97 ae 24 c8 ce dd db 3f d8 29 ef d7 f8 1b e9 6f cc b7 02 e3 63 aa 9c 2c 58 77 3f b0 de db 9d 3f f4 53 ab fa 36 3f 2b 35 2f a5 39 a0 5f f3 6f 3c fc f3 e7 a7 42 ec ec 9c 79 c3 ab ab 04 a8 3a f6 db bb f1 c7 3f a2 f6 6c ac 4e ab 52 6b a8 8a 90 b1 8f da 80 68 00 51 9b fe 7a 57 89 ea b7 ff ee 7d 75 f3 61 a6 46 e6 be f1 e3 bb e3 16 87 0d a7 9e 6b 00 6d 57 8f 1f fa fd f7 1b d4 4d 1f c6 ff 6b 31 d7 c9 12 40 9c 5f 97 77 e5 8f ab 1c cf 27 5e ea 37 fa a7 12 ce da fb 85 6e 58 60 4c 3b 3d d7 87 cf 9e bb 34 a8 2b aa b0 58 5b 4f a5 a8 b5 a9 a5 01 80
                                                                                                                                                                                                                                      Data Ascii: Azu;: |/=s_23/qP7fUASz9potB$?)oc,Xw??S6?+5/9_o<By:?lNRkhQzW}uaFkmWMk1@_w'^7nX`L;=4+X[O
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 57 ff 31 c1 97 81 95 9b b7 8f ef 4c 1f 8f a3 55 f6 d1 ab e6 07 78 f0 b8 c3 fd 34 fb 36 8d 42 95 7d 28 95 42 6e 14 6a 2c 74 42 99 98 04 5d 7f 63 a8 d5 1a 95 4e 46 e6 f2 78 6c 06 bd ab 6b 49 64 0a 8b 67 6f 45 d7 36 6b 54 ca ee fb 42 58 0c 1a 9d 36 81 cf 2f a1 b0 18 76 41 4b 1e 7f bd e1 97 43 99 a9 df 7e d2 78 c3 cf 02 40 47 a1 fb 86 47 b4 b0 25 14 7b 1e 8f 42 b1 e0 47 ae 7d b2 45 79 f0 7c f6 be 2f de 11 24 58 01 dd 40 d6 91 5c a3 17 2c cc 4a 52 38 da 50 18 b7 3e 27 d5 ab 65 e2 dc a3 47 8e 1c 39 5e 4a b1 9b fb c8 d3 1b ee 59 18 60 63 c9 18 f3 5f 2d 14 16 89 69 c7 51 1e 3a 77 24 a1 5e a4 10 d5 37 57 a6 2a 1d 36 2d 76 af 55 6a 64 d4 01 ee 49 26 51 80 d5 f3 f4 ee e8 75 7a 1b 1f c1 67 37 73 de 06 b9 d4 40 ba 92 78 f2 c8 97 bc 0a 77 8e 83 05 58 bb 06 ce 58 b5 7d
                                                                                                                                                                                                                                      Data Ascii: W1LUx46B}(Bnj,tB]cNFxlkIdgoE6kTBX6/vAKC~x@GG%{BG}Ey|/$X@\,JR8P>'eG9^JY`c_-iQ:w$^7W*6-vUjdI&Quzg7s@xwXX}
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 75 27 a4 7f f1 c2 23 cf 3e f7 df e3 57 db c6 70 f4 3b f5 c6 9f 0d a0 d0 01 80 a7 8f bb b1 78 d1 a8 ad b6 b2 b4 30 a7 7a 82 9a af 90 cb 1b 04 02 bd ce df c9 7e 38 c3 3d e5 88 e5 f2 36 41 35 e8 b4 b7 7f 44 a1 50 3c f9 2e 16 ac 99 0b 56 af dc b8 c5 41 9e f3 dd ef c9 9d f5 1d 00 dc 01 46 5f a7 d3 36 08 aa 95 0a 07 6b ae a3 a3 3d c1 8d 29 ca 4b ae 63 29 6c 63 c3 a2 00 06 fc 54 bc ae ba a8 a8 ad 94 be 26 36 8a c5 b0 b9 55 36 f7 fe 0d fb b9 af c6 bf ff cc bd eb c2 c6 36 c0 1d ed ca f4 1b f1 6a b5 67 58 50 90 97 b1 06 8f 06 10 1c 11 ec e3 ed 6e dc b3 0e a0 a1 30 a7 a8 b6 a2 79 f0 bd 8c e8 f4 b6 0b 5b 1c 77 f7 83 eb 83 8d ed bd e3 f5 2b 06 84 10 42 c4 9a 7a d9 30 d9 c1 89 67 a5 62 09 cb f3 0a 75 7c 17 be 25 db c2 c6 86 67 c7 62 2b 4b 8a f3 dd a2 5d 3c ec dd ac fa
                                                                                                                                                                                                                                      Data Ascii: u'#>Wp;x0z~8=6A5DP<.VAF_6k=)Kc)lcT&6U66jgXPn0y[w+Bz0gbu|%gb+K]<
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: bc 3a 9c cf b2 ee f5 80 5a 4b 0a 48 a9 16 74 b2 e3 c2 15 77 cf 0d b4 67 58 d0 b4 6a 8d 41 af b6 e4 2f 5a 7d f7 2c 37 0f 6b 26 00 18 f4 5a a5 b0 46 ca 9d 15 12 16 12 e6 ef 6e 65 e3 1e cc 6b ab ab 6f 12 d4 37 09 85 c2 0e b1 4c 4e 0f 59 f6 f0 83 ab 17 84 fa 59 d2 28 24 2b 3b 5b 79 8b 48 d2 d1 4e a2 72 9c 43 16 07 fb 78 cd 09 74 50 2b 25 2d e5 e5 f5 42 a1 48 28 d4 31 66 df bb 61 dd b2 8d 91 5d bf 6a 2d 5d 82 9d 6c 49 6c 6d 7d 59 a5 50 dc 21 14 aa 7d 83 66 f9 cf 5b 18 60 69 1d b4 22 d6 c3 96 31 64 7d 9d 52 d8 22 23 51 ed fc a3 62 e7 87 da 03 ed 56 ce d3 2b 66 2f 5e f7 2f 7d 96 ad bb 8b bb a7 1f b7 2d af a0 5e d8 d6 26 14 2a 54 96 de 1e 6b 1f 7d 63 5d 10 df 9a 09 00 34 0b 5b 7b ef c8 50 7b e1 ad 06 4a 25 4a 0b ab 15 8f ff 6d 7d 54 8c b7 f5 20 41 68 a4 4d ad 1a
                                                                                                                                                                                                                                      Data Ascii: :ZKHtwgXjA/Z},7k&ZFneko7LNYY($+;[yHNrCxtP+%-BH(1fa]j-]lIlm}YP!}f[`i"1d}R"#QbV+f/^/}-^&*Tk}c]4[{P{J%Jm}T AhM
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 07 f1 c7 d2 0f 08 21 84 ee c4 a4 b2 61 b9 b2 b3 f0 f2 d7 9f 1f 72 28 58 a5 7a d2 cb 69 a9 8f cd ad 2d c2 f2 f2 6b 67 3f df 65 ed f3 48 2c df 8a 69 09 a0 12 37 36 e7 5f cc b9 94 9a 58 de d6 2a d3 58 02 00 e8 00 da 9b 14 b6 6d 35 ed ad 73 7c 22 c3 9c d9 00 a4 ae f7 6b b5 ca 96 b2 b3 bb e2 cf 36 de 64 b4 2c 90 38 47 06 45 d9 f5 fa 60 dc 00 20 af 4b 39 7a f9 c8 e5 e3 2d c1 8e b5 5e 91 7e f3 7c e9 4c c6 50 d1 2a db 8a ae a6 1e fd ee d7 4c 0b 6a 99 8f cb 3f 97 f1 6c 1d 2c 47 d7 ee ce b2 dc 0b 67 cf 16 58 af 5a be 3a 98 d3 2f 99 d0 ca 24 ad ad 4d 02 b6 93 06 f4 44 8f 50 9f 1e 10 d7 e7 24 1f fc 6c 8f 62 ae a7 33 d7 ce a2 c7 b9 a4 68 90 96 37 57 b5 92 5d 79 77 05 da 01 6d 2c e9 51 77 e7 2c 59 12 cc 96 b4 09 9a e4 64 67 77 ed 18 76 a8 95 a9 84 55 99 a7 ae b6 06 c6
                                                                                                                                                                                                                                      Data Ascii: !ar(Xzi-kg?eH,i76_X*Xm5s|"k6d,8GE` K9z-^~|LP*Lj?l,GgXZ:/$MDP$lb3h7W]ywm,Qw,YdgwvU
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 2c 85 bd 3b f2 3d 1f 99 3d 6f 41 dc ad 5b 50 85 c9 bb 7e 3b 29 28 a6 ce 7a ec 9d bb 42 a0 35 63 d7 a7 27 2f e7 64 b4 02 00 e3 d6 71 bd 7b df 74 28 6d 2a 48 ba b2 67 77 66 e4 5b 0f 2f f2 09 71 62 02 80 4e 29 6e bd f4 e9 a7 47 99 b6 0b 97 dc b7 d1 d3 a1 22 e1 d3 1d 7f e4 89 e4 9d 00 00 c0 e0 f0 e6 3f f3 d5 c6 48 9e f7 a0 9d d1 0f 99 46 a5 52 a9 14 83 5a a3 31 18 6e 1f f7 76 f3 c1 2f 30 66 d5 63 ef ac 0d 01 a0 09 93 cf fe 96 9a 9e dd e2 b5 88 fb c7 1f d7 e4 72 15 d8 47 45 2c be e7 c5 27 62 ed 01 6e 8f bd 4e 09 cd 97 76 7d 9e 21 f3 9c 1d bd 25 2e d6 56 07 d0 9a dc dd 5e 06 07 e6 3f f3 ce c6 c8 18 63 94 5d a3 70 f4 72 4e 4d eb ad 1d b8 ad fe bf 8d f3 ec dc 9a 13 3e 7f f7 97 74 91 f0 e6 ff 5e 28 28 7b 64 dd 9a 45 9b 1c f2 3f dd 91 e9 f6 c8 c3 f3 16 84 04 71 94
                                                                                                                                                                                                                                      Data Ascii: ,;==oA[P~;)(zB5c'/dq{t(m*Hgwf[/qbN)nG"?HFRZ1nv/0fcrGE,'bnNv}!%.V^?c]prNM>t^(({dE?q
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 77 d1 73 bb 0a b5 fa f4 24 cf a0 d1 88 72 6e 9d 39 41 b7 2f 2b 9a 56 dc 52 5f 78 52 94 ff 60 ec 7c 16 93 42 07 b9 b8 b9 24 27 21 be 04 9e 5d a7 11 77 14 17 de 2c b0 76 96 eb 74 20 28 cb 4c 48 53 3a f1 17 47 cf be 43 90 5a 80 9a e4 3d fb ce 5e 6d 6a 74 9e bd 34 c8 12 40 21 ca 4d 6b 28 a0 42 c8 8c ae 42 c0 bd e7 53 2b b5 dc d9 4b fd 8c 67 b0 b4 a8 be f2 f2 f9 7d 7a da c3 db 96 78 88 ab 2e ec 3d 7a b1 20 1f 02 96 2e e5 03 80 b4 a8 a4 32 fb ea 21 ae e1 d1 99 ee a1 b3 7d 53 8a 94 6c 47 ff a0 88 99 33 5c 58 74 ca ad 7b 75 28 4c 3a d7 7d 46 8f ad e1 2e 0c 3a 45 54 14 bf ef d6 ae 5c 00 44 45 25 89 97 e3 65 7a c3 3d 0f c7 0e 94 10 73 82 e7 2c 0e 70 8f d1 2e a2 5c d9 4b af ea 77 03 83 52 a3 51 ab d4 00 c6 b2 03 95 4a a9 11 b4 29 34 75 0d a0 d5 0d be b5 89 aa 0d f5
                                                                                                                                                                                                                                      Data Ascii: ws$rn9A/+VR_xR`|B$'!]w,vt (LHS:GCZ=^mjt4@!Mk(BBS+Kg}zx.=z .2!}SlG3\Xt{u(L:}F.:ET\DE%ez=s,p.\KwRQJ)4u


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      120192.168.2.2449976199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC352OUTGET /9s7eqbW.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 137311
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 17:59:01 GMT
                                                                                                                                                                                                                                      ETag: "e7003bea72c536ea96ff3a795854f443"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: D70G4MGYOjAa-OmxiM4TdiBHyok-p1Uuab2kGDkAG03MaM5O5DN56w==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1227087
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:46 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200178-IAD, cache-nyc-kteb1890070-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 88, 0
                                                                                                                                                                                                                                      X-Timer: S1734532126.386257,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 ac 00 00 02 3f 08 02 00 00 00 fc dc c3 4a 00 00 80 00 49 44 41 54 78 da ec bd 77 7c 5c 57 99 ff ff dc b9 d3 fb 8c 46 bd 4b 96 6d b9 d7 b8 3b c5 29 76 48 2f 10 20 84 cd 06 12 d8 a5 2c bb 2c 1d 96 f6 85 1f bb 10 58 60 81 40 42 4b 20 a4 90 e2 14 3b c4 dd 72 97 2d d9 96 64 f5 3a a3 36 bd 97 db 7e 7f 1c eb 7a 34 33 6a f6 8c 24 4b cf fb 0f bf ac 3b b7 9c 7b ee 39 e7 7e ee 73 9e e7 39 94 20 08 80 20 08 82 20 08 82 20 f3 09 c9 4c 17 00 41 10 04 41 10 04 41 a6 1b 14 c1 08 82 20 08 82 20 c8 bc 03 45 30 82 20 08 82 20 08 32 ef 40 11 8c 20 08 82 20 08 82 cc 3b 50 04 23 08 82 20 08 82 20 f3 0e 14 c1 08 82 20 08 82 20 c8 bc 03 45 30 82 20 08 82 20 08 32 ef 90 ce 74 01 90 eb 8f c8 c0 c5 96 4e 6b fb 60 68 bc 9d e4
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR?JIDATxw|\WFKm;)vH/ ,,X`@BK ;r-d:6~z43j$K;{9~s9 LAAA E0 2@ ;P# E0 2tNk`h
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 82 5c c6 d3 df 74 fa 95 ef be 56 d3 d7 3e 5c b5 92 e3 01 00 80 06 c8 dd f4 89 1f 15 dd e5 fa 02 a7 95 9b 4a 97 18 94 53 f4 af 98 56 22 21 ff 60 6f 9b 37 14 89 f2 45 eb ee 7b f8 ee 0f dd b1 39 47 ae 2b 5b be 28 7f 4a 22 98 e3 59 2e ca 0e 3a ac 07 77 7f ef 6b 85 b2 cf d1 3b 96 2e d6 4d 50 79 b1 48 dd 89 bd 01 e7 20 a9 37 3e 12 0b ec 3d 51 f7 91 55 aa 65 16 63 9a 6e ce 5c bd f3 5f fe 6d f1 5d 0f 85 a5 a0 2b 5b b2 28 4f 77 ed a7 9c 4a d5 46 42 5d 87 5e 7e e3 70 73 7b 77 a8 b8 60 d5 1d 0f fc fb dd 37 65 83 d2 73 f2 bd 97 de 7a e5 8d f3 03 b6 63 cf fc 62 77 c5 7f ee 32 af c8 93 0d b6 77 ec f9 c5 6f 8e d9 1a 87 b3 97 6f df 79 f7 03 b7 dc 50 ac b0 1f 7a f1 e9 d7 0e d7 d7 bf 73 d1 ac 79 76 ed cf 3e bc 14 34 32 f0 37 1f ab dd f3 e2 33 b5 c1 c1 40 c5 6d 1f f9 e0 ce
                                                                                                                                                                                                                                      Data Ascii: \tV>\JSV"!`o7E{9G+[(J"Y.:wk;.MPyH 7>=QUecn\_m]+[(OwJFB]^~ps{w`7eszcbw2wooyPzsyv>4273@m
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: 61 af ca a8 28 5a b6 6d dd 6a 2e 10 4b b1 6b c0 e5 ec aa af ab 3d da 60 8d 7a c2 00 00 34 2d cb cb 5b 5a b9 7d fb d2 05 79 c5 2a 60 23 be 9e 43 ff f7 fc ab ef ec 3d 3b e0 08 1a 54 d4 91 97 7e c8 9c d6 2d df b2 63 d3 96 1d 8b f3 2f 3f df 63 17 3a 86 fb bd 97 cf 99 9d 5d 55 b6 6e d3 e2 c9 8d ed c8 0c 82 22 18 b9 6a 0c 2a ed 86 7b 3e f3 85 db 0a 8c 39 e3 ed 36 d8 56 b3 fb a5 1f fe e5 3d 85 16 36 38 5d cb 63 e1 fe 93 fb 4f d7 d9 6c 52 80 d2 55 1d 5d d6 3b 96 af 92 3b 2f bd fd e6 4b 6f 9d 6a 0d 45 03 96 8a e2 75 77 75 bb 34 c6 87 17 97 68 64 0a 80 d0 70 5b e3 5b 3f fc d9 6b e0 0a dd f1 51 85 a5 f2 8a 08 be 7c e6 83 86 9c 15 d4 cd ab ca 2d a9 45 30 cf 80 b3 f9 c8 de 37 f6 be f3 7a cd e9 ba 7a db e5 cd 16 4b 45 d5 ba 9d eb 9d 82 ec ae b5 55 26 b9 ab ad e6 dc c1
                                                                                                                                                                                                                                      Data Ascii: a(Zmj.Kk=`z4-[Z}y*`#C=;T~-c/?c:]Un"j*{>96V=68]cOlRU];;/KojEuwu4hdp[[?kQ|-E07zzKEU&
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: f6 9b ff fb d5 9b 7b 1a 5c 4a 5d 4e 51 99 9a 06 a0 b8 50 c0 3b 50 bb f7 2f 8d 67 3b d4 25 7f f8 e7 f5 79 32 b5 41 67 ce c9 d6 0e 3b 83 c0 0b 2a 8d 51 a7 37 16 e5 e4 98 35 b4 24 85 e9 80 8f fa 7b 6a 4f fd f1 2b 5f 7a f6 92 23 a2 d4 1b b4 c5 65 65 12 9e e3 3c 03 cd ef fc b1 fe 54 47 7d 7b a4 e8 87 8f 2c d3 48 e5 57 8a cf 02 74 ec fb fd af 4e 68 75 7a ad ba b4 a4 98 0b 3a 1d c3 17 ea fe 3c 14 ee 71 6a ab 7e fc f8 02 a9 56 96 f2 0e 58 c6 6f 6b 7e f5 db ff f3 bb 53 35 9d 31 a5 46 57 54 56 46 03 f0 21 b7 e3 d8 5b cf 9f 69 dc 73 d2 9f fd 9b 27 b6 14 1b 65 6a 83 21 2b 2f df e8 1e f6 c5 38 5e aa d2 1b 74 86 c2 dc 9c 1c a3 42 22 9d 4a 2e 44 93 a9 e2 a6 7b 3f 9a a3 94 06 df ff af e7 7d b1 40 ff b0 d7 e5 75 00 e4 cb e4 85 0b 37 95 55 4a 85 dc 2c 93 3a de b4 cc b8 1c
                                                                                                                                                                                                                                      Data Ascii: {\J]NQP;P/g;%y2Ag;*Q75${jO+_z#ee<TG}{,HWtNhuz:<qj~VXok~S51FWTVF![is'ej!+/8^tB"J.D{?}@u7UJ,:
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: ef 06 60 c7 3a c4 17 e2 2e f5 d8 58 2e ec 18 76 f9 3c 83 e3 9c 7c c8 13 e9 1e ec 07 b8 dc 32 fa 8e 9e 79 fb b9 27 9e 69 73 07 aa ee fb c8 bd 77 de bc 32 6f 6a cf d4 17 74 1f 79 e6 89 1d f7 6c 4d ec ad 1f fb e6 6f 5f be 34 f6 71 7d e7 3b 4f 1d 78 a6 09 02 0c c0 a6 27 3f f4 d3 d7 f7 d6 1e 3d 7e e8 99 5f 3f 36 a8 8d f8 86 86 26 5f 80 71 49 7a dc de a3 7b 0e bc fc db 3d a0 8a c0 9d 4f 7e fd c5 d7 f7 d7 d6 1e 7d 73 ff 73 9f da 6e d6 ea bb 4f d4 ed 3b f5 fe 91 71 04 94 59 9f 77 db 96 0f ff ec f9 5f 7d f3 63 b7 2e 28 d6 4f be 1c 22 0c 40 d3 eb ff ef 13 ff b4 63 b2 83 5b 8a f6 7c b5 03 45 da c7 49 4d 56 d1 a2 ed 0f df b2 4a 65 d1 77 77 f4 b6 d6 37 39 80 8b 41 ff e9 fa 4b ae 0e 30 aa ca f3 0a 53 39 e3 5e 7a f9 b7 ef 1d dd 73 02 f2 0c e6 c7 be f7 dc a1 f7 8f d6 d6
                                                                                                                                                                                                                                      Data Ascii: `:.X.v<|2y'isw2ojtylMo_4q};Ox'?=~_?6&_qIz{=O~}ssnO;qYw_}c.(O"@c[|EIMVJeww79AK0S9^zs
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: c0 52 62 2c 5f b6 c2 ac 92 01 48 0c 46 ad 5a ab 05 48 97 75 09 80 a6 65 fa c2 55 2b 7d 27 8f b6 d4 be df d8 dd ef f7 5a 7d d6 de c6 ee b6 9e 7e 6f 10 00 78 de 17 0a 33 dc 94 be d4 fd 0e 5b 5f 57 8b d5 47 eb 20 6f f9 ea 15 55 8b 0a 0d 0a 00 a0 65 aa c2 55 eb 96 2d 3c 78 e2 e2 81 36 8f b3 ad ae cd fe d1 65 46 18 79 bb d1 00 79 95 55 0b 2b 4b b3 f5 0a 00 5e a6 5a b0 a8 44 ab b3 00 d8 39 ce 17 0a f1 a9 df 64 e1 80 7b a0 ad ae c3 19 03 26 bb b2 72 49 f5 ba 85 d9 64 2a 5b 91 bd 70 51 f5 92 d5 95 d9 2f d4 fa 7d 1d 75 5d 03 6e 47 18 8c 19 79 72 11 86 89 46 c6 f6 a7 74 f6 b4 b5 37 9e 19 a0 e5 90 b7 61 59 55 7e 69 96 5a ab c8 5f b4 69 43 d9 8b d6 a0 b3 b5 ab bb fd 42 87 ff 46 73 42 78 08 a9 8d 92 ca 52 83 5e 01 00 94 4a a5 9a e8 d7 e4 b7 48 38 e0 1b ee 68 1e 60 18
                                                                                                                                                                                                                                      Data Ascii: Rb,_HFZHueU+}'Z}~ox3[_WG oUeU-<x6eFyyU+K^ZD9d{&rId*[pQ/}u]nGyrFt7aYU~iZ_iCBFsBxR^JH8h`
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: d4 1a 2d 40 88 e7 fb ec 2e 2e 36 b5 80 f4 64 42 b1 90 d7 6e 05 9e 03 30 1a d4 5a 75 bc 47 9b 5a ad d5 1b 8c 00 1c 80 d5 e3 0d 05 42 69 5c 0e 80 e7 d8 58 38 14 13 04 01 80 96 d0 b4 74 8c d9 3c 6e b0 e6 fc d9 a6 43 f5 00 10 82 8e 97 9e f9 c6 4b cf 8c de 21 d0 d5 d9 52 57 df f9 e1 25 8b 15 20 4b 73 88 f4 78 95 73 ad 35 39 16 5c 28 60 3d 53 f3 c6 1f bf f5 8d bf 5d 02 60 64 3a 7d e5 4d 37 3d f4 c4 ff 7c 79 47 3e 31 56 4b 68 8a a6 c7 0b 83 91 50 94 5c 2a a5 28 8a 96 d2 b4 64 bc 59 52 29 4d c9 a4 d2 58 20 72 e6 37 7f 3b d8 71 b4 b3 68 d5 8e e5 1f dc aa 75 0d db 02 30 3c e8 f4 fb 63 00 02 0f 01 fb 70 7f 9f 35 57 aa d1 19 4c ea 71 ce a7 51 e9 d7 7d e8 fb bf 1f 3b 3b 44 4a c6 6b ed 93 85 e3 c1 3e 64 8f 46 a6 f0 99 e6 f3 78 42 c1 61 00 4a 42 ab cd 05 06 15 2d 4f bc
                                                                                                                                                                                                                                      Data Ascii: -@..6dBn0ZuGZBi\X8t<nCK!RW% Ksxs59\(`=S]`d:}M7=|yG>1VKhP\*(dYR)MX r7;qhu0<cp5WLqQ};;DJk>dFxBaJB-O
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: cd 00 0e 5f e8 78 6b 9f 5a a7 4f 7a 04 46 bd 46 31 f6 47 88 c4 58 5a 59 b9 74 c5 42 21 22 8d ee dd fd e6 f1 e3 a7 06 39 9d 45 5e bd f5 86 72 95 59 9d b9 e7 36 95 16 6b 1f 18 70 bb 3a 39 90 d2 d2 f2 8a 85 79 39 d9 7a 8d 52 21 b0 82 7d c0 ca f1 21 80 6c 83 ae 38 3b 6b cc 4b f9 5c de e1 fe 06 16 18 80 fc c2 e2 c2 82 42 a3 4e ad 94 49 68 fb a0 3d 1a f6 00 e8 54 ca 85 85 f9 d2 29 a5 a8 44 a6 17 b4 04 23 57 8d 27 e4 3f f2 d2 0f d9 d3 29 57 8c 03 71 11 a9 6b bd 0c 2d 95 a9 d4 7a 4a 22 01 e8 b5 0e f6 b4 74 f8 6f 37 aa c0 db 73 e9 f8 89 b6 d6 ae e0 f8 8b a1 d2 52 4a a9 d6 01 25 05 b0 5b 07 3a 5a 3a dd 1b ab 0c de 9e 96 bd 7b cf 9e 6f ec 05 10 04 c1 1f 0a b3 1c 07 00 72 85 ca 6c 29 92 d0 03 00 9e 50 28 e8 f3 03 a4 5e ec 47 91 5f b5 64 e9 da f5 85 87 eb 07 7d c7 de
                                                                                                                                                                                                                                      Data Ascii: _xkZOzFF1GXZYtB!"9E^rY6kp:9y9zR!}!l8;kK\BNIh=T)D#W'?)Wqk-zJ"to7sRJ%[:Z:{orl)P(^G_d}
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: fb 32 89 b3 fb c8 ee 7f 74 84 bd 86 25 77 ad 5a 79 db d2 3c a9 02 4a 6f fe cc c7 6f 4e 28 d0 c0 c9 e7 02 6c d3 f1 33 41 25 2c bb e7 a1 27 6e bb 7b 45 a6 3c f3 4d 25 cb 16 ad de ba c4 d4 da e6 6d ac 79 f7 0d 3d ef 8c ae 35 69 43 bd 2d af bd 5f e7 72 f8 d4 00 71 2e d4 72 9d 41 6f ca 32 01 e7 85 81 a6 13 ff d8 ab f2 c5 4a f8 a8 f5 7c cd 9b 67 7a 87 02 53 b9 6c 5e c9 9a 95 eb 6f 5d f2 de af 5a 6d 8d ff 78 f7 0d 35 ef bc b4 d6 c4 87 ba cf bf f6 3f bf 3f ee a5 e8 0d 1f ba c7 bc fc 9e 0c dd 73 ba aa 6e 2a 03 45 26 51 48 69 b5 46 0d 94 04 f2 2a 96 15 e6 9f d4 81 cd 0f 12 00 c3 a2 d2 82 a2 1c 03 c8 62 b4 d1 94 2f 91 b4 8b 22 18 a4 00 a5 4b 6f 5b b7 aa b5 bd ee ed 21 cf 99 37 ff f4 a2 c2 bd b2 a8 54 e2 ee 39 79 74 f7 33 af 9e 02 43 c1 dd 1a 73 f5 b2 ad e3 98 21 54
                                                                                                                                                                                                                                      Data Ascii: 2t%wZy<JooN(l3A%,'n{E<M%my=5iC-_rq.rAo2J|gzSl^o]Zmx5??sn*E&QHiF*b/"Ko[!7T9yt3Cs!T
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC1371INData Raw: dc b7 7f f6 c2 d3 df bc dd 58 95 3a a8 24 1c 8b f6 9c 3e 72 d1 65 f7 01 2c ce 32 6d da b4 0e e4 49 e6 1d cb 92 55 55 25 15 e5 00 91 50 f8 dd 17 df b8 d8 6b 4b 77 1a b7 cb cf f7 3b 9f 7e 78 d7 e2 5c 00 90 4a b5 d5 d5 4f 7d f1 47 ff fb b5 4f df 7b 5b d2 8a 6a 64 d1 bb b1 6a 72 df d8 35 19 76 39 7a 4e 1f bd 18 8b 4d 2e f2 f0 4a a9 1e 5f 9c 5b 0e 40 42 ee 36 dd ff c5 6f 7f f9 a9 af 3f bc 38 6e 4f 43 e1 aa 5d 8f fd ea cf 3f fe c8 96 bb f3 f5 b9 00 00 7a 95 76 d3 ae a7 7e f8 8b af 3c fc a1 ed c5 93 ba 5a c6 b9 52 48 d2 35 f4 fa 8a 4d 5b be f2 c3 3f 3f f3 85 bb 57 ad 49 68 1e 86 65 ab 76 3d fe ab 3f 3f f5 91 2d da cb dd 28 bf 62 d3 47 bf f4 c3 bf fe f4 93 eb 97 2d 9e da 75 8b ab d6 3f fc b5 bf fe f0 8b 1f dd b4 e3 72 e5 88 7d ff 7f ff f3 c9 7b 6f 9c 78 c1 b1 99
                                                                                                                                                                                                                                      Data Ascii: X:$>re,2mIUU%PkKw;~x\JO}GO{[jdjr5v9zNM.J_[@B6o?8nOC]?zv~<ZRH5M[??WIhev=??-(bG-u?r}{ox


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      121192.168.2.2449981199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC352OUTGET /mTlpMTk.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 173129
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 17 Apr 2024 14:26:11 GMT
                                                                                                                                                                                                                                      ETag: "89fe1066e1c0ca5daaf16c53ba54e646"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: TH8ir0m8eJC0K0do9FVSnDRFejDEWSXuD2tThkBC4IRKKKXwsDxvJw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:46 GMT
                                                                                                                                                                                                                                      Age: 1925697
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000053-IAD, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 143, 1
                                                                                                                                                                                                                                      X-Timer: S1734532127.546684,VS0,VE2
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 27 00 00 01 fe 08 02 00 00 00 20 5e f3 b3 00 00 80 00 49 44 41 54 78 da ec 9d 67 7c 1c d5 f5 f7 ef cc f6 be ea 96 d5 25 f7 6e b9 37 0c c6 b8 e0 06 a6 63 ba e9 84 84 7f a8 81 10 4a 12 4a 20 24 f4 0e a1 c4 80 29 c6 84 ea 5e 70 b7 dc 6d f5 2e 59 7d b5 2b 69 fb ce cc f3 e2 7c 7c 9f cb cc ee 68 25 ad b4 92 7d bf af b6 cc ce 4e bf e7 77 4f 63 04 41 40 14 0a 85 42 a1 50 28 14 0a 85 d2 6b b0 d1 de 00 0a 85 42 a1 50 28 14 0a 85 72 96 43 55 07 85 42 a1 50 28 14 0a 85 42 e9 5d a8 ea a0 50 28 14 0a 85 42 a1 50 28 bd 0b 55 1d 14 0a 85 42 a1 50 28 14 0a a5 77 a1 aa 83 42 a1 50 28 14 0a 85 42 a1 f4 2e 54 75 50 28 14 0a 85 42 a1 50 28 94 de 85 aa 0e 0a 85 42 a1 50 28 14 0a 85 d2 bb 50 d5 41 a1 50 28 14 0a 85 42 a1
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR' ^IDATxg|%n7cJJ $)^pm.Y}+i||h%}NwOcA@BP(kBP(rCUBP(B]P(BP(UBP(wBP(B.TuP(BP(BP(PAP(B
                                                                                                                                                                                                                                      2024-12-18 14:28:46 UTC16384INData Raw: a4 2f f4 13 84 d7 f8 96 11 f5 eb 40 84 ea 48 4a 4a 9a 3f 7f be a8 d7 24 92 74 12 c4 3e 79 83 c1 90 9d 9d 5d 52 52 82 0f 08 e9 24 87 56 1e f0 9a 61 98 98 98 98 c9 93 27 37 37 37 87 aa ea 2e 1f e6 57 5e 5e fe da 6b af 35 36 36 0a 82 90 9b 9b 1b 8e ea e8 a5 09 17 0a a5 27 50 d5 d1 09 75 75 75 1f 7d f4 d1 9b 6f be 89 8b 14 c1 18 7c f4 e8 d1 77 de 79 e7 d4 a9 53 4f 3f fd f4 d0 a1 43 a3 bd 99 fd 0b 8f c7 b3 6b d7 ae d3 a7 4f a3 33 a1 2f 45 45 45 f0 f8 f3 fb fd 32 91 e5 a4 ea 80 72 b4 52 d5 d1 d8 d8 d8 d5 ed 21 53 32 40 75 90 11 56 78 c8 31 99 4c a4 ea 88 89 89 a9 ad ad 85 b7 0a 85 22 36 36 76 f0 e0 c1 32 7d d6 92 93 93 a5 f9 3f bd 47 ff f7 75 90 9f 24 25 25 81 6d 6a 34 1a 21 49 a0 db 60 6f 89 d1 68 74 bb dd af bc f2 4a 59 59 19 cc fd 4b 4d 10 32 9f 58 c4 d1 a3
                                                                                                                                                                                                                                      Data Ascii: /@HJJ?$t>y]RR$Va'777.W^^k566'Puuu}o|wySO?CkO3/EEE2rR!S2@uVx1L"66v2}?Gu$%%mj4!I`ohtJYYKM2X
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC16384INData Raw: ea d5 27 4f 9e c4 21 e6 f2 23 68 04 61 18 26 39 39 39 39 39 59 7e 31 8b c5 82 47 4d 72 56 15 ba f8 75 3a 0b 2e 2a a6 8e 73 51 31 6f ea 00 00 80 00 49 44 41 54 3c b0 8a e3 79 1e 87 3d 2c 5d ba b4 b6 b6 16 ab 0e 08 df 4f 4a 4a 02 d5 e1 70 38 fc 7e 7f b7 55 47 a7 53 62 64 8b f1 50 47 8c 34 19 13 12 12 32 33 33 a5 8b d9 6c b6 f7 de 7b 6f ca 94 29 29 29 29 f0 89 a8 63 1d cb b2 b7 dc 72 cb a2 45 8b ce 3b ef 3c 1c 96 10 ce f9 02 63 05 06 75 8d 46 13 34 e0 0d e2 25 74 3a 1d 94 fa c1 21 43 1a 8d 26 a8 d5 a8 d3 e9 46 8f 1e 6d b7 db 8b 8b 8b c9 2d c4 be 94 5e ea 0d 77 f8 f0 e1 f7 df 7f 7f e3 c6 8d e4 31 4f 4a 4a 82 66 76 e8 8c ea 20 0d 0b d2 55 25 3d 53 49 49 49 d3 a7 4f 47 08 35 35 35 7d f9 e5 97 a2 43 a7 d3 e9 c8 f9 5d 83 c1 20 ba 43 05 41 e8 e8 e8 80 3d 35 1a 8d
                                                                                                                                                                                                                                      Data Ascii: 'O!#ha&99999Y~1GMrVu:.*sQ1oIDAT<y=,]OJJp8~UGSbdPG4233l{o))))crE;<cuF4%t:!C&Fm-^w1OJJfv U%=SIIIOG555}C] CA=5
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC16384INData Raw: 73 7c dd 0c 00 70 4b 40 10 84 42 a1 c0 23 45 87 c3 e1 59 6e 1c 47 93 73 4b 38 0f 2b b1 58 0c aa 03 18 09 1e 8f 87 13 31 23 f0 b0 02 ae 1c 9b cd d6 df df cf a5 66 26 49 d2 e5 72 b9 5c 2e 5f 9f 17 70 4b 03 aa 63 02 39 70 e0 c0 6f 7f fb db f2 f2 72 82 20 c2 c2 c2 64 32 59 4d 4d cd f9 f3 e7 5f 7a e9 25 7f 7f ff 9c 9c 1c af 7c 42 7a 7a 7a 74 3a 1d fa 7e 0d 29 84 10 9f cf 17 08 04 be 6e 03 00 b8 55 c0 05 e0 f1 4b e7 70 38 3c bf ee 6e b7 bb bf bf 9f 8b f4 e0 3c ac 3c 43 3b 40 75 00 83 e0 f1 78 7c 3e 1f 3f 48 24 49 7a d6 26 07 80 cb 32 6f de bc bc bc 3c cf 67 c6 e1 70 74 75 75 e1 aa 41 be 3e 3b e0 16 05 54 c7 44 c1 b2 ec be 7d fb ca cb cb 85 42 e1 a6 4d 9b 9e 7f fe 79 93 c9 f4 ea ab af 7e fd f5 d7 17 2e 5c d8 be 7d 7b 6c 6c ac 57 b2 64 f6 f5 f5 d9 ed f6 69 d3 a6
                                                                                                                                                                                                                                      Data Ascii: s|pK@B#EYnGsK8+X1#f&Ir\._pKc9por d2YMM_z%|Bzzzt:~)nUKp8<n<<C;@ux|>?H$Iz&2o<gptuuA>;TD}BMy~.\}{llWdi
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC16384INData Raw: 86 61 ae 4d 26 2b 89 44 82 13 12 60 0b 15 b7 dc 62 b1 e0 13 90 c9 64 d7 61 9e b4 2b 22 26 26 26 3a 3a fa d2 a5 4b 6d 6d 6d 7f f8 c3 1f de 79 e7 9d d0 d0 50 a1 17 e6 a3 41 00 00 80 00 49 44 41 54 50 58 57 57 e7 74 3a 69 9a 26 08 62 c6 8c 19 37 7a aa 2e af 00 aa 03 b8 4a 58 96 55 ab d5 b3 67 cf a6 28 ea 1a 5b 6c 01 00 00 00 00 b8 3a dc 6e 77 54 54 d4 b5 31 77 48 a5 52 2c 2a 6c 36 5b 4f 4f 0f 8e 26 27 08 02 07 7b 20 84 24 12 c9 f8 63 11 7d 8b 4c 26 7b fe f9 e7 07 06 06 ce 9f 3f 8f 53 e7 19 8d 46 ee 57 3e 9f 3f 77 ee dc df ff fe f7 37 41 21 f6 f1 03 aa 03 b8 4a 54 2a d5 a3 8f 3e ba 69 d3 a6 6b 9c 10 03 00 00 00 00 80 f1 c0 e7 f3 bd 98 41 71 14 64 32 19 4e 48 60 b3 d9 ba bb bb 39 81 c1 a9 0e 2f 66 5d f3 21 33 67 ce 7c fb ed b7 77 ef de fd c5 17 5f d4 d4 d4 e0
                                                                                                                                                                                                                                      Data Ascii: aM&+D`bda+"&&&::KmmmyPAIDATPXWWt:i&b7z.JXUg([l:nwTT1wHR,*l6[OO&'{ $c}L&{?SFW>?w7A!JT*>ikAqd2NH`9/f]!3g|w_
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC16384INData Raw: 48 84 10 22 64 31 93 a7 4f 55 77 ea 58 84 10 72 ba 59 96 24 49 92 24 18 9a a2 10 fa de 4c 0f 4d b9 11 cb 23 79 24 29 60 19 8a c2 db 23 84 68 37 43 e0 53 60 dd 14 42 83 ee 21 43 b3 04 c1 e3 09 08 44 8c 75 0e d1 6e a8 3e bc 63 5f 95 5f 0c 7d bd e6 35 e0 f1 c5 32 b9 17 a7 c1 26 18 82 14 48 e4 97 f9 d4 d0 0c c1 97 21 f4 bd 27 b8 b7 f4 c4 89 03 25 aa 19 69 df 2d a5 68 62 82 ef 08 45 b3 ac 68 d0 69 5c b7 50 2e 06 09 af ff e4 1b 2c 29 56 85 e6 2c 98 9c a8 fd ee dd 64 5c 14 83 48 3e 9f 60 19 ca f1 bf 65 84 3a 2a 7b ce fc ca 5e 39 49 21 37 cb 8e e9 46 13 02 b1 44 e0 cd f7 80 a2 09 9e fc f2 b7 9f a2 19 82 f5 f2 43 42 51 6e 7a 9c 16 2b 1a b1 c4 d0 4f 18 4f a2 94 7b f5 4c af 17 d8 f6 ca b3 87 f7 9c 17 2c 5e 32 fe 7d 5d 29 84 50 a6 f0 ca 68 81 24 11 39 64 bc 43 f0 65
                                                                                                                                                                                                                                      Data Ascii: H"d1OUwXrY$I$LM#y$)`#h7CS`B!CDun>c__}52&H!'%i-hbEhi\P.,)V,d\H>`e:*{^9I!7FDCBQnz+OO{L,^2}])Ph$9dCe
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC16384INData Raw: d6 19 a8 34 2a 05 d5 98 2c 1a c3 c0 60 73 cd e9 c3 0d 4e 49 e4 c2 cd 33 95 0c 5b df b9 2f df 7e fd 6f 1f ec cb 29 ae 29 38 f5 e9 6f ff 72 b8 a2 2f 68 56 92 2f 6a 1f e8 cc d9 77 aa e4 92 b5 8c c2 af c1 3d 07 00 00 80 00 49 44 41 54 8d 08 95 0b 39 81 3e c2 20 e5 ed 52 17 21 00 a0 18 6a 72 b8 06 0c 7d 23 83 ad 67 f7 e5 f7 d9 1d 00 a3 43 88 90 24 72 75 cb a3 08 40 2e b1 af ab e1 42 10 43 48 84 44 c6 73 73 14 a3 a0 80 84 a4 95 c0 49 08 00 aa 9c b3 60 5a f2 74 a1 ba 3a fd 9b bf bf f5 f6 c7 47 b3 8b 4a f2 8f 7c fe de 6f fe 51 2b 8c 08 0d 93 b3 6f 49 3b 08 02 5c c6 aa 23 a7 2e d6 0e 8c 5d 75 53 44 41 01 01 be 72 16 23 22 50 c6 a4 b2 25 93 56 ad 4b b8 72 5e 7f 7e 38 e7 d2 79 bd 2f d7 99 3a 27 98 0e 28 28 40 09 00 21 24 3d 10 bd 86 e3 21 18 06 10 40 02 88 63 63 42
                                                                                                                                                                                                                                      Data Ascii: 4*,`sNI3[/~o))8or/hV/jw=IDAT9> R!jr}#gC$ru@.BCHDssI`Zt:GJ|oQ+oI;\#.]uSDAr#"P%VKr^~8y/:'((@!$=!@ccB
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC16384INData Raw: c9 7c e8 9f ff fd d3 cf df b3 b9 c0 db 4f cc 17 07 cf d8 fe ca a4 a6 83 7d ef 1c 28 c0 93 17 3e f6 e8 c6 04 1f 14 41 50 bc 27 e6 c0 27 25 5f f7 71 13 36 bc f4 da 2c 25 83 c6 e0 72 19 e4 40 d6 17 ef 7d 52 cb 9f f1 d8 53 cf ce 54 5c 43 1e 4e fa 5f 9e 99 11 cc e7 88 82 c2 94 22 06 03 77 a8 ab 2b 0a 94 a1 8b 57 fc fa b3 87 49 5b f3 a9 7f be be 27 3f 63 cf 07 86 8a e8 59 f3 17 ff f4 a3 9f 08 8d 6d 47 bf fc d7 07 47 6b 73 14 17 17 a6 6e 0a 9e 50 74 c7 68 98 4d 6b cd 3b 75 61 d1 ea b5 af 3d 11 80 d7 9f fc 66 cf d1 fc ec ef be e1 32 59 2f fc 6a 65 20 76 9d 60 84 00 00 80 be 64 f7 ee dd 3b 3b 15 2f fd 6c c5 cc 54 7f 24 ce 17 35 34 be f4 65 c9 37 47 8a 27 87 af 0a 91 d0 00 f0 b4 9e fb e0 1f 7b da a4 73 5f 7a e5 b1 24 01 1d aa c4 f6 ee 93 6f 5f 3c f6 cf 3d e1 91 bf
                                                                                                                                                                                                                                      Data Ascii: |O}(>AP''%_q6,%r@}RST\CN_"w+WI['?cYmGGksnPthMk;ua=f2Y/je v`d;;/lT$54e7G'{s_z$o_<=
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC16384INData Raw: ae a6 ca d2 aa 36 a7 4c 1b a5 8f 53 01 26 4b 4a 4e 88 4e 48 8d d7 49 1e 5c a4 0b 97 49 25 a6 7e 7d ce 9a 85 39 09 da db a7 4f a4 50 ae 0d 0b 65 07 87 d9 c0 40 47 53 fb 10 4a d9 f4 d4 96 74 15 13 1c 1e f0 46 65 2e 5a b4 7e f3 1c a2 fd 4f 2c d0 00 00 80 00 49 44 41 54 a7 a6 b2 a6 b6 8f 14 87 85 93 8c 3c 54 a5 89 d0 2b 44 a4 48 a3 17 63 22 df 40 bf c5 dc 52 55 d5 e5 93 66 ad 7f 6a a5 66 70 38 a8 d0 eb 13 12 92 92 e3 c2 b4 62 52 a8 49 4c 4a 8a 92 21 7f 00 13 31 ac db 66 f3 e0 91 8b 9e fd e6 73 1b d2 e4 24 80 cb d2 d7 df d9 da 33 e4 f7 53 5a 39 31 d0 56 5b d9 00 4b 0e bc b4 6b 61 38 8d 01 20 5b 5f ab c9 e1 21 62 e6 2d 98 33 7b 96 7e 72 a6 87 7c 0e db 60 77 65 45 65 53 af 45 1b 1d ad 91 81 a5 a5 a5 c7 64 e8 6a 6f 6d 6d 2c bd 59 5c 6b c1 43 d2 57 1f 78 f1 2b 2f
                                                                                                                                                                                                                                      Data Ascii: 6LS&KJNNHI\I%~}9OPe@GSJtFe.Z~O,IDAT<T+DHc"@RUfjfp8bRILJ!1fs$3SZ91V[Kka8 [_!b-3{~r|`weEeSEdjomm,Y\kCWx+/
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC16384INData Raw: a4 85 6a c4 b7 05 14 81 13 d4 f8 79 1a 86 00 2c ad 35 03 81 a0 c7 e3 34 76 b4 d8 38 8e 07 00 8c a0 63 57 bc fa 32 2d 56 47 a8 f9 a1 c6 92 3e bf 53 af 51 29 6f 1d e7 8b 23 33 36 7c 2d 63 c3 ed 55 9a ac 79 9e e7 f8 bb 2e fb 71 2c e2 78 8c c1 78 6c 7c af 93 38 ad 50 60 00 f8 b0 d3 cb 72 00 5c 47 bd c9 39 e2 a6 f4 e6 ee 66 3f 37 2a f9 71 52 3d e7 a9 03 39 04 a5 8a 93 8b a7 9d 43 84 e3 f8 3b 73 0c 8d 2e 2e 42 80 23 36 c0 8e 72 70 9c 91 89 a5 d1 6e 1f d7 6f f7 4c fb cb a3 5f 47 3c 0f 32 31 25 ba 75 56 18 b4 0e 18 9a 9b 71 2e cc 31 d0 dd e9 a3 61 74 97 92 31 59 ab bf 9d e9 97 c5 65 48 87 86 bb 5a 4a 5c 0c 1f ab 52 e1 e3 ea 1e ae 9b b1 ee e9 19 eb 00 00 60 a8 aa bf ab d5 4a 08 9c 83 1d 1d 3e 62 8c d4 09 55 e6 b2 27 b2 16 31 fa 0c 3d 09 80 38 8e e3 30 1c 40 00 9c
                                                                                                                                                                                                                                      Data Ascii: jy,54v8cW2-VG>SQ)o#36|-cUy.q,xxl|8P`r\G9f?7*qR=9C;s..B#6rpnoL_G<21%uVq.1at1YeHZJ\R`J>bU'1=80@


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      122192.168.2.2449983104.244.42.2004436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC413OUTGET /settings?session_id=05533a86bca21491154ffe531b9e87e4eff76075 HTTP/1.1
                                                                                                                                                                                                                                      Host: syndication.twitter.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      date: Wed, 18 Dec 2024 14:28:47 GMT
                                                                                                                                                                                                                                      perf: 7402827104
                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                      server: tsa_b
                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                      cache-control: must-revalidate, max-age=600
                                                                                                                                                                                                                                      last-modified: Wed, 18 Dec 2024 14:28:47 GMT
                                                                                                                                                                                                                                      content-length: 870
                                                                                                                                                                                                                                      x-transaction-id: 8623fbca0e1acea5
                                                                                                                                                                                                                                      strict-transport-security: max-age=631138519
                                                                                                                                                                                                                                      x-response-time: 6
                                                                                                                                                                                                                                      x-connection-hash: b3d428dc1d8c38184e23e731e321e72f8797b98275a5878999ce5234b6f43bec
                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC870INData Raw: 7b 22 73 68 6f 75 6c 64 5f 6f 62 74 61 69 6e 5f 63 6f 6f 6b 69 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 73 22 3a 7b 22 74 66 77 5f 74 69 6d 65 6c 69 6e 65 5f 6c 69 73 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 5b 5d 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 66 6f 6c 6c 6f 77 65 72 5f 63 6f 75 6e 74 5f 73 75 6e 73 65 74 22 3a 7b 22 62 75 63 6b 65 74 22 3a 74 72 75 65 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 74 77 65 65 74 5f 65 64 69 74 5f 62 61 63 6b 65 6e 64 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 7d 2c 22 74 66 77 5f 72 65 66 73 72 63 5f 73 65 73 73 69 6f 6e 22 3a 7b 22 62 75 63 6b 65 74 22 3a 22 6f 6e 22 2c 22 76 65 72 73
                                                                                                                                                                                                                                      Data Ascii: {"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","vers


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      123192.168.2.2449982199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC589OUTGET /VRg6fe2.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 44703
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Tue, 12 Dec 2023 15:25:12 GMT
                                                                                                                                                                                                                                      ETag: "95b93470e7a5014881d15f678b18919f"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD61-P5
                                                                                                                                                                                                                                      X-Amz-Cf-Id: PngtONvlQ6sgwUoOfS7yUD8IXY200G9xLtr8x5WtPsIAPD7QBDOXww==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 705490
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:47 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100071-IAD, cache-nyc-kteb1890075-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 9, 0
                                                                                                                                                                                                                                      X-Timer: S1734532127.343089,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 68 00 00 00 ca 08 06 00 00 00 11 a4 bc 85 00 00 20 00 49 44 41 54 78 01 ec dd 2f 94 64 47 72 f6 e1 a5 c6 6b ba c6 1f 36 5e 51 2f 95 a9 8c 2d ba 4b 2d ba a6 32 96 a9 97 ca 74 8d 8d 6d 2a 63 63 63 73 7d e7 e9 f1 4f 13 93 93 b7 aa ba a7 7a a6 7b e6 e6 39 57 79 6f 66 64 c4 1b 6f 44 fe a9 5b ad 9a 5f fd 7c 96 93 81 93 81 93 81 93 81 93 81 93 81 93 81 93 81 17 c5 c0 af 5e 14 9a 13 cc c9 c0 c9 c0 c9 c0 c9 c0 c9 c0 c9 c0 c9 c0 c9 c0 cf e7 01 ed 4c 82 93 81 93 81 93 81 93 81 93 81 93 81 93 81 17 c6 c0 79 40 7b 61 01 39 e1 9c 0c 9c 0c 9c 0c 9c 0c 9c 0c 9c 0c 9c 0c 9c 07 b4 33 07 4e 06 4e 06 4e 06 4e 06 4e 06 4e 06 9e 85 81 ff fa af ff 7a 16 bd b7 28 fd df ff fd df 9f ff f3 3f ff f3 16 d1 17 29 73 97 03 da 3f
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRh IDATx/dGrk6^Q/-K-2tm*cccs}Oz{9WyofdoD[_|^Ly@{a93NNNNNNz(?)s?
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: e4 e7 f4 0b 57 ab 1e 58 8a 23 ff d7 bc 30 46 6c 8c f3 f5 46 c5 3d 1b 72 83 0c de f9 0e 1f 79 b5 12 2f 38 ac 94 f7 64 ca 97 fa 76 35 1b f9 93 de 78 f4 ec ba 85 47 ba 67 5c 1b c7 37 07 f5 4a 79 c4 1f 17 7f 66 fc f5 87 c7 bc e3 23 ff 76 f3 8c bd e2 26 e6 6c 5d 5a 78 c3 40 86 ec f4 8f 9d 16 37 eb 04 7b 64 b2 0f 83 e7 5b 3e d9 f2 cb f8 62 95 de e2 4f 67 7a c9 ad 79 f2 14 bf f0 36 ff c6 b1 b9 8b 7b b8 d9 56 c8 e5 57 7c e8 2b df b4 59 5b e6 3c c2 b1 31 ad 9f 8d db d5 33 be 30 c4 9b af bb 95 d9 8f ff fa 8b 1b ae 70 c3 5e 38 8b 7f cf 1d ba ca 93 70 18 db 7c 82 d9 7d cf c6 b2 5d 29 f7 ca 81 70 f8 f3 14 85 6c fa d7 78 79 6e 7d 20 eb 79 cd c3 f4 b0 93 2f 62 6d 4e e6 5f eb c7 6e 3d 6b 5f 0a ef 5a c7 a3 9a 6c f9 cf 56 85 9d e2 8a 1b 7d 33 7f 5b f3 67 9e d2 45 ae 75 b3
                                                                                                                                                                                                                                      Data Ascii: WX#0FlF=ry/8dv5xGg\7Jyf#v&l]Zx@7{d[>bOgzy6{VW|+Y[<130p^8p|}])plxyn} y/bmN_n=k_ZlV}3[gEu
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: 7a e0 69 d1 99 ed ab de 78 0c 7f b2 b5 3f 36 8f e0 7a 6c 31 86 4f 33 be 74 34 0f 6a 5f 9f c9 84 f3 16 9b bb 7c 5d f9 d8 d9 75 90 78 8a 5f 97 f0 15 4b bc f3 4b 6e 3a 7c 67 67 e6 db ce ef 89 13 07 47 25 7e e8 d8 95 a3 fe 78 09 cf fa 4c 57 b8 a6 fd 9d be e4 e6 9b 9c 39 9e ee c6 7d ac 3c cc de e4 64 97 1f f2 72 fa 37 e5 e7 7d fa 56 9e 3b 60 26 db 7a 64 2d 94 03 e2 cc 46 65 c7 b3 3e 73 5d 1e ca 93 6c d1 7d ad f4 55 1c 1b 6c 76 e0 ba e6 57 38 92 cf 8e 3d 49 9e ae fa ea 7f 4a 8d f7 6b 78 f4 bb 2a e1 5b f3 73 e5 3f f9 a3 7a d5 73 24 c7 f6 7a 40 bb 96 17 ad fb e2 24 ee f3 6c 93 dd 6b 78 57 5e 6e 1d b7 fa f1 96 b9 b5 e7 ff 9e 4b aa 83 ee 87 e6 02 05 44 a5 71 eb 66 34 13 9b f3 9e 5d 2d 78 ab 63 d7 3e 49 66 af 85 73 47 1c 3b e1 59 fb 57 e2 d6 67 fa 8d 81 6b e7 5f f6
                                                                                                                                                                                                                                      Data Ascii: zix?6zl1O3t4j_|]ux_KKn:|ggG%~xLW9}<dr7}V;`&zd-Fe>s]l}UlvW8=IJkx*[s?zs$z@$lkxW^nKDqf4]-xc>IfsG;YWgk_
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: 1b 6c eb 6e 1b 26 7b 33 ee 9e e1 a6 5b 7d a9 88 45 f2 74 e0 d3 b3 cb 87 ab 39 1f f5 37 17 f5 d3 3f e7 23 5b 64 1c 12 d2 0b 33 b9 fe 54 c3 38 fb 9a 71 47 85 ff bd d1 8e 4f 7a f1 6e 3f a6 83 2d 71 23 db 7a 52 ff c4 c1 c6 d4 87 77 3a c8 d2 99 ae d6 c5 23 4c b3 1d 76 36 8c e5 df ae 84 9b 8c 7b a5 f5 c1 d8 ec c5 2f 39 fe e0 29 7c 3b bd b5 c1 6f 8c ab af 90 e5 f9 e4 a2 7e b2 4a fc 68 87 c1 5a e0 be fe 74 c3 eb 7c e2 0a 7b 7d 13 6f 76 a7 5c 7e e3 a5 b1 e5 d4 cc ff f4 5d aa af 1e d0 0c 96 a4 39 5a 9d 43 26 34 70 da e7 49 b6 09 8f 68 a0 5c e4 5a a8 e8 ed c0 61 52 ba 0a b8 7b 7d 6c 34 61 11 df a4 3c 72 08 71 e9 08 67 c1 32 26 62 e9 84 db 04 9a 89 cb 5e 01 83 95 bc 2b ff 8c 23 a3 6d e2 2a 08 6d 10 6c fb 5a cc 33 b9 b9 c0 4c 3e c3 c1 37 76 4b d8 d5 6f fa d9 6c 62 92
                                                                                                                                                                                                                                      Data Ascii: ln&{3[}Et97?#[d3T8qGOzn?-q#zRw:#Lv6{/9)|;o~JhZt|{}ov\~]9ZC&4pIh\ZaR{}l4a<rqg2&b^+#m*mlZ3L>7vKolb
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: c4 3c c7 8b 99 f5 c0 d7 01 f6 35 ec ab ad 1b f7 8a e5 5d 56 74 c9 f5 a1 0b e4 c7 4e 4c 8b ef 73 1c d0 fc 06 d7 f9 3b 5c 1f 16 4d 3f 92 f9 1c f1 b1 a0 7c 68 f1 cf de c0 e6 60 f0 a9 8a 0d de 35 0b 4c ae cf a9 ec 0e 18 7e 10 7a fd 97 3a ee b1 fe d8 68 66 f1 75 0a 3e 9f eb 20 de bf b4 32 6d de fb 7e f5 e9 de fa 4f 7d 27 03 f7 66 c0 9c df 7d 13 60 2e be 86 03 5a eb c6 79 40 fb c0 cc 10 f0 e7 38 a0 7d 20 ac 73 f8 cf 3f 3f bc 32 17 9f 75 23 fe 10 72 fa 47 98 3f 44 87 b1 4d c0 e7 da b8 af e1 cb 8f f5 80 f8 31 36 fc 6b d8 9e bb df e2 ed ab 8e f5 6f 51 3e f4 80 e6 6d dd fa 01 b3 38 af 3c df cb c7 e7 8e 57 ff 98 f7 bd f0 7e 6c 3d bb c3 f9 3d 31 3c b7 fe 7b 62 bd a4 6b be 51 5e df 3c 5d 1a f7 b1 fa bc ac 98 6f bc af d9 3d ca 5b fb 81 ab f2 b1 7d bd 35 5f 5a 37 3e fa
                                                                                                                                                                                                                                      Data Ascii: <5]VtNLs;\M?|h`5L~z:hfu> 2m~O}'f}`.Zy@8} s??2u#rG?DM16koQ>m8<W~l==1<{bkQ^<]o=[}5_Z7>
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: a7 92 5e 1f 1e 67 1c e5 1a 8e ca 27 32 b0 ce 83 13 7d 64 d2 73 0d 27 2c 33 2e 74 9a 44 33 9e d9 0d 77 79 38 e3 71 ab ff c6 b0 d7 02 d2 73 f6 7a 8e 47 5c 67 17 b6 a3 b2 8e 4b 4e fc d9 6b 9e 36 3f b2 47 8e bf 33 0f b4 15 f7 16 14 3c e3 b2 02 13 9b 0a 5d f9 e3 d9 3d 9b 33 0f 1b 37 eb 95 57 7d e1 6d ee b2 31 e7 49 f1 8a 1f 63 ca fb f0 64 03 ae d6 95 da e0 ba 85 4f f2 c6 5b d8 9b fb da e2 d9 7c c0 a5 b2 b3 bf e6 25 bb ae f2 f2 61 e0 e6 3f f9 f7 a7 3f fd e9 41 3f 1b 6d 3a ad 37 97 f2 33 7c c5 8d 89 3e f5 bb 4f ff c6 f4 7b 4d 62 00 f3 9c 5f e5 39 4e ea 9f f3 b1 75 75 ce db f8 e1 53 a5 79 5a 5e 6a c7 b7 6b 96 f0 c6 5b f9 3b e3 7a 69 dd 9a b1 2b 2f 67 1e 17 97 e4 e2 6f c5 31 31 cd fb fc 08 9f 3e 63 d3 07 ff ad f9 1b cf e5 7e 7e d1 51 89 8f f5 79 ce 87 3e b0 a4 8f
                                                                                                                                                                                                                                      Data Ascii: ^g'2}ds',3.tD3wy8qszG\gKNk6?G3<]=37W}m1IcdO[|%a??A?m:73|>O{Mb_9NuuSyZ^jk[;zi+/go11>c~~Qy>
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: 85 0f d7 4a e3 9b 37 54 e5 f9 db 00 00 20 00 49 44 41 54 f4 f7 06 5c 5b 1f 2c d2 73 e9 0d 5a 6f 56 93 dd c5 31 dc c9 5c aa 77 e3 c3 3b e3 5c 1e 76 10 ea 79 cd bb e2 7d c9 e6 2e 1f c9 c3 dd 81 03 ae 35 ff c8 c4 77 35 2e 8b 7f 78 8f f4 ef 30 e5 c7 3a bf e8 97 8f 70 c0 85 93 59 1a 57 fb fa 4c 76 87 63 c7 f7 91 dc 6a d7 b3 ab b2 3e d7 be ea 5b df cc 5c 9a 0f e9 58 6b b9 cf 9e 7d 42 be c6 3f 39 6d 62 d0 7e 90 fd e2 41 66 c7 4f 36 e8 35 a6 22 c7 b4 89 ad b2 d3 d7 fc 89 7f 72 1d e4 d2 b3 fa 5d bb f5 c9 1a 71 c4 5f 7e 24 bf ab 77 fe ec 70 1e e5 cf 4e e7 8a 3f 19 38 9b 17 da 9a 9f 74 2b c5 b3 83 51 e3 ac dd 7f fe f3 9f 7b 3c ac 77 3c 88 f1 fa c1 91 82 62 b2 f3 6b c5 25 47 f0 34 af 99 37 87 80 fe af e3 6d a6 1f 48 5a 7c 66 a2 24 66 91 2c 31 76 13 ce 98 99 70 c6 ed
                                                                                                                                                                                                                                      Data Ascii: J7T IDAT\[,sZoV1\w;\vy}.5w5.x0:pYWLvcj>[\Xk}B?9mb~AfO65"r]q_~$wpN?8t+Q{<w<bk%G47mHZ|f$f,1vp
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: f9 91 2d ed ee 2b f9 43 8e 5d ba e6 42 c2 2f 63 f4 b9 d6 7c 5c f9 9a b9 92 8d a3 ba b8 af fc b2 39 8b 98 97 8f f8 91 13 8a 1c c9 4f 3e d1 63 ac f9 af 8e 0f f3 10 6e d7 9c 87 d3 c6 bc ef 83 1e dd e6 02 7b 74 d1 e9 fa fe fb ef 1f de 74 9b 9f 9e e9 0d d3 9a 77 2b 5f d3 ce bc 97 1f 74 cd f8 cf 75 21 d9 75 de 3a fc b0 e9 32 d7 1b 8f 2f b1 69 5d 99 f9 77 6b 5e b1 1f bf ee d9 a8 d0 c7 b7 ec e1 67 ae 03 62 e3 03 63 9c e1 c7 5b f4 9e fd 1f 75 b0 19 13 87 6c 28 38 4f 8e 8e 29 a7 dd 66 ad 6d ca cd b7 b6 f2 05 1e d8 d5 ae d6 0d fa 27 8e c6 d1 c9 1f fa a7 1f f9 7b 54 8b 07 de d7 62 0e 99 4b 2e fa 8a 5b f9 b0 e3 87 0e 7e 4d de c2 97 3e 3e e1 29 7d f4 8b 85 e7 38 e3 0b be 8d ad 0d 57 74 2b fa 8a 6d f8 26 fe c9 1f bc 74 5f 2b c5 b1 f8 b0 e1 ca 3e 9f f8 bc 93 bb a4 7b cd
                                                                                                                                                                                                                                      Data Ascii: -+C]B/c|\9O>cn{ttw+_tu!u:2/i]wk^gbc[ul(8O)fm'{TbK.[~M>>)}8Wt+m&t_+>{
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: e8 92 eb 1d dc e2 61 ca 7c aa fb a7 ee 5b b8 f1 52 c2 75 ef f2 ee ce 7a 83 76 60 4c 9a b3 bc cb 40 1b e6 e7 70 40 f3 66 ca 24 ea e2 db 51 39 3a a0 f9 2e ff 68 41 39 d2 a5 1d 7f d7 16 03 8b 51 af ca 77 ba f4 d3 b3 8b 85 dc ad ef 31 79 3c 17 16 fa 7d 2d 60 42 ef de e2 69 f3 56 8c cc ae 1f 66 b6 bd 01 73 91 c3 f5 ad 7f 24 de 1b 37 63 f2 25 1e 3c d3 c9 2e 7c ee e3 d3 38 6d 6b bb b1 64 fc 0d 46 0b cd 1c a7 df 58 7f 3b d2 df 8f 1c f9 15 8e ea de a6 76 d0 17 37 b9 a1 dd bd 82 8b e4 e0 e0 43 18 f5 b3 55 2e fa 1a c2 45 46 b1 69 eb 2b 1e c9 79 ce ef 07 c1 2b ff 61 83 6f 0e 02 6d 2c 30 4c 3f e3 3d ac fc 58 37 c6 3f fe f1 8f 0f f8 92 81 d5 b8 59 e8 34 96 ff e5 31 dc 6c df 5a f8 06 df 57 5f 7d f5 30 ce f8 89 a7 78 f2 85 5e 78 f4 87 05 6e e3 e3 6b e2 48 0e 1f f5 f3 23
                                                                                                                                                                                                                                      Data Ascii: a|[Ruzv`L@p@f$Q9:.hA9Qw1y<}-`BiVfs$7c%<.|8mkdFX;v7CU.EFi+y+aom,0L?=X7?Y41lZW_}0x^xnkH#
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: 76 da 2f cc e9 ec a6 b7 7d 63 e2 d7 b7 f2 d3 7a 90 fe c6 91 7b cc 3a ff ee 0e 17 8a 51 e7 d8 24 7a 17 30 80 5b d0 1a de 01 69 2e 14 ab c3 9e 8d e5 90 e2 d0 24 08 d9 75 f2 74 ef 22 47 7e 6e 34 d9 da d5 02 30 03 52 00 66 a2 ad 0b 08 3d c9 b1 a9 ac 7a 76 fe af 09 61 dc 6e a1 84 bd 04 a0 67 6e f8 e4 9b d8 38 73 e5 7b 0b 58 71 c0 03 3d f1 e6 13 dd 3d 0a 3e c2 47 5f fc 64 77 b5 11 ae d9 8e 2f f8 e2 6f f6 1d dd af 79 10 0f e4 e3 7b ea 0b d7 d4 07 23 3e f5 b9 2c bc e9 c5 ad 43 c2 e4 7b da 98 7a 76 f7 6c d3 35 79 b0 78 68 63 ab 22 e7 8b 49 f1 27 53 59 e5 b5 e7 df ad 79 6d 4c fe 67 2b fd 97 0e 00 e6 0f fc f3 c2 41 f6 8f fa c9 c0 1d f6 de 18 65 f3 5a 9d fe 78 62 3f 7d f0 5b c4 e4 cc 2c f5 d7 b6 e3 5f 5f 1b 3e 1b 95 ec cd 7c a9 6f 57 17 27 b9 ac c0 c4 7e 07 99 f4 85
                                                                                                                                                                                                                                      Data Ascii: v/}cz{:Q$z0[i.$ut"G~n40Rf=zvangn8s{Xq==>G_dw/oy{#>,C{zvl5yxhc"I'SYymLg+AeZxb?}[,__>|oW'~


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      124192.168.2.2449984199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC352OUTGET /qO9EsQk.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 61399
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Thu, 18 Apr 2024 12:20:00 GMT
                                                                                                                                                                                                                                      ETag: "01bef02bd8ff7451363d349ba3baa19f"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD61-P5
                                                                                                                                                                                                                                      X-Amz-Cf-Id: mJ51p233YFvE9SMGtYdgbZtUZUK4JwbX4OkzpDrbBKOK64l4ZKfpvA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1910004
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:47 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000053-IAD, cache-nyc-kteb1890067-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 104, 0
                                                                                                                                                                                                                                      X-Timer: S1734532128.623772,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 a9 00 00 02 0e 08 02 00 00 00 d5 d3 dc 06 00 00 80 00 49 44 41 54 78 da ec dd 77 7c 13 e7 f9 00 f0 e7 74 d2 69 5a c3 96 bc e4 bd 8d 37 36 66 43 d8 23 84 90 49 26 49 9a d5 66 d0 f6 97 36 4d 93 90 92 d9 24 6d d2 26 69 76 9a 26 66 27 61 87 8d d9 60 30 36 de 78 1b ef 25 d9 d6 de e3 f7 87 c0 18 db 18 19 2c cb e3 f9 fe c1 07 e9 ee de 7b de f7 ce f2 e3 d3 3b 08 bb dd 0e 08 21 84 10 42 08 8d 03 34 77 07 80 10 42 08 21 84 d0 30 c1 dc 17 21 84 10 42 08 8d 17 98 fb 22 84 10 42 08 a1 f1 02 73 5f 84 10 42 08 21 34 5e d0 dd 1d 40 6f 9a 96 d2 86 ea 8b 17 db 9c d8 d5 67 c2 84 f0 c0 30 8e ba ad e2 4c 41 33 98 2c 37 da 5f 14 e4 17 1c 9a 1e 48 34 e6 9e ad 94 1b 54 74 5f ef 80 b0 d4 04 3f 36 00 71 79 0f 8b c5 a4 bc bc
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRIDATxw|tiZ76fC#I&If6M$m&iv&f'a`06x%,{;!B4wB!0!B"Bs_B!4^@og0LA3,7_H4Tt_?6qy
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: 79 5e 7e d3 83 13 c2 99 00 04 58 bb ea aa ab 4b 0a ab 81 00 e0 4c 4e 88 8a 0e f1 03 00 bb cd 60 54 1e fd e5 ad bf 6f 38 70 b1 82 e5 e1 1b 10 c2 24 81 b0 e9 34 f2 fd 99 1b b2 cf 55 5d 7c f7 ab b5 cb 03 c5 52 7a cf a9 20 9a f2 b2 3a 2f e6 7b 88 04 21 be 52 b0 85 46 04 4c 10 b0 b5 79 17 32 5e fb cb ff 4a 65 16 2e df 43 1a 18 c2 a0 d9 6d 56 a3 5c 5e fa eb f6 fc ea ba 6a b5 d7 ec 3f 2e e2 d2 d9 fd ce 28 61 b7 98 d5 4d 65 bf ac fd c7 b7 e7 4e d5 98 58 5c 8f 80 90 10 12 c0 a6 eb 92 9f de bd ee 7c c9 de 2c 95 f7 d7 4f 4d 0f 14 8a 7a 85 71 70 f3 c5 93 1e 22 81 87 97 6f 80 48 df a5 54 d7 37 ec df f0 43 4e 15 37 f8 87 df 4c f2 8d e4 5b b4 8d b7 10 15 42 08 21 84 d0 2d 18 c7 b9 6f db 99 f3 19 17 96 ff 42 f5 78 be 68 b7 db ac 26 ad fa 4a f7 89 6b a9 aa bb 4e bc f3 e4
                                                                                                                                                                                                                                      Data Ascii: y^~XKLN`To8p$4U]|Rz :/{!RFLy2^Je.CmV\^j?.(aMeNX\|,OMzqp"oHT7CN7L[B!-oBxh&JkN
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: 68 54 28 75 1a dd a0 d6 5f 76 3e 2a 02 47 bb 21 84 10 42 68 68 8d e3 dc 77 b8 31 00 d2 12 a6 7a 86 94 c3 d9 82 16 93 66 c7 99 4f e1 74 a5 bc 06 80 2f f6 4c 98 95 1e c4 a4 2e 4f 7b c6 e6 30 fc 83 27 90 a4 02 20 78 c9 33 0f fd ee e5 27 93 7a 15 45 00 90 2c 2e 97 c9 04 63 d7 80 e7 64 89 3c 26 2c 59 fd c9 ac 67 1b f3 cf 17 9e f9 f5 f4 d1 93 27 8f 94 94 80 d9 0c 00 6d d5 f5 a7 3f df b4 63 e6 cc bb 13 fa c9 7d 05 1c be 24 38 16 c8 12 80 56 99 aa 53 29 07 f0 b9 b2 4d a9 ec 94 cb 5a 01 e8 00 b1 be 12 be 48 00 a0 82 41 70 36 2a 8e 33 2b 55 23 84 10 42 08 39 0f 73 df 61 43 00 30 62 6f bb 3d 35 af ed 74 41 4e b3 5e b9 7f f7 be ae ae 2e 0b 44 06 4a 67 dd b7 3c 80 c7 26 2f 3f e6 64 b3 49 7f 69 28 49 16 00 5c 6a ef 2a 6d ee f4 9a 1b 79 bd 42 8d 37 38 27 8d a0 33 39 1e
                                                                                                                                                                                                                                      Data Ascii: hT(u_v>*G!Bhhw1zfOt/L.O{0' x3'zE,.cd<&,Yg'm?c}$8VS)MZHAp6*3+U#B9saC0bo=5tAN^.DJg<&/?dIi(I\j*myB78'39
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: 7d 11 42 08 21 84 d0 78 81 b9 2f 42 08 21 84 10 1a 2f e8 ee 0e e0 5a 9d 59 fb 37 ef fe 79 47 bd c2 eb b6 e7 fe f3 60 aa 17 57 78 79 83 19 a0 64 d7 1b df 1f a8 e6 71 6f bb e3 ff 9e 4e 97 80 2c fb db 8f 77 1f cb cf 91 5d 53 80 77 cc 94 db 7e f3 d6 83 71 c0 65 00 40 53 cd d9 23 bb fe b1 17 9e fb cf f2 54 af 30 61 8f fd 2a 77 ad db 5a 73 5e 17 f6 9b b7 96 c7 01 30 a0 f2 ec ba ad bb d6 1d c9 01 00 80 c0 25 7f b8 6f f1 cc c5 b1 1e dd 61 95 ee df bc ff e7 1d fb 1a 2e 6f 5e 71 df e2 07 16 c7 7a ba aa 15 0c 06 65 f5 d1 8f df dc 56 a4 a8 d3 f4 da 24 09 4e be ed ee ff 7b 7a 8e 04 58 e4 e5 b7 ac 06 a5 ec e8 c7 1f 6f 2b 6a 92 cc bf ed 8e 07 9e 9e da 4f 5c 9d 59 df 6e de 7d 6c 47 8f c6 8a 9c fb e8 a2 7b 1e 5d 1e d9 5f 05 7b 4b 9b fb e8 f2 7b 1e 9d 12 d9 7f 51 81 69 2b
                                                                                                                                                                                                                                      Data Ascii: }B!x/B!/ZY7yG`WxydqoN,w]Sw~qe@S#T0a*wZs^0%oa.o^qzeV$N{zXo+jO\Yn}lG{]_{K{Qi+
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: fa 46 07 26 4e be 27 c4 aa e8 90 e9 8d 46 a7 4e 66 36 40 f1 c1 cc 52 26 2d 72 fa f2 e5 69 de 40 a3 81 77 da cc e9 12 b3 b9 e2 d0 e9 7c a3 d9 d4 5e 54 56 c3 f3 0a 9b b2 f4 f6 34 6f 00 1a 40 d8 e4 79 71 5e 5e bc 9a b2 22 19 98 ad dd 05 d9 ed 36 a3 ba ad be bd 53 ad 36 da ba df b5 ea 3a 3b 5a db 9a db 54 06 b0 db 2d ea ce d6 a6 86 4b 57 b5 2a 74 3a f3 20 5a 86 17 19 1b 99 16 39 c5 7c b2 b4 c4 a8 50 02 00 58 3b 9b 3a cf ee dd 52 33 95 97 92 92 9e a8 14 68 2e 9c 3a 6f 30 9a 1c 8f 54 6d 16 79 7d fb a9 7d db 5b e7 cc f9 e3 13 0f 75 27 be 00 10 b6 e8 f6 15 f7 fc 76 7e 98 b1 a1 b6 d3 6a 71 2e 04 a3 d9 d4 52 94 53 19 78 db d4 29 d3 52 7a 16 35 67 fe fc bb e2 19 35 39 d9 32 b3 c9 dc d4 d6 69 15 b2 93 67 3c 75 7b 3c 97 cd 00 00 df e8 e4 c4 b8 89 41 15 39 a5 2d 26 65
                                                                                                                                                                                                                                      Data Ascii: F&N'FNf6@R&-ri@w|^TV4o@yq^^"6S6:;ZT-KW*t: Z9|PX;:R3h.:o0Tmy}}[u'v~jq.RSx)Rz5g592ig<u{<A9-&e
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: d4 ba 88 f9 af ff 66 66 08 d7 93 02 e8 a8 6b af 6a 3a ad 98 34 67 51 4c 88 af 97 1f 3d 3c 32 42 ec 7d e0 f0 f9 8a 27 a2 b9 1e 42 9a 52 d7 a9 69 d4 06 46 fa f1 b8 8e d6 30 75 6a 5b f2 b6 ae 3b 59 ab 35 ea 01 00 d8 4c 6e c8 cc 47 ef 49 f1 03 00 d0 b7 55 97 6e fb e0 ed 52 3e e7 da 07 b6 92 49 77 cd 9a 14 9f 16 c8 21 59 62 e9 9c 27 1f a1 95 16 9d cb ac aa 3d ba e9 33 b5 f2 30 9f 43 d1 40 9a 1c 93 3a e3 b1 1e c3 c8 ba a9 4b f7 65 ee 3f 7b bc 41 3c ed 91 a5 13 bc d8 3c 52 7b f9 44 bb be 78 bb 5c 24 6b 6f d1 59 0b eb ca 8b ab bb 02 93 04 d7 7b 4e ac 37 9b 1b 2b f2 ba f8 4b bc 7d bd c5 cc 3e 9b 1d 23 f0 b6 ec aa 6c 64 4d 4c 5f 3a 2d 82 65 a3 1b 74 5a 2b 83 64 30 98 d7 ee 6d 34 99 64 9d 5d 36 9b 00 f8 81 61 7c 00 ad 55 de 79 6d 59 03 df 0c 7a b0 39 ba 38 08 84 3c
                                                                                                                                                                                                                                      Data Ascii: ffkj:4gQL=<2B}'BRiF0uj[;Y5LnGIUnR>Iw!Yb'=30C@:Ke?{A<<R{Dx\$koY{N7+K}>#ldML_:-etZ+d0m4d]6a|UymYz98<
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: df 5f 9e fa dd 5f 16 25 df 4c 1b 95 d6 96 d6 17 6d 2f 91 13 bf 5b fc 13 49 23 08 00 bb cd 62 32 e9 09 43 fe 99 d2 c7 a6 a6 80 1f 87 2f 96 46 5b 8f b5 35 eb 74 62 00 17 0d ca 8a 9d f9 c0 4a 1b 8d d5 f2 c1 f1 0b 75 0f 87 09 78 7c 0e 74 56 9e 38 f6 e9 aa 97 b7 85 ce 7d e3 5f 8f dc 35 7b 9a df 35 07 f0 25 9e f1 b3 d2 83 98 14 0b c4 f1 73 96 2c 93 b7 66 ad fd fc 93 9f 67 49 1e 48 98 12 3c 88 20 1b 4e 7e f3 d3 d7 9f ff 27 27 e9 b1 ef d6 3f 94 1a 14 e5 18 7d 47 92 e0 1f 14 ca ae 50 aa 3a 65 32 00 df 9b aa 51 bf 37 03 42 08 21 84 46 bf 91 9a fb 02 05 8c b4 44 ef ac a6 e6 e6 63 aa d0 a3 b3 a6 3f c5 a3 3c 65 37 3c 8a 46 d2 19 6c 2e 45 58 6d 36 bb dd a9 19 1a ac 06 90 1d fd f6 e3 1c 6d c8 a4 c9 57 16 eb ea 2c 2c ab 33 83 3a 32 3e c5 c7 ce 68 b4 58 ec 24 87 62 b0 99
                                                                                                                                                                                                                                      Data Ascii: __%Lm/[I#b2C/F[5tbJux|tV8}_5{5%s,fgIH< N~''?}GP:e2Q7B!FDc?<e7<Fl.EXm6mW,,3:2>hX$b
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: fb 92 5c be d8 d7 cf 9f ee c9 06 92 00 8f a8 d4 84 04 45 27 53 30 2b c5 9b 49 01 30 f9 42 4f a3 9f 8d 4b 07 82 00 3a d7 cb 8f d1 99 55 fc cb fb af fc 72 b5 00 41 e4 d4 49 bf f9 f0 fd a5 7e 22 0e 09 c0 a0 38 22 71 48 10 f0 e8 54 af cc 99 c9 17 7a 8b fd d9 7c 36 d0 08 f0 4e 7b e4 49 55 87 63 78 13 00 c0 ac d5 df ac bc 73 de dc 10 e8 33 f8 09 00 00 c2 57 3e f6 f4 fd bf bd 2f d9 fb 3a 95 f0 0d 4e 88 4f 5f 1c 53 5a ba 70 46 b2 d4 4b 00 00 20 08 16 4d 5b f5 f5 6b 5f 3c fd 8f 8d ff fe ba 19 c0 51 72 cc ca 77 d7 2c 59 9c 9a 2c ec 55 00 8d 20 99 7c df 60 1f 4f 3e bf df 35 73 6d 16 e8 aa 93 e9 3d 02 02 63 a7 c7 f7 5a 18 83 49 31 03 53 e6 cc 8c f9 5e ae 6e 6a 2c 55 81 bf b7 28 fe 91 af df 4b 5e f7 c9 f7 bf 7c fa ca 37 dd fb c5 df b9 fa 8f af fc fe d1 f8 cb ed ce e2
                                                                                                                                                                                                                                      Data Ascii: \E'S0+I0BOK:UrAI~"8"qHTz|6N{IUcxs3W>/:NO_SZpFK M[k_<Qrw,Y,U |`O>5sm=cZI1S^nj,U(K^|7
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: 77 d7 14 21 e4 42 98 fb 8e 71 76 9b cd a4 ee aa 2b c9 ca 39 75 fe 4c 6e 45 49 7b 3b 00 d8 ed de a2 90 a8 d8 c9 93 6e 9b 3e 3d 35 52 24 60 d1 e8 44 47 6b f9 d1 5f d6 66 9c 21 88 b8 47 df bb 6b c1 d4 19 23 36 f7 b5 99 a0 2b 67 ff 8f db 8e e6 31 24 d3 96 3c 95 10 90 08 40 8d f0 92 11 42 43 c0 02 50 73 6e d3 77 fb cf 94 55 11 c4 35 5b 38 1c 2a 20 68 62 c2 dc 99 b3 d3 93 c2 fc 7c b9 14 d9 df 8f 33 c8 ca f3 0f 6d df 71 e8 4c 49 3b 01 00 fe 93 1e bf 77 46 50 24 ad 70 c3 4f db 2f 34 13 26 2b 78 46 2d 98 b3 e4 de 17 30 f7 45 68 4c c3 dc 77 8c 33 eb d5 17 7f fe 24 e3 e4 c5 d2 16 a5 c5 6a 73 bc 49 10 72 65 43 e7 f9 96 d2 f2 93 39 2b 5e 7f 69 7e 98 c0 8f e5 ee 40 11 42 e8 a6 e9 f5 a6 ea ca 9c da da fc fc c6 3b ef 5d 7c ff e2 58 cf fe f6 aa cd dd 93 93 7b be 4c 7e 25
                                                                                                                                                                                                                                      Data Ascii: w!Bqv+9uLnEI{;n>=5R$`DGk_f!Gk#6+g1$<@BCPsnwU5[8* hb|3mqLI;wFP$pO/4&+xF-0EhLw3$jsIreC9+^i~@B;]|X{L~%
                                                                                                                                                                                                                                      2024-12-18 14:28:47 UTC1371INData Raw: b8 97 87 aa ad ea ec f9 a3 a7 8f 9c 2b 6f 36 59 8c c0 e3 8b 23 e3 9a d4 16 fa f4 c4 20 be 90 ad ee 6a 2a 3a b3 69 d3 19 82 f0 6f 52 fb 31 f5 ba ea bc fc de 9f b1 7c 00 30 ca 2a 2b 0a 4f 9e 38 7e ea e4 09 c7 67 0e f0 7c c3 22 53 e5 6a 1b 35 7d 82 2f 9f 41 1a e5 97 1a 8a 06 38 11 e9 ee ab 81 d0 48 87 b9 ef d8 a5 97 ab e5 4d e5 6d a4 19 a4 61 41 de be de ec 9e 1b d9 81 a9 f1 81 a9 f1 fd 1d 77 29 eb 68 2b 87 cb e3 70 fc fd 59 26 5d a7 aa a1 30 f3 30 5f 43 f3 4d 7b 28 f6 4a 22 a7 96 77 99 4e e4 79 78 79 79 0b 24 c1 3e c1 3c ae e5 52 e3 89 9f 3e da 70 a1 d3 cc e4 72 7d 7c a5 24 cd 6e 36 e9 aa 4a 8f 96 2a 34 4a 2d 53 74 7f ba 4f 77 12 a8 6a 6d cc df bd 55 c0 e7 30 79 22 1f ba 5a a7 95 5f ca 39 fa 9d 35 2c f0 89 e9 92 68 a1 bd eb 52 d3 89 2d 1f 6d c8 bb 6e 51 a9
                                                                                                                                                                                                                                      Data Ascii: +o6Y# j*:ioR1|0*+O8~g|"Sj5}/A8HMmaAw)h+pY&]00_CM{(J"wNyxyy$><R>pr}|$n6J*4J-StOwjmU0y"Z_95,hR-mnQ


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      125192.168.2.2449985199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC589OUTGET /YBudm2x.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 121513
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Tue, 12 Dec 2023 17:01:14 GMT
                                                                                                                                                                                                                                      ETag: "d150f2a438a7543199a8fd149c650703"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: QcQ4K4ykc0lGo5plWyc1n9cYSjjlN_sk7_aHZt2zYQAR6lHTtopM7g==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1825526
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:48 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100045-IAD, cache-nyc-kteb1890098-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 172, 0
                                                                                                                                                                                                                                      X-Timer: S1734532128.228537,VS0,VE8
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 02 b5 08 06 00 00 00 c2 10 df 89 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 ff a5 49 44 41 54 78 5e ec fd 07 5c 54 d9 9a ee 01 f7 fd e6 9b b9 33 f3 cd bd 77 ce 39 73 52 a7 13 bb fb 84 ce da 6d 6a b3 80 0a 2a 82 01 31 61 ce 39 20 e6 8c 39 e7 9c 73 c0 88 28 98 03 2a 92 91 1c 95 9c 73 2a 78 be fd 6e c1 06 04 24 15 14 d4 f3 ff fd 9e d6 de bb aa c0 aa 55 6b bd ff bd f6 5e fb 03 10 42 08 21 84 10 42 08 a9 16 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRRsRGBgAMAaIDATx^\T3w9sRmj*1a9 9s(*s*xn$Uk^B!B)B!B&)B!B&)B!B&)B!B&)B!B&)B!B&)B!B&)B
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: a8 78 a4 44 5e c5 99 61 1d d0 f1 77 2d f1 d3 c0 1d 38 f8 24 1c 71 65 cf b3 ab eb 6b a4 5e df 86 df 7e 4b 18 0e 5d 8c b1 bb 1f c3 33 91 f3 51 84 10 42 08 21 84 e8 0a 7a 2e 52 8a 28 69 b2 91 9d 9e 86 d4 e4 4c 64 e5 15 aa ea 54 9a 02 14 e6 bc 46 aa cb 76 6c 18 60 86 9e 9d 66 c2 f6 bc 07 3c cb 5e 2f 55 a7 22 a5 51 7e de 41 9c 9d f8 39 da 8e 5a 86 39 67 7d f1 2a b5 a2 a9 2b 42 08 21 84 10 42 48 7d a3 e7 22 95 8f 82 24 4f bc b8 7c 06 c7 77 9c c3 95 a7 e1 78 5d 9e af 14 a4 01 89 17 71 7c ea 40 f4 6d 37 01 4b 8e bf c0 8b d4 a2 7d c5 54 5b a4 76 63 db 83 04 64 bd 73 8e a0 f2 b8 82 57 f0 39 37 0f 8b 5a 7d 08 d3 99 fb b0 e3 51 22 92 38 21 45 08 21 84 10 42 88 ce a0 e7 22 a5 41 41 9c 33 6e 6e 98 85 e9 a6 16 18 35 77 3f 4e b8 27 20 5e 91 9b 52 67 ee 65 47 22 f9 c9 2a
                                                                                                                                                                                                                                      Data Ascii: xD^aw-8$qek^~K]3QB!z.R(iLdTFvl`f<^/U"Q~A9Z9g}*+B!BH}"$O|wx]q|@m7K}T[vcdsW97Z}Q"8!E!B"AA3nn5w?N' ^RgeG"*
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: b7 bc cf 33 2f 0d d9 b1 81 f0 50 c6 27 47 a5 9d dd 76 ba 87 07 0f dd e1 13 1a 07 65 48 2b bf 6d e6 a5 28 cd c6 07 2e ce 0f de b4 b3 db 0f f0 e0 89 27 fc a2 52 91 56 f4 10 42 74 01 8a 54 4d 28 cc 42 41 82 0b 5e 9c dc 8e 29 46 ab b1 fb 82 07 fc 35 4a e1 51 b4 fb 2d f9 19 c8 0d b8 01 a7 dd 33 d0 b7 47 17 7c f7 c3 8f 68 d9 ac 13 ba 9b cf 81 ed d9 e7 78 16 97 ff 6e b1 92 9d 88 5c 1f 3b d8 ad 1d 85 b6 ed da e0 87 16 ad d1 ba 65 0f 98 0f 59 8a f5 f6 7e f0 2f 3b b6 29 02 87 cc 38 c0 f3 08 0e 2d 1a 8c 4e 1d db e1 c7 16 3f e1 a7 d6 a6 e8 37 6a 1d f6 b9 26 22 44 79 8e 32 8e 92 86 26 27 04 e1 0f 4f 61 fb a4 f5 58 b2 d4 1e cf 94 cf 24 bd 68 d7 1b 14 89 56 b6 44 bd 38 85 fd 13 ba 62 a0 41 0b b4 6e dd 06 ad 5a b7 44 ab e6 df c0 60 cc 52 ac bc aa 14 b1 b1 b9 ea c7 fe 16
                                                                                                                                                                                                                                      Data Ascii: 3/P'GveH+m(.'RVBtTM(BA^)F5JQ-3G|hxn\;eY~/;)8-N?7j&"Dy2&'OaX$hVD8bAnZD`R
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: a5 76 70 88 c8 fd f9 a0 a2 d2 36 0b 94 b6 e9 b8 69 1a 06 1b 19 c1 40 a9 9d c6 cc 5f 89 65 b3 27 2b cf 31 87 41 cf 29 18 bc fe 2e 9c e3 34 3c 73 82 e8 04 14 a9 ea 50 98 89 ec a8 a7 b8 77 79 19 66 18 7f 8f cf 3e f8 05 fe ed ff 33 18 53 0e 3f 83 5b 99 19 a9 82 b4 00 04 1c 1e 87 89 fd fa c1 60 f8 66 ec 7e 9e f4 a6 a3 28 78 8d 30 3b 45 90 fa f6 80 81 d5 42 2c ba 1b 8d f8 a2 27 e6 46 dc c5 b3 1d 63 30 d0 b8 0f da 8e 3d 84 ab 31 40 86 ec 48 f2 80 f7 c9 45 18 d6 a5 03 5a 8e dd 84 4d 2f b3 90 a8 4e 65 65 21 cb ff 2a 1e af b3 40 b3 6f 7b c2 60 d6 45 dc 8e 55 5e 47 9e 13 e7 8c 27 db 27 a2 fd df be 45 d7 b9 87 71 c4 27 1d c9 3c ec d7 00 28 d6 9b 19 82 80 17 87 b1 7e 6a 37 b4 ff af df e2 97 1f b4 83 c1 f8 d3 b8 ad ec 55 ea 87 37 14 a4 22 2b fa 0e ce 4e 68 8e 4e ff f9
                                                                                                                                                                                                                                      Data Ascii: vp6i@_e'+1A).4<sPwyf>3S?[`f~(x0;EB,'Fc0=1@HEZM/Nee!*@o{`EU^G''Eq'<(~j7U7"+NhN
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: e2 87 ee db 70 c4 2d 0a b1 85 49 88 78 7a 10 47 27 76 82 c9 80 19 18 73 e2 15 42 53 34 6a 79 2d e3 53 4a c0 3d 5c b3 69 81 ae bd cd 60 be c5 19 2e 91 e9 d0 68 22 11 e6 b8 11 5b cd 3e 83 c9 c8 95 58 79 2d 02 e1 a9 6f 8a 65 99 a9 48 f5 bc 84 83 53 5a c2 64 c4 0c 8c db ff 14 be 72 b1 0c a9 27 94 36 a3 c9 52 86 1d 1f 04 d8 2d 86 f5 18 13 34 fb f6 6f f8 f3 ff 7c 88 ff f8 d7 76 68 d5 ff 60 19 91 52 6a 87 c2 57 70 dd 31 18 c3 ba 34 47 8b b1 3b b0 ed 76 f8 cf 7d 40 5e 2a 5e 9e b5 c6 82 b1 ed f1 d3 94 4d d8 70 4f 0e cd 15 20 2f fe 31 6e ac 1c 80 a9 43 2d 31 70 d5 0d dc 0a fe 79 5e 34 4f 19 9f 9e 1e 9a 8e 99 56 9d f1 e5 a4 e3 38 aa f4 29 1a 45 b3 93 fd 2f e3 e2 bc 5e 18 d2 6f 30 fa 6d f3 82 6b 74 5e d1 18 94 8f ac 28 2f 3c dc 60 8a 81 a6 3f a1 fd 62 7b 5c 7f 99 58
                                                                                                                                                                                                                                      Data Ascii: p-IxzG'vsBS4jy-SJ=\i`.h"[>Xy-oeHSZdr'6R-4o|vh`RjWp14G;v}@^*^MpO /1nC-1py^4OV8)E/^o0mkt^(/<`?b{\X
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 36 68 38 3a 9a ac c6 aa db 41 e5 8b 94 ac dc a9 89 46 e0 85 55 b0 1d 3d 02 16 13 6d 31 61 62 7f 8c ed f3 0f fc a6 cb 72 ac b0 2f 16 a9 64 e4 85 5d c4 c1 71 5d d1 f6 c3 d6 98 72 c0 03 0f 94 7a a8 d4 a2 37 91 77 70 67 b9 05 4c da 8c 46 5f eb f3 70 4c 88 40 7e fc 29 6c 1b d0 0e c6 ed ad 30 ef 94 2f 5e 94 14 76 a5 b5 e6 78 9f c6 c5 79 83 d1 ee db 91 18 b8 ee 2e bc 94 ad 65 8f 03 10 2d 21 7d 4d c4 5d 38 1e 5a 8a 39 8b 96 63 fe fe 9b 70 b9 77 1a 8f 56 0e 46 f3 af 27 63 fc f6 bb 78 9c 91 fb b3 48 65 7b c0 eb a8 0d 46 19 8c c0 f0 59 bb 70 d4 c5 05 f7 cf 9e c2 b9 9d 3b b1 67 d7 4e ec 3b 7a 1a e7 ef bf 84 77 8c f2 0c b5 5d 28 ff 49 7e 82 27 07 a6 63 74 ab 76 e8 35 e1 20 8e 86 2b 5d 45 89 03 30 9a 94 50 a4 5e 9f 82 71 3f 19 a0 59 d7 ad d8 ef e2 87 88 04 e5 77 da 30
                                                                                                                                                                                                                                      Data Ascii: 6h8:AFU=m1abr/d]q]rz7wpgLF_pL@~)l0/^vxy.e-!}M]8Z9cpwVF'cxHe{FYp;gN;zw](I~'ctv5 +]E0P^q?Yw0
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 4e ce 19 8a ef be 19 88 c1 07 3c e1 9b f0 12 0f b7 8d 43 bf 0e 7d d1 73 d2 7e 9c 0c ce 2d 7d 6f b2 ec 18 68 5e ec c6 da 81 c6 f8 7f 1f 0e c4 cc b3 5e 70 4d 57 7e 85 a2 dd a4 be c9 40 a1 f3 46 ac 18 a4 b4 99 0a 45 2a 07 99 f1 2e 70 b6 35 c0 d8 5e c6 b0 5a f7 04 b7 5e 04 c0 fd bc 0d 16 5b fc 03 bf ee 58 42 a4 72 a3 91 e3 b2 1b b6 16 5d f1 f1 1f 07 61 ee 25 7f b8 2b 9d 53 29 91 4a 71 81 e7 ae b1 30 eb 68 01 a3 f1 7b 71 d2 dd 17 59 2f d6 61 9e 71 67 fc 68 68 03 5b a5 c0 f6 2f 79 64 59 8a b2 b0 1b b8 b3 7e 2c 3a 36 37 87 91 cd 05 dc ca 50 7e 73 f6 35 0d 84 62 38 91 97 f0 70 e5 20 34 ff ea 5d 91 2a 0c bd 01 87 45 9d d1 e6 6f 9f e3 57 1f 75 41 c7 be 8b b0 e1 cc 65 5c be e3 84 9b 8e 97 71 e1 f8 3a d8 4e b1 80 d9 90 49 e8 bf df 13 2f 63 94 0f 33 fc 3a 1c d7 8d 85
                                                                                                                                                                                                                                      Data Ascii: N<C}s~-}oh^^pMW~@FE*.p5^Z^[XBr]a%+S)Jq0h{qY/aqghh[/ydY~,:67P~s5b8p 4]*EoWuAe\q:NI/c3:
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: a9 05 ea 8c 94 77 d1 8c d4 e7 32 23 25 22 55 c1 8c d4 e8 6e 25 66 a4 4a ee 27 f5 4b 65 22 25 8b 27 29 63 83 eb c1 d1 98 d5 f5 3b f4 ec b3 0c cb 4f bb c0 3d 39 19 c9 c9 f1 48 0e 76 c0 c5 95 c3 30 dc b8 17 8c c7 ed c3 5e e7 14 e4 6b 42 10 a5 f4 41 63 ba f6 86 a1 e5 2a 6c 52 44 aa bc 19 a9 4b 0b 8b 66 a4 36 dd c7 f3 90 e7 78 b4 6f 26 06 77 34 45 a7 a2 19 a9 77 44 4a 66 a4 46 ca 8c d4 48 4c 3f f6 1c ce 29 9c 91 22 0d 0b 45 aa 26 bc 4f a4 b2 5c e0 7f 6a 2a 06 fe 68 0a ab 59 47 71 ca 37 b3 f4 35 52 d9 91 48 ba b3 19 ab ad 86 e0 ab 56 f3 b1 e6 79 34 62 33 9d 71 73 dd 78 0c 6e 67 89 e1 8b ec e0 10 5f f6 d4 be 40 a4 39 ad c0 b0 96 26 f8 b4 e5 1a 1c f6 0e 46 60 80 1d 2e 2c 1d 8b 9e df f4 55 7e 87 17 78 a4 54 c4 65 af 91 4a b5 9b 04 8b d6 fd 61 30 62 1f 8e f8 c6 bf
                                                                                                                                                                                                                                      Data Ascii: w2#%"Un%fJ'Ke"%')c;O=9Hv0^kBAc*lRDKf6xo&w4EwDJfFHL?)"E&O\j*hYGq75RHVy4b3qsxng_@9&F`.,U~xTeJa0b
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 6e 6e 8c 2f bb 6f c4 11 bf 64 64 20 00 4f 0e 4e c4 64 c3 96 30 9b b0 0d bb 3d 94 c7 15 3d 5e c8 89 76 83 cf 81 41 e8 f6 7d 27 fc b5 d7 31 d8 87 45 23 36 ee 1e 9c b6 8d 82 d5 0f 5f a1 db 7c 7b 9c 0a 56 fa a6 12 03 55 de ab 07 70 5f db 1a 86 ad cd d1 73 e6 79 d8 87 a7 94 9e 7d 20 f5 cb fb 44 4a 3e f0 9c 78 44 de dd 8a 4d a3 9b a1 53 a7 b6 68 33 c2 16 4b ae 84 21 a6 bc c3 fb 05 31 c8 f2 df 07 db de 5f a3 77 ef b1 98 7b 3e 14 be 25 5f 30 37 05 11 f6 4b b0 66 44 77 7c d5 ce 06 cb 6f bd 42 9a 32 34 fa 5d 5f 84 f9 bd 5a c2 7c d0 5c 2c 73 4a 47 6a 89 36 a3 49 09 43 e8 85 19 98 d4 b5 2d 7e d9 7c 35 76 3b 47 20 4a d9 ce 81 aa 81 a8 4c a4 72 95 4f f3 d9 31 9c 5e 3d 12 fd 4c bb a2 43 a7 2e 30 34 30 80 81 91 11 ba 74 6c 87 d6 df fc 11 7f fe dd 7f e1 5f ff fb 4f f8 d3
                                                                                                                                                                                                                                      Data Ascii: nn/odd ONd0==^vA}'1E#6_|{VUp_sy} DJ>xDMSh3K!1_w{>%_07KfDw|oB24]_Z|\,sJGj6IC-~|5v;G JLrO1^=LC.040tl_O
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: ea ae 9b a4 de 11 91 3a 34 17 03 da 0f 47 fb 11 65 44 2a 2f 11 59 61 0e 38 3f bd 33 ba fd fd 2f 68 3b 6a 1d b6 38 04 22 a4 48 c0 0b 0b e5 46 bd c5 51 74 a8 b0 e8 a6 bd f9 f1 88 ba 34 17 4b 87 f7 41 d7 21 b6 b0 bd 16 88 70 79 4c 7e 22 92 1e 1d c0 da f1 fd d0 d3 72 3c c6 9e 74 83 4f ea 9b cf bf 40 19 30 bd 8f 4c c7 ac c1 fd d1 7e e8 66 1c 74 4f 41 b4 3c 27 35 18 61 0e db b0 78 70 0f b4 b3 98 81 69 4a e1 13 98 ca 92 b8 41 51 45 6a 03 96 0f 54 da 8c f1 2a d8 96 12 a9 4a c8 49 40 a0 dd 1c 75 f9 f3 ff e9 b4 1c 2b 95 7e e6 6d 51 54 90 8a 6c d7 03 b8 32 ab 33 3a 74 9f 84 89 4a a1 7d ff 75 0e b2 f2 b2 51 10 7d 17 37 57 0d 47 4f 83 1e 18 b8 ee 22 4e bf 4c 2d 9a ad c8 41 fa 83 cd d8 39 a1 27 ba f5 b7 c1 ac 43 4f e1 a9 d8 57 41 81 f2 1c ff 2b 38 32 77 28 cc cd 07 61
                                                                                                                                                                                                                                      Data Ascii: :4GeD*/Ya8?3/h;j8"HFQt4KA!pyL~"r<tO@0L~ftOA<'5axpiJAQEjT*JI@u+~mQTl23:tJ}uQ}7WGO"NL-A9'COWA+82w(a


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      126192.168.2.2449986199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC352OUTGET /9zAhKGN.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 188479
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Dec 2023 15:48:46 GMT
                                                                                                                                                                                                                                      ETag: "b01a8b4c280dce1f48469cfe4a55a9a9"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 7QoDK-2dPqZB5Sp1Wp6zrb4SpXPKSRDWsGf1B0YRJv4sOnrbbeScxg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 3451224
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:48 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000046-IAD, cache-nyc-kteb1890078-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 302, 0
                                                                                                                                                                                                                                      X-Timer: S1734532128.228579,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 75 00 00 01 5e 08 06 00 00 00 e3 74 e9 3c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 ff a5 49 44 41 54 78 5e ec dd 07 a0 5e 45 95 07 70 15 c5 de db da fb da 75 d5 b5 ac ae 62 59 b1 f7 ae 48 51 10 b1 22 c5 82 14 95 5e 04 04 04 a4 49 2f 2a 1d e9 bd 13 5a 12 42 42 48 ef bd be 97 97 9e b3 f3 bb 2f 27 19 3e 5f 2a 24 be 90 ef 84 c3 bd 77 fa 9c 39 73 ce 7f 66 ee 77 df 63 a2 4d 6d 6a 53 9b da d4 a6 36 b5 a9 4d 1b 3c b5 41 5d 9b da d4 a6 36 b5 a9 4d 6d 6a d3 a3 80 da a0 ae 4d 6d 6a 53 9b da d4 a6 36 b5 e9 51 40 6d 50 d7 a6 36 b5 a9 4d 6d 6a 53 9b da f4 28 a0 36 a8 6b 53 9b da d4 a6 36 b5 a9 4d 6d 7a 14 50 1b d4 b5 a9 4d 6d 6a 53 9b da d4 a6 36 3d 0a a8 0d ea
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRu^t<sRGBgAMAaIDATx^^EpubYHQ"^I/*ZBBH/'>_*$w9sfwcMmjS6M<A]6MmjMmjS6Q@mP6MmjS(6kS6MmzPMmjS6=
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC16384INData Raw: 16 a3 46 8d 6a 06 3c 95 21 95 51 b8 f8 1b 6e b8 21 fa f5 eb d7 4c be d6 41 57 de e0 c1 83 e3 c6 1b 6f 6c b8 7f ff fe 31 65 ca 94 a6 5e 94 65 51 2e e5 f7 56 4a 39 69 6f cd d9 0f 0a 6f 82 0d 1f 3e bc 31 40 29 af ec 13 83 44 0e d7 5e 7b 6d 5c 7e f9 e5 8d 7c a5 d3 6f e5 2a c7 bd 30 32 ba f9 e6 9b e3 fa eb af 5f 26 57 13 ab 6e c3 a4 49 93 e2 f6 db 6f 6f ca 92 76 e0 c0 81 0d 88 49 92 46 1e d7 1c e7 6c 6b 6f 22 6d 4a 39 92 d9 98 31 63 62 c4 88 11 8d 23 d4 d7 94 a1 be 0d 1a 34 28 6e bd f5 d6 b8 e6 9a 6b 9a 3e 93 27 a7 90 e9 90 32 c6 8e 1d 1b 77 de 79 67 5c 7d f5 d5 71 d3 4d 37 35 63 92 46 2f cb 63 a4 d4 73 cb 2d b7 34 e9 a4 9f 30 61 42 d3 16 e5 e1 de 46 29 2b 7d 71 ad 59 9c 70 72 1a 36 6c 58 0c 1d 3a b4 31 e4 48 7f e9 67 1a 65 cf e6 e5 b8 71 e3 62 f4 e8 d1 31 6d
                                                                                                                                                                                                                                      Data Ascii: Fj<!Qn!LAWol1e^eQ.VJ9ioo>1@)D^{m\~|o*02_&WnIoovIFlko"mJ91cb#4(nk>'2wyg\}qM75cF/cs-40aBF)+}qYpr6lX:1Hgeqb1m
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC16384INData Raw: a7 9d d6 84 a5 f0 32 6f b2 70 0a 05 d4 39 36 f5 f9 12 bb 72 de 4d f3 6b 5a 57 9f 29 d9 6a ab ad 1e f2 67 c2 12 0c 62 03 a9 9c bc aa 23 15 34 c9 73 82 3a 54 b7 43 9e cc af 3f d2 65 39 e2 b3 dc 9a 84 73 04 de d3 f3 fe a0 e3 57 93 31 41 a1 6b 6b 9e 8d 95 52 8e 3d c9 43 58 1b d4 ad 1d 11 c3 a2 45 16 33 0b a3 63 76 47 0c 6b 40 dd d0 02 ea ca 02 aa 2d a2 55 52 ad 57 6d 50 f7 f0 88 0c db a0 6e d5 94 72 58 ce cb c3 e6 cf 5f 50 40 d4 f4 22 c3 91 05 d4 0d 2f a0 6e c6 d2 5c ab 4f 59 de e2 ca 6f 2d 2e 20 6c f6 ec 59 71 ff fd 03 e2 fa eb ae 8b 3b ef b8 23 26 16 9f 65 7c ba f3 74 cf 81 ee 36 cc 2b a0 6f 52 f4 ed 7b 6f dc 7e fb 6d 65 4e 8c 5a 96 0e 19 c1 6c 6f 6f a4 45 0b 17 15 dd 9b 5a 40 9d cf ab 01 75 7b 2f 05 75 7d 97 a6 e8 f6 dd a5 03 b1 a4 91 4d 1b d4 35 83 49 28
                                                                                                                                                                                                                                      Data Ascii: 2op96rMkZW)jgb#4s:TC?e9sW1AkkR=CXE3cvGk@-URWmPnrX_P@"/n\OYo-. lYq;#&e|t6+oR{o~meNZlooEZ@u{/u}M5I(
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC16384INData Raw: bb e9 53 e2 d6 e7 3f 2f 2e 7a ed ab e2 bc b7 bc 3e fe fe f9 8f c7 d9 3b 6f 1f 67 fe e6 a7 b1 cf f6 df 8d cf 7c f2 43 f1 ea ff 7c 49 7c f9 6b 9f 8b 93 cf 3e 2d 8e fe eb f1 f1 8b 9d 7e 11 7b fd 6a b7 f8 cb 21 47 c4 a9 7f 3a 26 8e f9 ed be b1 fb 16 db c7 2f bf f7 c3 38 fa d8 23 e3 8c 8b cf 8e e3 ce 3c 21 4e 3d f7 f4 b8 fd be 3e d1 b9 48 2b bb 7b 51 e0 4e 69 7d 71 48 4d 48 77 ef 6a 96 a6 95 5b e3 eb 32 32 8c 44 3a 0b 90 be ea 96 6b 62 cb 1f 6e 15 9b 7d fa 23 f1 bb 83 7e 1f 0f 8c ec fe 1c 02 b2 fb 39 76 da b8 b8 b5 df 6d 71 c5 2d 57 c5 3d 0f f4 8d 59 f3 ba 8f 3e 3b 0b 30 1b 3d 7d 5c 0c 9b 38 22 26 cf 9e 50 1c e3 e4 98 3c a9 7f 71 d0 c7 c6 2f b6 f9 42 7c e5 03 6f 8b 9f 7e e3 53 f1 d7 3f ed 1d f7 dd 7d 5d 71 9a 93 4b dd 73 ca bf 99 05 50 e8 1f fb 55 b7 b4 d8 86
                                                                                                                                                                                                                                      Data Ascii: S?/.z>;og|C|I|k>-~{j!G:&/8#<!N=>H+{QNi}qHMHwj[22D:kbn}#~9vmq-W=Y>;0=}\8"&P<q/B|o~S?}]qKsPU
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC16384INData Raw: 7e 10 4d 9b 71 83 55 43 c3 65 ca 06 8a 00 4e 35 54 d2 30 fd 02 d8 b1 c1 a2 3b 9f 4b 23 af 98 96 1d 02 bb 02 e9 f1 87 e3 b6 5b f6 61 d8 e0 38 ac 5e 5d 82 a3 01 09 88 49 4c 41 66 6e 31 8a 4b 8a 50 5d 55 22 f2 a2 15 dd d0 11 d3 74 35 59 f2 37 f3 80 65 59 e7 01 7f 37 ae eb c6 54 25 fa 20 2a 22 12 6b 5c 96 61 b9 9d 23 ce 04 9c 40 76 8e 34 6e 31 b1 70 5d b9 07 1f f4 dd 82 bb ef f4 42 d7 4e de 68 27 00 8e 9b a9 b6 34 c9 47 1b f3 30 74 6e e9 8b 7b 7a ee c5 5b 6f ad c7 c4 59 f3 b0 37 70 3b 32 2b 52 50 8c 0c 14 d7 e7 e2 f8 e9 04 0c ff 74 0f 3a 77 b1 41 b3 a6 76 b0 36 f7 83 95 00 c1 26 16 fe 12 de 56 bc f9 da 2e 4c fa 21 18 4b ec 77 c0 61 e5 12 ac dd ba 1a 9e 3b 8f 62 93 47 28 16 2d f4 c7 fb 6f 1c 42 97 e6 27 e4 7b c7 71 f7 1d de e8 d5 df 15 23 bf 75 12 00 e9 80 69
                                                                                                                                                                                                                                      Data Ascii: ~MqUCeN5T0;K#[a8^]ILAfn1KP]U"t5Y7eY7T% *"k\a#@v4n1p]BNh'4G0tn{z[oY7p;2+RPt:wAv6&V.L!Kwa;bG(-oB'{q#ui
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC16384INData Raw: a6 46 a1 a8 28 03 d5 d2 b8 d7 d3 b2 5a 2e e1 0a 38 af 55 2b 34 0b 45 5e 02 62 d4 ea e1 62 94 0a 78 8d 4a 4c 82 db 26 1f 7c 33 7e 39 3e f9 64 3f 5e 79 f9 00 ee be 67 2d 9e 7a 61 07 3e fb 3a 12 e3 a7 9c c7 0b 2f af 44 cb 16 9f a3 7d fb 51 e8 79 d7 00 f4 1b fa 25 d6 7b ee 41 72 7a 8e d4 a5 04 6c df b6 15 4b 5d d7 e0 e0 3e 01 75 17 0b 0c 16 27 f9 8a 94 26 c9 47 76 37 38 33 8e 2c 7a 48 dc 0c f2 e4 ff 2c 48 6c 98 59 5e 44 fe 52 9e d4 16 40 ec 54 a8 39 6a 85 2a 4f 2b a5 fc 6a 70 4d f8 c0 70 05 56 c8 7b 2c 84 02 16 f8 2e 91 22 83 e3 55 f2 d7 30 f5 c0 c0 6c 27 4e 9e 3c 87 8f 87 ce c1 8d dd 3e c2 0b af 4e 82 fb e6 03 52 56 b9 68 47 7a 2a 52 06 aa a4 1c 67 5f cc 47 dc f9 74 c4 5d c8 41 5e b6 c8 8c 65 48 e2 57 26 f5 29 bb 20 0b 71 09 09 48 bb 24 80 58 59 c4 08 9a 98
                                                                                                                                                                                                                                      Data Ascii: F(Z.8U+4E^bbxJL&|3~9>d?^yg-za>:/D}Qy%{ArzlK]>u'&Gv783,zH,HlY^DR@T9j*O+jpMpV{,."U0l'N<>NRVhGz*Rg_Gt]A^eHW&) qH$XY
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC16384INData Raw: 82 34 02 b8 4c 3b 6b 60 47 76 04 75 ec 63 0c 56 65 2b df 33 5a 6d 31 34 53 9e 74 33 69 29 56 44 1e 8b c3 f6 6d fb 11 34 67 35 46 8f 9d a5 f6 9a f3 f0 9c 7c d6 ea c3 d5 ac 5c fc c0 79 73 04 0f dc a6 64 b8 80 ba 11 23 a6 2a 50 c1 63 b9 bc bd 39 bc ca 21 d7 d9 8a d5 50 ab f7 5c f0 9c 53 9f 91 0b c4 df 42 61 5e 8d 30 5c 7c 09 2e 26 a8 e3 29 1d 04 75 63 c7 cd c3 d8 f1 73 31 7c c4 78 b4 69 d7 03 3f fe dc 04 ad db 75 c1 ec 79 0b 71 f0 d0 21 84 ef db 87 3d 7b 43 70 f0 e8 01 9c 8e 3b 85 4c a9 b3 5a 37 51 77 53 f7 70 2e 1d db bf 79 45 2a 81 16 37 11 e6 bc 39 82 32 1e eb c5 93 ae 78 a2 04 4f 9d e0 81 fd b4 d2 11 e4 11 13 90 08 ea 78 50 3f 4f a4 e0 10 2c e7 e6 f1 1b ce c7 a3 3f 4d ec b7 69 09 64 b8 3c 5a 4c 83 c2 8b d1 15 b1 d4 51 00 3a e3 bc d7 82 51 0d c9 ae 7c f5
                                                                                                                                                                                                                                      Data Ascii: 4L;k`GvucVe+3Zm14St3i)VDm4g5F|\ysd#*Pc9!P\SBa^0\|.&)ucs1|xi?uyq!={Cp;LZ7QwSp.yE*792xOxP?O,?Mid<ZLQ:Q|
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC16384INData Raw: 2b 7a 28 cf 26 7a 3d cb 06 6b b6 e4 57 82 23 e7 31 7c 66 5c 31 c3 17 07 3a ea b9 6b 72 cd cf 15 10 25 9e d9 14 b8 d0 24 87 cc 64 a8 cf 0a 61 91 fa 93 25 df f0 74 1c 7e 5f 28 9c 27 f5 27 47 04 69 e3 8a 63 49 7b a1 fd d7 10 e7 34 72 b1 43 8e b4 c1 9c 6c 01 76 4a e0 12 90 70 9e e4 8f e5 14 16 b2 1f 93 c7 07 60 40 9f 81 18 ed 3b 06 fb f6 1d 52 5e 48 79 12 06 b7 a6 e1 62 17 25 ab 52 48 57 04 d4 11 2c 71 68 90 20 8e 44 37 2a 17 32 1b b3 56 36 04 24 fc 46 93 fe 5e b3 ae d0 bc d7 df f1 9e c4 4a 4e 25 c5 55 a8 b4 d4 e9 63 c2 48 66 ff 64 76 ca ec 48 08 a6 b8 88 41 c7 4b 7f 04 41 54 7a b4 ae 11 8c 11 3c e9 b8 99 0f ba f1 d0 7e fd 2d c3 e3 3b c6 4f 05 49 77 0e e7 f2 7b e6 49 bf a3 5f ba 1f 38 70 40 9d 38 c1 a1 62 0d c0 18 06 e3 a1 8c 38 54 cb 2b bf d7 f1 30 3d e6 34
                                                                                                                                                                                                                                      Data Ascii: +z(&z=kW#1|f\1:kr%$da%t~_(''GicI{4rClvJp`@;R^Hyb%RHW,qh D7*2V6$F^JN%UcHfdvHAKATz<~-;OIw{I_8p@8b8T+0=4
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC16384INData Raw: 28 f4 b4 02 1c da 7b 14 93 c6 4f c4 a4 09 63 70 4c ca 2c ff 74 24 62 57 2c c6 ae 1e 7f 20 fc d9 ff 22 a5 4c 05 58 ae 2b 87 cc f2 e5 85 2b 20 e3 e6 9b 91 fc f5 57 48 08 9a 85 b4 a8 48 1c 3c b4 17 13 16 07 e1 0f 9f e1 f0 0e 98 80 03 07 0f c0 22 3f 50 33 93 52 91 95 98 0a 5b 6a 16 4e 1c 8b c2 98 f1 53 d0 a1 5b 2f f8 8c 1e 8f f0 b0 fd 92 34 22 55 21 96 95 c8 31 5f 64 9a 2f f9 53 16 c5 84 34 9c 8e 3c 83 e3 87 8f 0b 98 3b 8e 43 fb f7 23 78 db 26 1c 3e 10 86 cc f4 14 01 e8 16 35 94 ac 00 2e db 99 d4 97 6c 69 fb 79 12 26 2d b4 39 39 79 0a b4 65 88 2c 32 05 ed da 88 78 39 15 42 ea 9a 4d be cd e4 c2 10 d6 35 4b 36 f6 1c 89 c4 e8 19 73 30 56 d2 77 70 4b 30 22 96 ac c4 bc 66 6d 30 eb d1 e7 b0 f4 e6 bb b1 ad e6 bd 88 ae 5c 1d 56 01 4f b9 15 2a a2 a0 62 39 40 80 5a 41
                                                                                                                                                                                                                                      Data Ascii: ({OcpL,t$bW, "LX++ WHH<"?P3R[jNS[/4"U!1_d/S4<;C#x&>5.liy&-99ye,2x9BM5K6s0VwpK0"fm0\VO*b9@ZA
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 02 4c 93 45 a7 4d ec 17 6d 15 a0 2a 15 a8 db 8b 8b be 97 87 3f de 9a 85 37 de 2a c5 12 bb 76 2c b2 ab c0 53 2f 24 e2 da 5f 4d c7 c5 3f bb 07 d7 fc e1 6e 3c ff ce 67 58 b3 3d 0f 2d 3d 02 a4 bd 87 d1 63 26 d0 49 de 65 de eb 1d 40 f5 a1 6a a4 c4 a6 c0 6e c1 12 b8 38 2c 45 ea b6 b5 02 a6 19 d8 9b 97 28 c7 36 a2 bf b3 5c 0c a6 18 b9 3a 60 6d 58 0b fe fe c7 02 9c 37 7e 23 a6 09 d4 4d 1c d7 80 09 1c 99 4a a8 63 9f 28 89 f7 84 09 3d 98 3a a5 09 3f bc a0 01 77 fd b9 07 91 c1 72 39 1a 3d 5a c0 c3 4d 30 b5 66 a1 20 23 0c fe ce 0b b1 e0 e3 c5 88 09 58 8b c2 8c 46 6c 58 d5 86 99 1f ec c3 4d d7 e7 60 da d4 72 b9 f7 36 31 f0 ed 72 9f 9d 38 77 5a a7 6a fe 7b f0 f1 40 7c 30 f7 53 cc 77 5c 0a 17 ef 20 b8 79 87 60 96 c0 dd bf 5e 9d 8e fb fe fa 38 7e 7f f3 3d 62 58 3e 47 41
                                                                                                                                                                                                                                      Data Ascii: LEMm*?7*v,S/$_M?n<gX=-=c&Ie@jn8,E(6\:`mX7~#MJc(=:?wr9=ZM0f #XFlXM`r61r8wZj{@|0Sw\ y`^8~=bX>GA


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      127192.168.2.2449988199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC589OUTGET /NJi1sQx.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 302932
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 26 Nov 2023 18:39:34 GMT
                                                                                                                                                                                                                                      ETag: "27b25dab21dcfc379e7dae489e36fed2"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: wqK1hVcufbHxytEvxcyY6UG1Ezh9vQjxLYRpK0xGTdSKuYdjIalYag==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1811300
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:48 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000101-IAD, cache-ewr-kewr1740021-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 174, 0
                                                                                                                                                                                                                                      X-Timer: S1734532128.341948,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 c2 00 00 02 87 08 06 00 00 00 63 32 e4 45 00 00 20 00 49 44 41 54 78 01 ec 9d 05 5c 15 59 ff ff 87 ee ba b4 02 22 a0 58 60 61 77 ac b1 76 bb ae bd ae ba ae b9 61 c7 aa ab ae b5 ba c6 da 28 2a 76 ae dd 82 34 22 2a 98 a0 12 22 dd 1d f7 be ff af b9 80 02 c6 fa 3c cf ff f7 fc e2 19 5e af 71 e6 5e 67 ce 9c 79 9f 33 77 ce 7c be 71 04 a4 3f 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 c0 7f 00 01 e1 3f e0 1a a5 4b 94 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 20 09 61 52 27 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 f8 8f 20 20 09 61 ff 11 cd 2c 5d a4 44 40 22 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRc2E IDATx\Y"X`awva(*v4"*"<^q^gy3w|q?D@" H$D@" H$?KH$D@" H$D@" aR'H$D@" H$D@" a,]D@"
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: dd b0 36 37 c5 d8 c4 14 33 b3 c6 34 ed 38 9d 45 07 6e 73 37 23 8f ac aa 6d 80 82 92 a2 58 22 2e 6d 62 ed 57 6d a9 a6 6c 03 23 8c 0c 5d 70 eb 32 9d f9 7b ae 12 98 9a 43 ee 47 af af 4a 35 94 1f b3 48 89 f6 e6 d2 be 79 4c 19 d5 90 ba f5 0c 90 c9 c4 be 68 8d b9 55 1b 5c bb ce e4 fb cd 97 b8 f1 2c 8f d4 5c c5 fb ec e4 45 14 e4 44 13 79 eb 2a 67 97 1e e2 66 5e 21 69 1f 3a cd 7f db 77 39 a4 be 3a c3 ce d1 dd 68 ab ab 87 8e 6d 0b 5c c7 ec e7 72 64 f2 3b 91 b5 30 89 cc 7b 1b 99 de a9 11 b5 8c 4c 30 91 d5 c2 c9 75 2c eb 82 d3 89 ce 2d af 78 0e b9 69 81 1c 1c 55 9f f6 4e 26 c8 64 ed 68 37 60 0b 97 33 f3 c9 29 df e5 b3 d7 45 64 c7 07 70 7e c1 97 f4 aa a9 86 5e 8d 76 b4 9d b2 8f bf 1e 27 fd 8b 22 a2 82 a2 b4 57 3c de d6 9f 6e 6e f6 98 98 36 a2 dd e0 5f 39 18 0b b9 c5
                                                                                                                                                                                                                                      Data Ascii: 67348Ens7#mX".mbWml#]p2{CGJ5HyLhU\,\EDy*gf^!i:w9:hm\rd;0{L0u,-xiUN&dh7`3)Edp~^v'"W<nn6_9
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: a0 56 0b a7 61 5b 38 72 3f fe 5f f4 be 52 50 98 12 49 d8 86 ce b4 70 34 40 10 6a e0 d2 6d 1e 7b a2 21 e7 73 06 8f 0a 39 64 bf c2 db 63 16 13 bb 77 a7 7b b7 a5 b8 3f 4d 24 f9 b3 af 4b da 51 22 f0 7f 83 80 24 84 fd 1b da 31 3b 3a 90 d3 0b 5b d3 b3 b1 09 26 a6 96 58 5a 98 61 66 53 97 3a fd 7f 63 cb f5 08 2a 3e 6b c4 ea 28 4a 0a 78 13 7c 94 bd 63 4c 70 b4 b5 c4 c2 c2 12 4b 4b 4b 2c 9b f6 c4 65 a9 17 b1 69 a5 3f d6 59 0f 4f 72 72 61 57 6a da 5a 63 6e 61 51 ba 8f b8 5f a5 c5 1c 0b f3 da d4 a8 d5 8f 4e 63 7f 63 dd d9 27 84 c7 17 53 a0 7c 11 2f 01 45 3c f7 f6 cd 64 6a 0b 19 f6 8e 8d a9 33 60 25 5b 6f bd 7c 67 3d 51 f2 11 87 39 a9 44 dd d9 ce f2 2e 96 d4 73 76 a6 c6 57 2b 59 7e 39 ba 02 bd 62 0a 72 a3 79 e0 e5 ce 82 91 6d b1 b3 b1 c6 c2 ca 0a ab a6 4d 71 9b 36 87
                                                                                                                                                                                                                                      Data Ascii: Va[8r?_RPIp4@jm{!s9dcw{?M$KQ"$1;:[&XZafS:c*>k(Jx|cLpKKK,ei?YOrraWjZcnaQ_Ncc'S|/E<dj3`%[o|g=Q9D.svW+Y~9brymMq6
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 62 b3 5e dc e1 d0 34 27 9a 55 2b 7f d0 88 6b 2d f4 6d fa 33 e5 cf db 3c ac e4 1a 21 a7 a4 38 82 7b c7 17 31 41 5f 28 b5 52 95 3f b0 6c 9b 61 fe e3 35 5e a5 94 0a 61 99 21 07 39 38 bd 21 3a a2 95 a1 7c 9f 0f ae 55 10 54 44 cb a3 2d 16 b6 e3 98 be fe 36 f7 b2 0a 29 14 7d 91 14 af 09 dc 3a 8e 91 35 05 b4 f4 aa 61 d2 6e 2e 6b 2e 47 54 f1 98 12 9f 20 c9 bc b8 be 9e d9 ae 02 a6 46 46 68 75 9b cb cf 67 5e 96 5d 66 31 c5 05 a1 5c 5d 37 93 b1 b5 6d 31 37 54 ab 54 1f 15 33 2b 6a 34 eb c2 b8 e5 37 79 f4 b2 c2 eb bd a2 08 b2 6e 73 70 ce 48 fa d6 b3 a7 9a 91 56 a5 e3 c4 3a 1b 59 35 c6 b5 e5 22 b6 fb bc e4 b5 d2 a7 a4 22 d9 4f 6f 97 e4 a6 11 75 6e 1e f3 be 78 c7 47 5d a7 3a 6d bf 59 c7 91 58 f8 d0 c0 41 51 90 45 c4 c1 89 8c 69 67 5e b9 2e ef 71 d5 46 43 df 12 cb 1a ed
                                                                                                                                                                                                                                      Data Ascii: b^4'U+k-m3<!8{1A_(R?la5^a!98!:|UTD-6)}:5an.k.GT FFhug^]f1\]7m17TT3+j47ynspHV:Y5""OounxG]:mYXAQEig^.qFC
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: e7 e2 fe 32 9d 97 01 57 39 77 f4 00 7b 76 ef 66 f7 fe c3 ec bb 14 c0 dd e4 02 32 ca 6e ac c2 ac 24 a2 7d f6 f2 c7 37 75 70 b3 53 41 5d 30 c3 d4 a6 27 a3 97 6f 60 fd ae 8b 5c 0f 7e 45 7c 91 82 92 92 22 0a a2 c2 b9 ef 7d 9c 63 c7 76 e3 ee be 8b dd bb dc d9 bd fb 04 9e a7 7c f0 0e 8b 25 2e b3 e4 83 ef 52 ef f7 42 e9 1b 89 c0 ff 4c 02 92 10 f6 6f 68 97 ac 97 3e 1c 9e e1 4c 0b 9b 0a 3f bc 82 80 96 71 1d ba fe b4 8f 63 cf 2b 3e f6 8b 29 c9 f0 e7 f6 b6 49 74 10 2a 0a 61 2a 08 35 5a 60 f5 d3 35 a2 de 0a 61 9e 78 ce 68 82 be 56 15 77 eb 8a 03 b5 f7 b6 cd 70 19 f4 0b 7f f8 c4 92 58 28 fa cf c6 11 b8 ed 1b 46 39 09 e8 1a da 60 da 61 3e 6b af 44 54 79 71 2e 13 c2 6e fc ce 9c c6 02 16 32 19 ba 3d e7 33 e7 6c a9 10 56 52 90 ce e3 73 b3 98 d5 ad 06 96 82 0e 7a b2 c6 f4
                                                                                                                                                                                                                                      Data Ascii: 2W9w{vf2n$}7upSA]0'o`\~E|"}cv|%.RBLoh>L?qc+>)It*a*5Z`5axhVwpX(F9`a>kDTyq.n2=3lVRsz
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 46 86 18 d9 37 a0 e9 90 9f 59 75 d0 8f b0 b8 fc 0f dc 07 15 2e b9 20 85 74 df cd 2c fb aa a1 72 dc a5 61 ea 40 db 85 7f 71 fe 89 28 f4 a6 13 1f 7e 98 15 cd 75 71 d0 d7 c6 d0 c8 18 53 53 31 ac d0 10 75 83 b1 2c bb 10 46 84 1c e4 09 f7 89 d9 ff 15 8e 16 fa a8 08 ea 34 1c 3c 97 f5 7e b9 65 29 2d f2 c8 78 1d 8a ff 81 95 2c 1d da 16 87 ea 16 18 9b 88 79 d6 6a 61 57 77 18 bd be db c1 6e ef 47 bc c8 cd 2b 0b 65 2e 22 3b 21 90 0b 8b fa d0 d7 49 0b 23 87 8e 74 9c ea c1 b9 0a 39 c2 4a 0a 12 89 0e 3e 86 e7 82 af e9 dd c8 01 03 43 23 4c ac ec b0 ed 3c 86 e1 2b 3d f9 63 cb 32 96 0e d0 c1 ca dc 16 5b 87 89 cc db eb cf 73 d1 31 a0 92 10 66 4d ad 56 5f 31 f7 b0 27 9b bf ed 41 9b ba 35 30 35 35 c5 d4 ce 99 ea 5d 27 30 d9 fd 2e be 31 39 4a 27 87 8c a8 20 ae cd 77 a6 99 9d
                                                                                                                                                                                                                                      Data Ascii: F7Yu. t,ra@q(~uqSS1u,F4<~e)-x,yjaWwnG+e.";!I#t9J>C#L<+=c2[s1fMV_1'A5055]'0.19J' w
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 89 06 59 55 75 54 1b 25 69 ff 93 00 00 20 00 49 44 41 54 4e e5 c7 fd c1 24 92 43 4e 8a 3f 7b 07 55 2f 15 c2 ac 3b d1 62 ca 61 ee e7 88 11 04 e2 df 63 bc b6 4d e3 2b 63 3d 74 55 d4 11 ba fd ca 6f 97 5e 7c b6 10 96 13 e5 cf e5 a5 1d e9 e4 20 20 18 b4 a3 dd 84 35 ec d8 f6 03 63 db d5 46 26 a8 22 73 1b ca 94 93 31 44 a5 57 4e 72 f4 4e 08 13 0d 94 75 a8 d9 e8 37 fe ca 2e 7c cf 38 26 97 17 90 99 7a 8d 43 73 07 d1 55 43 0d 55 75 5d 84 86 0b 58 7f e5 09 09 72 d1 31 f9 21 e1 7f 74 a7 a1 8d 0e 82 4d 53 3a 4c 59 c1 ef 3b b6 b3 ba 47 0d ea 88 e3 91 bf 13 c2 14 25 e4 3e 3c cc ae 29 4d a8 65 6f 83 9e 73 1b 9a 37 af 43 eb ea e2 b1 75 70 ac 14 1a 99 46 d2 b3 bd 2c 74 ab 49 6d 35 0d 64 6d 47 31 fe 78 12 f9 65 a1 08 62 0a 94 58 bf 7d 6c eb 27 60 a0 ad 8e aa eb 54 7e f0 08
                                                                                                                                                                                                                                      Data Ascii: YUuT%i IDATN$CN?{U/;bacM+c=tUo^| 5cF&"s1DWNrNu7.|8&zCsUCUu]Xr1!tMS:LY;G%><)Meos7CupF,tIm5dmG1xebX}l'`T~
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 95 61 6a 5f 8f 86 03 a6 f3 8b fb 6d 42 a3 73 3f 70 1f 54 b8 d0 a2 1c 72 42 f6 f2 e7 77 2d 95 96 47 75 5d 33 9a fc 70 98 23 a1 a2 d3 7a 16 e9 b1 57 d8 dc d9 84 ba 86 5a 18 1a 1a 21 93 19 20 a8 e8 20 a8 0f 65 f6 e1 20 c2 c5 89 02 d2 9e 91 7a 6a 12 cd 1c 4a 93 00 d7 ee 3e 99 25 57 92 28 9d 87 a2 90 9c e4 27 dc 3f 2d 7a 53 f5 a0 91 93 0d 32 33 53 cc 4c 9d a8 51 67 30 dd bf d9 c2 d6 ab 0f 78 96 9d 5b e6 c1 59 9a 23 cc eb 8f 6f 18 e3 a2 87 85 63 4b 9a 8f db 8e 67 f0 bb 1c 61 f2 e2 74 12 1e 5f e4 ec ea c9 8c 6a 53 0f 13 53 33 cc ad 6d b0 69 37 8c 41 cb 0f b2 61 f7 16 36 8e 92 51 d3 b6 3a d5 6c 46 33 e3 8f 1b 3c 14 1d d7 2a 79 84 99 63 d7 70 00 3f 78 1e 66 fb ac 21 f4 68 52 9b 6a 96 16 98 d7 a8 4d f5 4e a3 18 fb a7 37 d7 5f 64 29 73 ca e5 24 3c c6 6f 6d 07 7a d6
                                                                                                                                                                                                                                      Data Ascii: aj_mBs?pTrBw-Gu]3p#zWZ! e zjJ>%W('?-zS23SLQg0x[Y#ocKgat_jSS3mi7Aa6Q:lF3<*ycp?xf!hRjMN7_d)s$<omz
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: a3 98 ec f1 90 97 e9 a2 e5 b1 4a 68 64 fb b9 fc 76 e1 89 32 81 7f 51 51 11 ca a5 b8 80 a2 a2 37 3c bd b2 4e e9 c6 fd 36 34 52 99 23 2c 89 e4 a0 df 98 e0 6a 87 95 a0 8e ac f9 60 86 1d 8c 2b cb 19 a1 40 51 1c 4e c8 f1 79 0c 16 c3 be c4 6b a8 37 91 ef 77 f9 f1 ba 24 87 bc ac 7b 1c 1e e9 44 0b 73 01 c1 a2 0d 8d c6 ef c3 3f 25 b7 cc 4a 12 49 e0 fe 39 8c b7 36 56 7a ca 08 ed e7 32 f7 d4 d3 cf 16 c2 f2 de 3c c4 6b 5d 1f fa d6 13 1f 84 8d 71 1d ba 92 6d 3b 7e 66 62 b7 06 98 09 aa 18 d5 ff 92 71 47 5e 12 51 25 c9 51 65 21 cc 09 2b 87 c5 1c 4f c9 7d 6f c0 a5 50 14 91 95 7e 93 63 4b 86 d3 53 4f 13 4d 55 0d 84 ba b3 58 72 ea 01 af 8b a0 20 f9 19 cf 77 0e a4 9d 93 0e 82 79 3d dc c6 cc 67 c5 e6 6d ac 19 d0 80 26 fa 65 42 d8 e4 4f 84 46 2a e4 14 44 5e e6 e4 bc 76 b8 3a
                                                                                                                                                                                                                                      Data Ascii: Jhdv2QQ7<N64R#,j`+@QNyk7w${Ds?%JI96Vz2<k]qm;~fbqG^Q%Qe!+O}oP~cKSOMUXr wy=gm&eBOF*D^v:
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 2c ca 79 4d a8 e7 0f 4c 75 11 50 51 33 c6 a4 fe 0f fc 72 24 98 a8 e8 2b dc 5c dc 02 1d 5d 43 b4 1b 4e 67 de 8e fd 9c 3f f4 93 32 7d 8a b6 86 06 16 23 37 f1 c7 ed 48 de 04 1f e6 cf 5e aa 98 8b e2 53 93 29 7c ef 1e 4c 52 71 2e 85 79 0f 38 3a a2 2e ad 64 02 06 b6 9d f9 62 ea 59 42 62 cb 47 88 d9 c4 dd de c1 ea 21 ae 54 37 d0 40 bd e6 38 a6 6f 0b e6 69 5e 36 69 89 7e 9c f9 88 10 56 18 76 98 fd 53 9c b0 35 d6 43 45 a7 11 4d c6 ff c1 a6 27 19 a4 8b be 64 85 d1 44 f9 ae 61 ed c8 06 4a b1 4e 10 3e 2d 84 99 d4 e9 48 b7 55 f7 09 8e 2e 42 8c a4 cd 8f bb cd b5 cd 23 68 a1 a5 ae cc 37 ed 30 62 0d eb af 8b b9 ce 40 51 98 4b e8 ef 6d 18 e0 2a 4e fe 51 13 fb 86 73 d9 f9 38 a1 34 45 89 e2 09 41 07 7f 66 64 4d 8b d2 f7 af 3a fd e9 bb f1 22 41 c9 62 0e 3b 39 8a f4 47 dc 3e
                                                                                                                                                                                                                                      Data Ascii: ,yMLuPQ3r$+\]CNg?2}#7H^S)|LRq.y8:.dbYBbG!T7@8oi^6i~VvS5CEM'dDaJN>-HU.B#h70b@QKm*NQs84EAfdM:"Ab;9G>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      128192.168.2.2449989199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC589OUTGET /g2LhHPz.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 127879
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Mon, 27 Nov 2023 18:30:45 GMT
                                                                                                                                                                                                                                      ETag: "8ca67b27246087854577e815806ecba4"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD55-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: Bk8JRTV_Gu4SHqvCy89fUVwJBlMJAdRaLgCN8K_tLLFrxJHpeyTPKA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 3099822
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:48 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000051-IAD, cache-ewr-kewr1740038-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 153, 0
                                                                                                                                                                                                                                      X-Timer: S1734532129.588051,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 75 00 00 01 f5 08 06 00 00 00 78 1a c2 52 00 00 20 00 49 44 41 54 78 01 ec fd 05 78 14 c9 fa 87 0d 77 74 e2 6e c4 5d 08 c1 89 e1 ee be 8b 2d ee b0 2c ba c0 e2 b6 b8 fb e2 2c ec 62 0b ec e2 ee 10 48 42 20 58 d0 40 80 b8 bb 27 f7 7b f5 4c 14 02 67 cf f7 bd e7 7f ce 79 4f cf 75 f5 35 3d 33 dd d5 55 77 55 4f 55 ff ea 79 9e 12 90 5e 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 ff 75 04 84 ff ba 1c 4b 19 96 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 40 12 75 a4 46 20 11 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 80 44 e0 bf 90 80 24 ea fc 17 56 9a 94 65 89 80 44 40 22 20 11 90 08 48 04 24
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRuxR IDATxxwtn]-,,bHB X@'{LgyOu5=3UwUOUy^D@" H$D@" H$uKH$D@" H$D@" @uF H$D@" H$D$VeD@" H$
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 96 ab 6f fe 69 a1 25 25 e4 00 93 7b 37 c4 d5 bd 3d 0b 8e 3d 26 fe 1f e0 28 2a 48 e4 f9 e9 73 9c bf f2 88 e8 2f e6 4b fa 41 22 20 11 f8 6f 20 f0 b7 45 9d 67 1f d2 f8 90 20 89 3a ff 0d 95 2a e5 51 22 20 11 90 08 48 04 24 02 12 81 ff 3d 02 51 37 37 33 a0 a6 80 20 94 6c aa ce 0c de 7c 83 c8 32 35 a0 88 e4 d7 87 19 ee 62 8a ac f4 18 6b 7f 86 ef ba 2f 87 95 11 b4 83 01 7e 06 e5 e7 97 1e 53 e1 5d 55 c3 89 66 7d d7 12 24 1f 12 66 13 f2 fb 34 5a 98 08 08 26 ed f9 f9 64 18 39 15 b0 a7 45 de 60 79 17 07 94 d4 0d f1 99 77 89 f8 4c f1 91 38 9a db bb 27 d2 ca cc 18 3d 7d 13 cc 6d 6c 30 31 d0 40 cb c8 9c 56 03 16 13 f4 32 59 91 42 7e 12 cf 4f 2f a6 bd 83 09 7a 5a ea 18 98 5b 62 63 61 89 9e 96 2e da c6 0d 19 bf f1 12 1f ff 86 ae 93 f8 f0 28 93 9a e9 96 95 a9 ee e0 65 dc
                                                                                                                                                                                                                                      Data Ascii: oi%%{7==&(*Hs/KA" o Eg :*Q" H$=Q773 l|25bk/~S]Uf}$f4Z&d9E`ywL8'=}ml01@V2YB~O/zZ[bca.(e
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 7c e0 69 48 10 01 f7 82 78 f0 2a 92 c4 dc 42 79 9a c5 f9 59 3c 39 b5 82 41 8d 0c 51 16 9c e8 f0 fd 46 4e 3f 78 49 64 62 a6 bc 2e 0a 52 62 78 f3 22 84 a0 a0 bb f2 bc 06 dd 7f c1 9b a8 64 b2 2a d4 6b e5 56 25 7d 92 08 48 04 fe dd 04 fe c7 44 9d 62 f2 33 93 88 8f 8d 24 2a 2a 8a a8 e8 58 62 93 33 29 f8 c4 3f b8 48 f4 29 4f 8c 56 1c 13 15 45 74 52 1a 39 72 07 f2 62 f2 b3 92 89 8b 2d ff 4d 9e 8e 98 96 7c 8b 25 36 3e 95 8c 9c 82 72 ff 68 d1 97 3b 35 81 d8 e8 68 62 93 32 e5 3e bb 15 2b bd 20 37 93 e4 b8 28 22 e3 93 c9 a8 e4 28 5c 44 b6 dc bf 3b 9a 48 d1 97 37 39 99 8c 4f fd e2 c5 84 8a 8b 28 c8 4e 23 31 3e a6 a4 4c f1 24 a4 7c 5e a6 8a d7 fc 74 5f fc 73 4f 4a 88 23 32 32 9a 98 d8 54 72 aa f0 c7 16 7d da d3 93 62 cb 98 94 97 3b 9a e8 98 04 12 53 b3 a8 2a 7b 15 af
                                                                                                                                                                                                                                      Data Ascii: |iHx*ByY<9AQFN?xIdb.Rbx"d*kV%}HDb3$**Xb3)?H)OVEtR9rb-M|%6>rh;5hb2>+ 7("(\D;H79O(N#1>L$|^t_sOJ#22Tr}b;S*{
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: f4 66 bd e3 f8 bc 5e f8 78 ba e3 33 74 3b f7 63 33 2a 54 7a 3e e1 d7 b7 f3 7d 73 17 5c da 8f 67 db ed 52 13 cd 62 f2 d2 df b0 6f c5 f7 f8 d7 71 c7 ce c1 91 1a fd 87 b1 f2 e2 43 92 b3 2a ce 20 14 93 1f fb 82 1b bb 67 d3 a5 59 1d ec ed 1d 70 70 6a 45 97 b1 6b b8 f6 2a fa 6f ff f1 66 dc df c3 b0 6e fe b8 b8 b8 52 af e1 74 4e be 4e fc cc af 38 fb d5 25 96 8f 6c 54 45 b9 dd a9 5e b3 2b df 4c dc cc e9 87 89 a4 97 99 78 57 28 a6 7c b7 88 47 47 66 d2 bb 85 1b 6e 1d e7 72 f6 65 52 15 22 41 e9 39 b9 84 9d 59 c5 a0 26 6e b8 7c 33 93 43 0f e4 3d 62 e9 8f e4 25 85 72 60 f6 40 1a 78 3a 63 67 e7 42 fd a6 a3 58 f3 67 00 1f 2b f9 a4 43 61 ce 07 82 77 cd a0 83 b7 27 f6 f6 4e b8 78 74 61 da e6 93 84 26 65 55 21 00 95 25 2f df 29 c8 7a c7 ed 63 cb 19 fa 9d 37 5e 35 c5 fa ad
                                                                                                                                                                                                                                      Data Ascii: f^x3t;c3*Tz>}s\gRboqC* gYppjEk*ofnRtNN8%lTE^+LxW(|GGfnreR"A9Y&n|3C=b%r`@x:cgBXg+Caw'Nxta&eU!%/)zc7^5
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 5c c2 cd 8f 15 9f 24 f3 08 3b b5 84 2e 56 02 82 4b 77 16 5f 10 ff 92 21 27 e9 3a 6b 7b 37 c2 51 4b 17 03 0b 6b 6c ed aa a1 a7 ad 82 99 9b 2f 93 57 9c 22 ad e4 a1 bd 20 21 98 dd 93 3b e1 a4 ab 8e 96 81 01 d5 6c ec b0 31 31 45 55 dd 10 77 bf 71 fc fa e0 e3 df 78 10 cd e7 f6 da 5e d4 32 2e 29 8f 96 2d 3f 1c 78 42 d2 27 7d 5a d6 93 63 4c 6e 5b d2 51 54 55 76 35 7d 6c 3c fb 31 f7 d0 73 e2 73 2a 74 cc c5 85 64 25 bf e2 ee 6f f3 e9 52 d3 5c 31 2b e8 31 82 83 8f e3 bf 90 b7 42 32 9f 9f 66 76 37 17 d4 c5 eb d4 1b cc d6 db 25 33 71 c5 85 e4 26 dc 67 c3 60 6f 5c 8c 74 30 34 b5 c4 d1 ce 16 33 5d 7d b4 aa b7 64 ec ae db c8 27 f2 c4 a1 56 e6 5b 4e 2e eb 8f b7 99 06 fa 86 e6 d8 d8 d8 61 65 60 88 9a 99 33 ad 66 fd c6 ab f8 32 e5 e3 b3 bb 2b 37 25 8c c3 73 ba 53 d3 42 56
                                                                                                                                                                                                                                      Data Ascii: \$;.VKw_!':k{7QKkl/W" !;l11EUwqx^2.)-?xB'}ZcLn[QTUv5}l<1ss*td%oR\1+1B2fv7%3q&g`o\t043]}d'V[N.ae`3f2+7%sSBV
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 01 e4 bc 62 ef 18 3f 4c 65 2a 98 b4 5d ce ad c8 8a 5d 6c 1e cf cf 2c a7 87 7d 85 87 ee a2 34 ee 6d 1d 4c 7d 23 25 b4 6d db 32 67 ff 65 1e 3f ba c0 e2 1e 6e 98 cb 54 b0 f2 ee c1 96 7b 8a c1 c6 fb eb 1b 18 50 4f 86 a0 ac 47 9b 89 4b b8 70 ff 11 f7 7e 5b 8c 6f 35 3d d4 f4 9d e8 be ea 12 a9 15 97 bc a8 aa b9 e5 84 b2 aa 97 2f d5 94 64 e8 eb 69 22 68 1a d0 60 ec 7e c2 12 2b ab 3a 59 4f ff 64 6a 87 6a 72 73 5d 73 fb ea d4 f3 f7 c7 df 57 2c b7 0f b5 bc 5c 30 d5 53 96 3f 2c 3b 35 1a c5 d6 bb 8a 8e b9 38 37 8d 57 f7 4e b2 6a 52 17 7c 9d 8d d1 55 56 43 45 50 47 bd e6 68 0e 3f a9 5a d4 c9 4f 79 c6 f1 b9 dd 71 d5 12 d3 13 10 7c 87 b3 ed 8e c2 84 b8 28 27 89 c7 7b c7 e0 65 2e c3 dc a3 07 ab f6 5d e2 cd d3 60 76 4c fe 16 2b 03 2d 1c da 8d e5 8f 30 b1 c0 45 7c b8 ba 81
                                                                                                                                                                                                                                      Data Ascii: b?Le*]]l,}4mL}#%m2ge?nT{POGKp~[o5=/di"h`~+:YOdjjrs]sW,\0S?,;587WNjR|UVCEPGh?ZOyq|('{e.]`vL+-0E|
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 10 d0 f6 68 c4 d0 19 8e c6 e8 ac 00 00 20 00 49 44 41 54 73 d9 be 67 37 bf 9e 3e 4b c0 f3 08 92 72 f3 90 c2 ea 7c da 3a a4 cf 12 81 ff 0c 02 ff 93 a2 4e 75 63 01 65 75 0d 9c dd 5c d1 d6 34 c3 bd c7 5a ee c6 28 84 92 9c 57 67 99 d3 c5 03 13 03 63 f4 0d 44 0b 04 81 ca a2 4e 3f 9c 4d 8c b1 74 1f cb d1 88 38 52 d2 d2 48 2b d9 52 a3 82 d8 32 a6 2d 16 62 30 bd 16 13 39 fa 34 b3 92 a8 63 da 7e 35 81 09 95 c5 92 f0 8b ab f9 c6 41 40 f0 14 2d 29 3e 50 94 19 c2 a6 de be 18 88 e6 c1 fd d7 11 f0 41 1c 85 e4 f1 fa ec 5c 5a 9a 68 21 18 d7 a0 c7 e6 10 0a c8 21 f4 70 49 70 42 f3 76 2c fc eb 99 bc 33 2a ce ba cd 9c 7a 76 e8 c8 4c f0 f8 61 1f 71 99 a5 fe 30 55 37 b8 dc 90 4d 74 af 6f 89 86 7e 5d fa f4 6b 85 95 81 3e 56 5e c3 d9 f3 a0 f2 8c 89 42 d4 31 97 2b fa 43 16 1f e7
                                                                                                                                                                                                                                      Data Ascii: h IDATsg7>Kr|:Nuceu\4Z(WgcDN?Mt8RH+R2-b094c~5A@-)>PA\Zh!!pIpBv,3*zvLaq0U7Mto~]k>V^B1+C
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: c8 a8 dd 67 21 97 22 0a 20 f2 04 63 5b ba a1 5a 32 c9 f5 69 7e c4 36 5f bd f5 14 ce c5 a4 f3 e2 f8 9c 12 4b 9d 6e 2c 39 1d 46 11 11 6c 1f e0 83 b5 96 0e fa 5d 56 f1 38 a1 1c 50 66 f8 75 e6 75 50 45 55 70 a2 d3 84 72 4b 9d d2 40 c9 63 76 07 95 ac 7e 95 43 5a e4 71 46 98 6a a1 6e e2 41 ab a5 97 e4 65 8a 0b da cf 98 52 51 67 f9 65 c5 92 e6 f9 89 3c fa 7d 36 1d dc 35 ca 2d d5 95 94 d0 72 f6 a0 65 bf 09 ac df 7f 93 c8 72 03 b2 4f 20 49 1f 25 02 12 81 7f 27 81 ff 4d 51 c7 48 40 55 d7 10 ff 9e bd 68 6e 6e 4c 35 a7 8e 6c b8 13 43 51 71 36 2f 4e ce a3 ad 8d 17 6d da 7f 43 bb d6 a2 cf f1 a7 a2 ce 77 b8 98 1a 62 62 ff 0d 2b 4e 5e e4 da cd 1b 5c bf 7e 9d eb 37 6e 72 e1 f8 5e 7e 68 e7 83 b1 cc 18 df ef b7 f2 20 be 98 e2 2c 85 a5 8e 99 4c 09 dd fa 23 58 77 e8 04 97 af
                                                                                                                                                                                                                                      Data Ascii: g!" c[Z2i~6_Kn,9Fl]V8PfuuPEUprK@cv~CZqFjnAeRQge<}65-rerO I%'MQH@UhnnL5lCQq6/NmCwbb+N^\~7nr^~h ,L#Xw
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 30 78 d2 42 e6 ce 99 cd ec d9 b3 99 33 77 0e b3 67 cd 65 d9 ea df b8 13 91 41 56 ec 53 d6 ca 45 1d 6b 1a f7 db ce 8b 52 a4 14 93 73 7f a7 22 b0 af 9a 25 43 36 5c 21 aa f2 bc a7 fc c8 8a a2 4e d7 29 7f f1 be 38 8e cb 6b 46 52 db 54 0d c1 d6 1e 7b 5d 1d 74 b4 8c 31 29 11 75 42 7f 9b 88 bb a1 0c 0d 13 7b 3a 0e 9f c5 cc d9 73 98 33 5b cc db 1c 66 cf 99 c3 fc 85 1b 39 11 14 41 66 51 11 67 fe ae a8 53 10 ca c6 fe 8d b1 14 94 31 a9 5b 1b 0f 6d 23 ec ec 7a b1 e9 ae e8 d6 9e c5 d3 a3 3f 52 d7 c0 08 27 f7 fa 74 ea d4 18 1d c1 8e ee d3 0e f2 4a 1c c2 47 1c 67 64 73 67 64 2a 1a d4 68 3b 84 c9 33 17 28 f2 33 67 4e 09 ab 45 6c de 77 99 f0 ec cc 0a ee 57 a5 a2 ce 5b b6 f5 f3 c6 5a 0c c7 d0 7d 2d 4f 2a 4c 0c 67 85 5f 67 7e 47 55 d4 be 24 ea ec 0a 24 46 3e ce cd 25 f5 e3
                                                                                                                                                                                                                                      Data Ascii: 0xB3wgeAVSEkRs"%C6\!N)8kFRT{]t1)uB{:s3[f9AfQgS1[m#z?R'tJGgdsgd*h;3(3gNElwW[Z}-O*Lg_g~GU$$F>%
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC1371INData Raw: 2c 3b 53 b2 fa 11 59 9c 99 db 06 0f 0b 6d 74 3a af e2 71 4a 0e b1 61 47 99 5c d7 04 41 d7 99 de ab 6f 13 2f 9f 4d 28 e6 e5 f1 d9 b4 b7 13 50 ad 37 84 ed b7 ab 8a a3 97 cd 8b 0b cb e8 60 ac 89 a0 6e 4d db 31 fb b8 f6 2c 85 8c a2 22 79 2c 99 8c 98 d7 6c ff be 2d 76 9a e2 44 49 77 b6 04 7e 24 21 39 9c 43 25 a2 4e ad d6 8b b9 29 77 bf 8a e7 ca ba e1 78 29 2b 61 dc 66 12 47 9e 95 5b 90 94 52 29 35 64 ca 8d 79 cc 1a b9 fb 95 26 9e ed a7 71 29 be f4 88 22 c2 4f cc a4 b5 b3 80 b2 66 33 e6 1c 0d fd 4c 28 13 8f ac 2c ea 1c e7 9d 28 a3 bc 3f cb 9c ce 5e f2 b1 b2 9c a7 96 09 66 43 4b dc af ae ad a1 ab a9 16 2a 36 de 4c f9 eb 23 79 15 26 28 4b af 2c 7f 2f ca e3 74 05 51 e7 6b ee 57 90 c1 a5 25 7d a8 5d ba 84 b9 a0 86 6d bb c5 5c 0e 57 04 75 8a 11 05 48 0f 03 74 64 ea
                                                                                                                                                                                                                                      Data Ascii: ,;SYmt:qJaG\Ao/M(P7`nM1,"y,l-vDIw~$!9C%N)wx)+afG[R)5dy&q)"Of3L(,(?^fCK*6L#y&(K,/tQkW%}]m\WuHtd


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      129192.168.2.2449990199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC352OUTGET /NB414wD.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 66439
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Thu, 14 Dec 2023 21:47:42 GMT
                                                                                                                                                                                                                                      ETag: "fad05c2a1275d8979e73c1be37fdfcd4"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: PHL51-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: bl6sqpQrjXFYbY1WfGwWJvWd4lLaaYa9YXWOyxn3VViA7s5ngU3H-A==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:48 GMT
                                                                                                                                                                                                                                      Age: 3114698
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100043-IAD, cache-ewr-kewr1740051-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 13, 1
                                                                                                                                                                                                                                      X-Timer: S1734532129.606144,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 19 00 00 01 fa 08 06 00 00 00 aa 22 5e 3a 00 00 20 00 49 44 41 54 78 01 ec 9d 07 58 15 c7 d7 c6 d7 82 dd 60 45 43 12 4d 62 be bf a6 91 a2 51 a3 26 b1 97 58 93 98 68 2c c1 86 5d ac 58 a2 46 c1 12 c5 46 ec 15 51 51 ec dd 58 89 8a d8 51 04 01 05 3b 4d e9 20 bd fe be 67 2e 2c 5c ae 34 03 d7 68 32 f7 79 ee b3 7b f7 ce 9e 99 79 cf 39 33 ef ce 9c 99 55 90 1f 89 80 44 40 22 20 11 90 08 48 04 24 02 7a 40 40 d1 83 4c 29 52 22 20 11 90 08 48 04 24 02 12 01 89 00 92 64 48 23 90 08 48 04 24 02 12 01 89 80 44 40 2f 08 48 92 a1 17 58 a5 50 89 80 44 40 22 20 11 90 08 48 04 24 c9 90 36 20 11 90 08 48 04 24 02 12 01 89 80 5e 10 90 24 43 2f b0 4a a1 12 01 89 80 44 40 22 20 11 90 08 48 92 21 6d 40 22 20 11 90 08 48 04
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR"^: IDATxX`ECMbQ&Xh,]XFFQQXQ;M g.,\4h2y{y93UD@" H$z@@L)R" H$dH#H$D@/HXPD@" H$6 H$^$C/JD@" H!m@" H
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: a9 90 f0 94 88 c7 0f 70 5c 33 02 b3 2f 6b 53 c5 78 22 f6 01 11 04 a9 25 7d e6 98 4c 42 b4 2f 77 af da 33 63 d8 4f b4 6c de 94 f7 df fb 8c cf 3f eb 4d ff 99 97 73 1f ab 14 00 00 20 00 49 44 41 54 f1 0e 4e 24 21 f5 99 9b b2 5d 90 24 23 7f 67 90 24 23 7f 8c f2 6b 74 5f d4 ff aa 73 4b 92 f1 6a e8 4c fa d6 ab a1 27 e1 bf 2f 83 6f 49 92 91 ad fb 7e ce 1f c9 09 f0 c0 91 03 f3 4d 69 5f ff 2d 14 a5 20 24 23 8c fb ce 6b b0 6c 62 88 61 13 4b d6 38 df e7 d2 c1 99 cc 68 57 1b 43 a3 89 58 9e 8f e0 7e 4c de e5 90 24 23 7f 27 97 0d 61 fe 18 bd 28 12 91 5f 3e 2f 43 43 98 5f 19 ff ce ff fa 78 da fa 3b e5 28 ea 7b a4 6f 49 df 7a 1e 9b 92 24 23 ef fe 3c 8f 7f c3 88 0e 3e cc 1f 2d be a0 d9 1b f5 f9 5f b9 b7 78 bb 20 24 23 ca 95 cb 9b 47 d3 be 46 75 3e 1b 7f 94 93 b7 23 89 89
                                                                                                                                                                                                                                      Data Ascii: p\3/kSx"%}LB/w3cOl?Ms IDATN$!]$#g$#kt_sKjL'/oI~Mi_- $#klbaK8hWCX~L$#'a(_>/CC_x;({oIz$#<>-_x $#GFu>#
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: ca 2c 02 61 da 7a a1 5d d1 ee 93 f0 f7 f9 56 92 76 79 a7 31 90 91 0d 28 b4 57 58 09 5b 8a 29 57 2e 13 59 f0 89 4c 1c f2 b2 bc fa e2 53 f2 54 b7 17 a5 db 3b 23 64 d2 ac ef 65 f1 b2 70 86 cb 16 cf 91 59 93 06 c8 3b dd ba 4a b7 a7 9e 5c 5a 53 12 00 00 20 00 49 44 41 54 92 a7 9e 7a 51 5e 7c 6d b8 8c 98 26 f2 fd f2 f0 76 bc 53 5f 76 32 f0 73 f0 77 de 79 a7 ec ba eb ae 75 be 89 87 81 0c 24 56 ea e7 f9 08 5c 5c 9c 75 c0 f4 05 42 d2 b9 c1 0e 01 96 bb 02 0c b6 28 0b 05 19 5a 16 dd 47 54 bf ab 12 c8 08 4b 0a 36 90 91 4d 70 d7 36 18 76 ad 7d 26 8c c6 ad f7 f9 96 4b 53 8d 9f 0d 64 64 63 87 06 32 b8 72 17 5c ae 90 15 df cf 92 b9 1f b4 96 db 9b fd 51 fe b4 d7 56 b2 d5 ae 7b ca b6 87 37 95 36 bd 27 c9 67 b3 97 8a 17 2f 2c 5f 24 b3 3f eb 27 2f b7 39 5e f6 df 72 6b d9 e1
                                                                                                                                                                                                                                      Data Ascii: ,az]Vvy1(WX[)W.YLST;#depY;J\ZS IDATzQ^|m&vS_v2swyu$V\\uB(ZGTK6Mp6v}&KSddc2r\QV{76'g/,_$?'/9^rk
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: d5 92 c9 9e cc 57 60 3e 06 03 a3 dc 93 84 49 f2 66 1f 6a 20 e4 4f 25 59 47 5a 35 78 4b 5b af d2 2d a1 53 6d 2b be aa 1b 87 bd 4e f5 5f f9 26 a9 f2 72 ba ae 4c be 45 1d a8 89 9f 1c 9b 5a a7 da 86 93 3e c2 a9 f7 d3 07 e7 92 c9 b7 4c c2 a5 6d a9 73 64 9f 4b ca a0 ab 93 85 93 b6 18 8a 9c 76 1b 17 bb 0a 85 72 b5 8e 51 00 00 20 00 49 44 41 54 87 d0 5a 27 7e fe f3 9f da fe 75 32 eb ea 84 97 94 aa 6f 49 5d a4 a5 e8 4a 96 5a 93 f8 19 50 4e 06 27 8a 0e a0 3e 17 73 32 30 26 1b dd 76 db 6d a5 3b 1e ef bc f3 8e 95 34 f5 c9 27 9f f8 fe ed 7c a4 86 e1 d4 be 32 05 42 75 8c 95 11 64 ec d9 b3 07 4c 2a 63 42 9f 3a d6 a0 ae c5 9e ed c1 8c 07 58 bd fd f6 db 65 76 23 74 32 d8 fd c3 4e 23 8b 81 1a 08 a5 8e b4 02 32 28 87 24 8d f2 9b 3d fd 86 32 d8 f9 f1 33 69 d5 e7 f3 3a 1a a1
                                                                                                                                                                                                                                      Data Ascii: W`>Ifj O%YGZ5xK[-Sm+N_&rLEZ>LmsdKvrQ IDATZ'~u2oI]JZPN'>s20&vm;4'|2BudL*cB:Xev#t2N#2($=23i:
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC903INData Raw: a6 4d 50 b7 ed 4d 78 72 dc 42 ac dc 71 04 ea d9 5d 0e 02 9a ea 52 0d b8 f8 d6 e1 2c 7c 3d e2 51 f4 be ac 29 6a 9e d1 08 cd 5a 34 c3 b5 7d 06 e0 9d af d7 21 2d 87 3f 13 76 f0 ad ae fd ca fb d6 17 03 ca fb d6 37 c6 b7 4a a7 c1 f7 85 83 6f e5 1f c1 ce 65 73 f0 d6 8d ad 50 ff cc f3 70 f6 b9 8d 70 f9 35 bd f0 e8 2b ef 63 d1 be c3 38 ca 17 30 1d 31 be e5 5b cd 11 10 7e 37 f1 0e 9d 7f a5 a2 00 00 02 ee 49 44 41 54 dc df ae 8a 05 32 7e f3 db df e1 d4 fa e7 e1 9c f3 9b a0 49 93 26 b8 ec 86 7b f1 c8 d4 9d 38 70 f8 88 47 0c 73 f0 ad 28 ae 5b 06 64 94 99 e4 42 14 1e dd 8f b4 45 33 30 67 5a 32 96 7d bb 0b 99 ea fd cc 5d 48 5b ff 35 66 cf 4e 42 d2 47 53 90 34 2f 05 2b 76 1c 3c f6 32 9a 92 42 20 37 0d a9 ab e6 60 ee 67 49 48 9a f6 19 a6 7f bd 0e db 32 0b 70 44 56 a4 c2
                                                                                                                                                                                                                                      Data Ascii: MPMxrBq]R,|=Q)jZ4}!-?v7JoesPpp5+c801[~7IDAT2~I&{8pGs([dBE30gZ2}]H[5fNBGS4/+v<2B 7`gIH2pDV


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      130192.168.2.2449991199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC352OUTGET /t2o95wt.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 109460
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 20:28:56 GMT
                                                                                                                                                                                                                                      ETag: "98d59f5d93be3ca3663603654055f53a"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: u3eGxCyvop2oMH5Yssyqx0pAEz7XvQ6iGdZ3OTLlaTX8xnGFPaXFdg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:48 GMT
                                                                                                                                                                                                                                      Age: 2202778
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000171-IAD, cache-ewr-kewr1740076-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 47, 1
                                                                                                                                                                                                                                      X-Timer: S1734532129.884066,VS0,VE2
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 92 00 00 02 a0 08 06 00 00 00 28 3a 9d c0 00 00 20 00 49 44 41 54 78 01 ec 9d 07 78 54 45 17 86 97 8e 80 20 52 04 54 54 f4 17 11 11 0b 12 04 15 e9 bd 49 17 a4 84 1e 8a b4 20 45 09 01 a4 0b d2 3b a1 2b 4d 20 20 4d 3a 09 1d 02 49 28 49 20 a1 25 40 2a 29 a4 6d 92 f7 7f ee 96 64 13 36 90 bd a4 41 ce 3e cf 66 37 bb d3 ce 77 be 99 f9 76 ee 9c 3b 1a e4 21 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 a8 40 40 a3 22 8f 64 11 04 04 01 41 40 10 10 04 04 01 41 40 10 c8 c1 08 f8 87 c6 e8 ac 17 21 99 83 49 20 a6 0b 02 82 80 20 20 08 08 02 82 80 20 a0 06 01 11 92 6a 50 93 3c 82 80 20 20 08 08 02 82 80 20 20 08 08 02 88 90 14 12 08 02 82 80 20 20 08 08 02 82 80 20 20 08 a8 42 40 84 a4 2a d8 24 93 20 20 08 08 02 82
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR(: IDATxxTE RTTI E;+M M:I(I %@*)md6A>f7wv;! @@"dA@A@!I jP< B@*$
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 24 09 c9 0e c3 66 31 7b c7 69 3c dc 4f 72 7e df 6c fa 7e 5d 8d a6 36 c6 cf 8e 73 6e cf 54 ba 54 fe 91 f1 8b 77 b2 c7 cd 20 24 ad 2b 52 a7 cf 22 56 ec 39 c3 e5 a4 71 0b 84 00 00 20 00 49 44 41 54 cb 47 d8 b3 62 1a 03 1a b4 63 d2 ee b3 1c 3d ac ec 91 ec 4a b3 7a d6 0c db 7c 96 0b ee d7 f0 d8 3f 07 fb c1 c3 68 d3 6b 3e ff 7a 78 70 25 d3 ec 7c 31 27 44 11 32 e2 37 e1 80 e5 1c 10 21 29 42 52 44 84 4c ae c2 81 4c e3 80 22 24 77 30 a3 55 73 ec 17 6f 61 db 39 65 d0 36 f7 d9 69 2e 38 2f 64 c8 27 4d 18 3d 4b 9f ee f4 bf 6b 59 3a e0 4b 86 ac 3a c9 de 33 fa c1 3e d9 be c9 dd 66 82 6d 92 ed 9b 94 00 1c 11 09 96 8b 04 c1 4c 30 7b 16 07 44 48 8a 90 14 11 91 69 22 42 06 a4 67 0d 48 2f ff f7 e6 44 a3 b9 cf cc 09 c9 2d ac 18 d8 8a c9 bb cf 70 f8 b2 08 c9 97 9f 2b 32 5e 88
                                                                                                                                                                                                                                      Data Ascii: $f1{i<Or~l~]6snTTw $+R"V9q IDATGbc=Jz|?hk>zxp%|1'D27!)BRDLL"$w0Usoa9e6i.8/d'M=KkY:K:3>fmL0{DHi"BgH/D-p+2^
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 7e fe f9 e7 19 01 09 fb b9 a5 4e 44 90 8b 37 77 80 17 78 52 17 d4 b7 66 20 09 db bb 76 c3 77 0d 70 70 1c 47 e3 d6 e9 79 9b 3a 75 6a b4 2b 7b f8 f0 e1 19 e7 2d 0e e0 e8 3a f0 a7 0f d1 c7 50 ba 3a 6b b9 5a 27 f6 a5 ff b1 cd 95 c1 7a 9d 8f eb 54 00 00 20 00 49 44 41 54 b7 04 1d e5 e2 f8 3f ff f9 8f 60 07 7b b7 6e dd e4 de 7b ef 8d fc 09 32 30 46 ec 40 c7 98 e9 57 d8 50 82 67 3a 72 53 18 f8 a0 4d fb 24 fa 6a 19 94 95 a9 8c 1b 87 a6 75 ed c2 f1 e8 f1 a6 b5 15 e8 7e fb db df 0a e2 9d 7c 7c 4a e8 02 1e da 0f dc fe 71 ba e8 3a d7 56 ba bf a6 d3 f5 69 8f 7d f2 42 71 03 c9 e8 fd 33 33 65 f8 2d c7 cb 89 27 9e 20 07 df f8 a4 0c fe f0 39 b9 be e3 56 b2 d7 91 57 c8 f5 fd 3f 95 f9 b2 42 56 2c 18 21 fd 8e de 54 da b5 39 5c ba f5 1a 2c 63 17 cd 90 45 2f f7 91 53 7f d5 56
                                                                                                                                                                                                                                      Data Ascii: ~ND7wxRf vwppGy:uj+{-:P:kZ'zT IDAT?`{n{20F@WPg:rSM$ju~||Jq:Vi}Bq33e-' 9VW?BV,!T9\,cE/SV
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 64 2c bb b5 f1 d8 07 9f 02 8d 80 8f bd 01 82 be d8 2d ba 58 5f ea a0 f1 74 55 82 50 7e ae d2 a7 bf d0 56 99 30 fa 83 4d 61 2c 34 53 67 1d 0a 2b 5a 9c 9a 25 4f 76 b0 d8 d4 e5 a9 58 a8 db 3f af 9f 5f 14 8b f4 0b e3 1c 7e ad 4e 24 91 59 26 7e 35 47 50 7a df ab af 12 49 ec 55 5d e8 9f d0 2f c2 4b 48 e7 ef 69 3c d4 2e 00 00 20 00 49 44 41 54 35 46 f8 8a c3 41 1c 12 8a f9 34 25 92 cd 4f 24 e5 7b 3f 1e bd b9 f6 18 12 1f c9 f0 e3 db 1f d6 e9 2a eb 42 87 27 92 7f ff 46 f2 e2 df d9 1f ae bf d9 fe 32 e2 57 76 c2 5a 8b d8 e2 1f ac 98 48 4e 9f 60 a3 6e fd a5 1d f2 8d 7f b6 45 3f b4 b8 6d 7b ea cd 0b 7c 23 c9 f3 bb ee be fb ee 1e 9f d7 5e 7b 2d 9b f4 70 52 5f 7f ae ba ea aa 2c 11 e2 21 bd 9b 6f be b9 0d 19 32 c4 6e bb ed b6 86 72 f9 0f 08 7a fa 91 48 01 50 ea 3c bf be
                                                                                                                                                                                                                                      Data Ascii: d,-X_tUP~V0Ma,4Sg+Z%OvX?_~N$Y&~5GPzIU]/KHi<. IDAT5FA4%O${?*B'F2WvZHN`nE?m{|#^{-pR_,!o2nrzHP<
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 09 27 d8 75 d7 5d 67 3c 58 fa 9f ff f9 9f 0d 79 d0 c1 03 99 04 2a 74 cb 2c b3 4c 56 2a c0 28 a1 0b f5 53 5f c9 85 0f 75 dc 8b 9f 97 21 ba aa 25 63 c5 bb 8f a7 4c 99 52 da 2f 55 65 54 a1 e7 b4 f1 4a 2b ad 64 1f fc e0 07 bb ed 55 7f 8d 87 f7 1d 3e 50 bb 2f 43 ff f9 b6 3a d7 31 7e 60 cd ff b4 2d 5d c2 b1 0c e5 c5 ec 88 e1 20 46 07 86 d8 c0 ef 7d c0 a4 8c 7e b4 f9 7a e1 25 94 42 bb 60 0a 00 00 20 00 49 44 41 54 df 8a 7b ef 03 8f 5d 70 06 de 5a 35 47 c4 c6 0d fb d1 4f be e2 5a 74 c2 1f b1 5c e4 a7 e7 9e 7b 2e 8b 69 3f 6e 24 47 c4 a6 1f 37 d5 15 f1 f2 be 2a a2 eb b4 58 2d d2 b5 a8 0d df f2 86 22 7c 5d 44 d7 ac b6 a2 75 a1 8c 0c b0 21 ac 50 12 6f 1c 96 63 9c c3 fe 79 b8 12 9d b0 e1 fb 72 ad 58 f5 73 bb fa d4 29 85 e7 32 7d f3 f0 d7 9b 58 95 1d 9a af bc bd 65 74
                                                                                                                                                                                                                                      Data Ascii: 'u]g<Xy*t,LV*(S_u!%cLR/UeTJ+dU>P/C:1~`-] F}~z%B` IDAT{]pZ5GOZt\{.i?n$G7*X-"|]Du!PocyrXs)2}Xet
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 2f ee cb a1 18 2e 9e 16 d3 2b fc 62 7c d8 18 48 fc e4 0b 63 d9 6e bb ca 67 f2 8c 7f 55 e7 69 0c b3 32 5c 14 07 98 62 57 b9 49 1b c3 b9 89 8d 98 4c 15 1a f6 e5 4f 91 2f f4 85 b9 0b 66 3c d9 cb 9c e6 ea 9b ec f9 78 45 ab d2 7a 5f e4 93 6f 8b fc ab a2 5f 3c fc 01 ad 75 28 2f af bc 2f 4d ec 16 61 c0 1c 8d e5 9b 72 52 7e c6 f2 2a 46 83 5f 79 15 8e 91 74 95 b5 c4 18 ca 86 18 84 fe 95 e9 7c f6 d9 67 33 9d ad e0 a7 f1 27 ee a2 b9 9a 87 4b cc c7 ba 71 de e9 07 8c 00 00 20 00 49 44 41 54 78 1d 92 d5 f8 e2 1f 34 cf d3 6d c7 e4 1a 39 57 c5 2f 78 ab fc 1b a4 87 6d 58 ac 9f b7 47 ef 7d c0 1e 7e e8 41 bb e7 8f 17 d8 a9 1f 59 ce 96 2f b9 47 72 89 80 a6 8c b5 bb 7e 76 b8 6d fe de 65 ed b5 cb ae 6e bb 9f 77 93 fd f9 f9 fe 5c 77 df 7d 77 56 c0 71 35 50 9f 89 13 27 da 9c 39
                                                                                                                                                                                                                                      Data Ascii: /.+b|HcngUi2\bWILO/f<xEz_o_<u(//MarR~*F_yt|g3'Kq IDATx4m9W/xmXG}~AY/Gr~vmenw\w}wVq5P'9
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC11156INData Raw: d6 63 a0 fc 03 a3 30 16 cf 17 16 42 ec 23 bc f6 91 f9 1f ca 95 9d fb f1 10 2f fa 78 0b d2 ac 59 b3 b2 62 47 f4 b2 56 0f 2b f9 75 88 79 80 ef 92 f5 71 88 16 6b f3 1e be 13 a6 45 58 c5 f4 79 5a 88 9f ef 6b f5 b8 ea be 80 9d 54 48 a6 42 b2 6f 62 94 25 5e f8 20 42 c8 cf c4 28 db 74 62 93 0f 9a 26 69 d3 49 35 14 0a 49 ff 90 0a 8b 79 f8 f6 12 f0 f4 37 7d 7b ac 84 bd 7f 7b 44 8c 16 8e 49 de b9 64 b1 57 75 c1 08 c7 b7 ee b8 b1 d0 33 ce 7c fc 06 a3 31 87 8e 0d ef b3 c7 c0 d3 75 ec e3 10 ad dd 6d cc bf e1 52 48 86 f8 91 0f d6 12 ff b6 00 00 20 00 49 44 41 54 1f ff f8 c7 b3 d7 f3 f1 16 14 8d 97 8a 8f 22 6c 63 1b 79 8c 3f 6f ae 7a 5e 6d b2 a2 95 e5 81 f8 aa b6 3e 77 8b 64 8a f8 88 97 af 7f 79 fb ce ee bb ef 9e 3d a4 52 a4 ab a8 2f 8c 37 c6 db 6d 85 64 b8 86 f9 31 0a
                                                                                                                                                                                                                                      Data Ascii: c0B#/xYbGV+uyqkEXyZkTHBob%^ B(tb&iI5Iy7}{{DIdWu3|1umRH IDAT"lcy?oz^m>wdy=R/7md1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      131192.168.2.2449992199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC589OUTGET /nbGgqAR.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 156457
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 26 Nov 2023 14:38:28 GMT
                                                                                                                                                                                                                                      ETag: "6b2bb2b6f478dfbd179e3319e25f15ad"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P3
                                                                                                                                                                                                                                      X-Amz-Cf-Id: xNorp8Uj1cvxr6iMj--DmrdW1Ww0tgB_l1H34rQMxBBVLynNEy07fw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 712318
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:48 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100143-IAD, cache-ewr-kewr1740049-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 75, 0
                                                                                                                                                                                                                                      X-Timer: S1734532129.928998,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6b 00 00 02 94 08 06 00 00 00 5b 88 7f 28 00 00 20 00 49 44 41 54 78 01 ec bd 7b 50 54 67 ba e8 bd ff ff 76 7d b5 cf ae da 67 aa dc a7 2a 5f 4d 4e 9d 9c bd 53 35 f9 a6 26 7b 6a cf 9e cb 97 99 4c 26 31 09 8e 9a 93 4c e2 5c 62 32 3b 63 4c 8c 46 13 cc d6 c4 48 24 46 8d 78 0b 18 e5 62 10 90 8b 22 0a 8d 20 17 11 81 06 b9 08 4a 04 e4 a2 28 68 43 43 d3 34 f4 fd ca ef ab d5 17 e8 06 ba 59 8d 4d 24 c9 4b 15 d5 6b ad 7e d6 f3 3e cf ef 7d de d5 cf 5a eb bd fc 1d e2 4f 10 10 04 04 01 41 40 10 10 04 04 01 41 60 d1 12 f8 bb 45 6b 99 30 4c 10 10 04 04 01 41 40 10 10 04 04 01 41 00 91 ac 89 20 10 04 04 01 41 40 10 10 04 04 01 41 60 11 13 10 c9 da 22 ae 1c 61 9a 20 20 08 08 02 82 80 20 20 08 08 02 22 59 13 31 20 08
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRk[( IDATx{PTgv}g*_MNS5&{jL&1L\b2;cLFH$Fxb" J(hCC4YM$Kk~>}ZOA@A`Ek0LA@A A@A`"a "Y1
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 27 b7 90 26 c9 e4 b7 91 7b 3c 97 27 5e 2e 63 77 ca 9d 69 f5 39 8e 22 a6 88 a7 ff 6e 3f ff b8 a4 88 13 2a 0b 43 d3 24 c4 ae 20 20 08 08 02 82 80 20 20 08 3c 18 02 c1 93 b5 a1 01 34 8a 42 96 25 a8 50 f6 da 82 5b 67 37 a3 bb 75 93 e8 d5 e5 9c ba 38 c4 5d ef db 52 5c 2e d0 69 c9 df 5e 49 fa 57 1d 5c d1 9a d1 75 77 11 fd bb af 78 fb cd 42 36 bb 07 0b 54 12 f3 71 05 31 1b f2 78 f6 a9 73 ec 4a ec 21 60 bc c2 40 1b 29 9f 57 13 1d dd 16 bc 7c e9 1b b9 72 80 f6 72 13 b9 07 f3 67 49 d6 6c 18 b5 f7 48 7c bd 90 9c 82 db 74 69 dd 8f 0c f1 f9 d1 78 bc 8d 8a 62 15 9d fa 40 53 82 ea 93 b8 c8 f4 d7 61 34 72 3b 39 9d bf 6d af 61 97 62 18 95 1e 1c 46 33 bd 89 b9 bc 75 a0 9d 94 cb a6 80 42 0b a2 eb c8 48 e9 20 58 77 41 e9 75 a9 ae f9 22 db 63 cf f0 ea a6 22 de 8b a9 e4 93 ed
                                                                                                                                                                                                                                      Data Ascii: '&{<'^.cwi9"n?*C$ <4B%P[g7u8]R\.i^IW\uwxB6Tq1xsJ!`@)W|rrgIlH|tixb@Sa4r;9mabF3uBH XwAu"c"
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 04 01 41 40 10 10 04 16 0d 01 59 c9 da a2 b1 56 18 22 08 08 02 82 80 20 20 08 08 02 82 c0 f7 8c 80 48 d6 be 67 15 2e dc 15 04 04 01 41 40 10 10 04 04 81 6f 17 01 91 ac 7d bb ea 4b 58 2b 08 08 02 82 80 20 20 08 08 02 df 33 02 22 59 fb 9e 55 b8 70 57 10 10 04 04 01 41 40 10 10 04 be 5d 04 44 b2 f6 ed aa 2f 61 ad 20 20 08 08 02 82 80 20 20 08 7c cf 08 88 64 ed 7b 56 e1 c2 5d 41 40 10 10 04 04 01 41 40 10 f8 76 11 10 c9 da b7 ab be 84 b5 82 80 20 20 08 08 02 82 80 20 f0 3d 23 20 92 b5 ef 59 85 0b 77 05 01 41 40 10 10 04 04 01 41 e0 db 45 40 24 6b df ae fa 12 d6 0a 02 82 80 20 20 08 08 02 82 c0 f7 8c 80 48 d6 be 67 15 fe 6d 71 d7 3e 6d 65 87 19 2b 59 24 dc a0 b2 65 6c c1 dd d1 76 dd a6 be f4 9a 7b 6d 5c 93 4d 5a e1 e2 bb f8 37 73 e5 8e 1d 3b ab 49 ca 6b 23 25
                                                                                                                                                                                                                                      Data Ascii: A@YV" Hg.A@o}KX+ 3"YUpWA@]D/a |d{V]A@A@v =# YwA@AE@$k Hgmq>me+Y$elv{m\MZ7s;Ik#%
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: c9 92 0b a7 de 64 28 d4 74 dc 22 6f dd 3e 1e 7d d8 d3 76 24 7e b1 59 37 51 e7 15 f0 e3 47 0f 79 da d3 e3 b9 bc 1a db 25 2f ee a7 95 19 2c 39 30 f5 dd a5 69 7f 2a 3f 7a e4 c0 64 5b f5 b7 e5 57 ef 7b 5e 9d ba d5 45 b8 7d cc 9e ac 49 25 b9 b8 73 a6 98 d4 8c 26 8e 5c c5 7d 03 20 27 ae a6 b9 4c 5f 7d 37 87 57 1c e2 f5 0c 1d 2d 83 be 3b c2 09 26 5c 76 4c 5a 13 dd 35 d7 49 8f a9 e0 93 77 eb c8 54 ea dc 09 db 74 1d be fd 60 fc c2 6a bf 3e 65 32 93 35 7b ef 35 92 f7 56 b3 e1 e3 2e fa a5 1b 3d bf f3 c5 66 e4 08 88 64 2d 72 2c 85 a6 08 13 f0 25 11 cb 9e 3d c6 63 bf 38 c6 ff f7 74 16 ff b6 ac 1e b5 26 f0 95 80 d3 62 41 5d 5a 42 cc a1 0a 36 27 b7 90 a6 e8 42 91 df 46 ee f1 5c 9e 78 b9 cc f3 ba d4 69 c3 a6 d5 d0 58 da c3 27 2b 0b d8 f4 ce 05 0e 48 72 de ff fa 2e 23 6a
                                                                                                                                                                                                                                      Data Ascii: d(t"o>}v$~Y7QGy%/,90i*?zd[W{^E}I%s&\} 'L_}7W-;&\vLZ5IwTt`j>e25{5V.=fd-r,%=c8t&bA]ZB6'BF\xiX'+Hr.#j
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 16 ee c7 4e ff 73 e5 c7 8b f7 ac 2b 75 a4 64 5c 21 ba 60 dc 5f cd cc ed 50 72 52 1c 5c 55 b2 6c 53 1b ca 56 c3 8c 73 af 24 14 93 71 bc 89 82 01 bf af 42 e9 f3 13 8b f4 66 c8 7a 0b ab 30 cf 53 a5 bc 5d 15 1c ff ea 3a cd 43 56 c6 bb ee f0 e9 cb f9 1c f7 eb 20 1f 6e dc 4b 26 84 4a 0e 7c f5 1b 32 59 5b 90 f6 e1 4b d6 32 58 36 39 c0 20 87 a8 a8 22 b6 67 dd a6 51 35 ed 71 58 38 f5 ab bd 83 32 f1 02 cf 2e 29 a2 49 65 c1 f7 70 7f b6 ea b0 9a ac a8 ba ef 52 7f a1 8e 9d 6f 94 b1 3f a1 87 06 e9 91 ad df 5f 28 7e 3e b1 70 e2 40 8e 3e 49 ef e5 94 4a 62 5f cd 62 73 05 e8 a6 e1 f0 95 2b 3e ef 8f 80 48 d6 ee 8f 9f 38 7b 01 09 f8 2e ce 9e 64 cd 7b b7 ee 2d cf 32 6e c3 ec ed c0 2f 75 ec 35 69 cd 8c 1b ed 58 1c 13 60 b2 e3 b8 31 c8 ed e4 42 7e f7 72 05 3b 52 a5 9e 14 53 7f
                                                                                                                                                                                                                                      Data Ascii: Ns+ud\!`_PrR\UlSVs$qBfz0S]:CV nK&J|2Y[K2X69 "gQ5qX82.)IepRo?_(~>p@>IJb_bs+>H8{.d{-2n/u5iX`1B~r;RS
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: b1 83 ec e4 4a d6 bf 7d c6 ad 6b c5 f2 53 6c 5c 53 cb 17 27 fb 69 e8 33 07 c6 d5 1c fa 82 b8 78 df 87 e7 8a ab f0 0b 30 d3 53 de c4 fe 77 f2 f8 e5 da 06 9a ee d9 90 06 0e bb ff 9c 36 cc 83 2a 0a 63 e7 8a 7b bf fa 08 da de 3c af f5 27 6c 36 4c 8d 0d ec de 9c cb 0b cb 33 58 ba f2 14 cf ae 2e 60 cf 7f a6 f1 ef bf 3c ce 93 eb 1b 48 6d 30 45 b8 7d c0 cc 79 d6 72 f9 c3 9f 2e 92 dd 61 f5 9b 5f cd cf 8f b0 ea d7 46 f7 c5 36 62 7f 96 c8 f6 72 03 9d 93 dd 6b cd 58 c6 7b 29 8d 2d e7 f0 c1 7a f2 f2 7b 68 bf 3a 42 9f c6 8e 73 6a 0e a1 19 55 26 27 b9 0a 27 0e e4 e8 43 db 45 c6 ae 4a de f9 5b 13 8d 26 f8 ce ce 1d 3e 83 f6 37 7b 40 24 6b df 2c 6f 51 9a 4c 02 73 ce 48 1f 73 95 bc ca 61 77 47 7a 9b c9 41 73 76 37 a5 a7 5b 48 4c ac 75 77 e0 8f d9 51 4d 4c 52 1b 95 ed 06 6f
                                                                                                                                                                                                                                      Data Ascii: J}kSl\S'i3x0Sw6*c{<'l6L3X.`<Hm0E}yr.a_F6brkX{)-z{h:BsjU&''CEJ[&>7{@$k,oQLsHsawGzAsv7[HLuwQMLRo
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 15 89 45 ac fd 45 32 28 a1 75 e5 00 00 20 00 49 44 41 54 ff fc da 55 4a 5a 0d 93 01 30 e1 b4 63 ea eb e0 6c 76 15 b1 eb f3 59 1b 95 c5 ef 57 e4 f0 e7 0d e7 48 a8 50 d1 ee 4b 38 1c 36 b8 5d 4f f4 1f b2 78 f2 a7 c7 bd eb 46 9e 24 2a aa 9a ac 86 51 f7 12 57 93 4a 23 b9 21 fd a8 6a 86 50 e6 36 71 30 b6 90 b5 6b 73 59 f1 62 19 1b e3 db 29 fa da 80 da e8 29 6c e1 f8 85 76 c6 69 b3 d1 d7 d8 c0 e7 1f e7 f2 ca 4b 19 44 2d 3d c9 8a a7 cf b1 61 63 0b 45 75 e3 93 f6 85 d6 32 f3 5b 8b 7a 94 0e e5 0d d2 8e 5c 64 cd 9a 2c 96 2f cf 22 6a 6d 1d 89 65 c3 d3 96 ba 92 57 bf 25 f1 65 44 af f6 ac 11 bb 7c c5 49 d6 6c b8 84 a2 56 3b 6f fb 66 5a 3c ed 88 cc 7a 9b 3a 2b b4 1f 53 72 11 da 0a 3b 9e 43 db 17 f1 f8 f3 f2 cb fa b4 84 d7 a2 32 79 ea a9 2c 56 bc 90 cb c6 d8 56 8a ae 18
                                                                                                                                                                                                                                      Data Ascii: EE2(u IDATUJZ0clvYWHPK86]OxF$*QWJ#!jP6q0ksYb))lviKD-=acEu2[z\d,/"jmeW%eD|IlV;ofZ<z:+Sr;C2y,VV
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 91 96 9b cd 96 45 78 2c 8c 64 6d 9c f6 92 16 3e 78 e4 24 49 d7 4d f4 5b 67 f7 26 58 b2 26 fd 48 6a 5a 3b 49 df 78 94 ff 58 7e 82 15 ef d6 90 9c d6 45 de c9 eb 7c fa fa 09 d6 1e e9 e4 6c a7 d5 bd 7c 85 4d ab a1 b1 b4 87 4f 56 16 b0 e9 9d 0b 1c 50 74 a1 f0 fe d7 77 19 27 5f 67 58 0c 56 4a 0f 5f a2 58 71 95 a2 72 8f cc b9 c2 4e aa cf b7 92 9c 7a 1d 65 a3 e7 a9 88 cb ee 40 d3 71 8b 9a a3 05 bc fe 62 0e ff f2 eb 12 d6 7c d0 44 c6 e1 1b e4 67 b6 50 55 7f 8f 5e ad 74 47 69 71 27 6a 87 93 eb 39 9a d3 ee 2d b3 13 45 6e 2b db 9e c8 e1 c3 cd 4d 14 0c 80 9c 72 4d 5a 23 ad e7 ae b1 f1 df 0f f0 ca 9f 4e b3 fd b3 46 f2 d2 ba 50 9c eb 42 51 dd 49 d2 ce 26 ce 14 f5 d3 e3 b4 21 d7 df 49 e2 96 5e 4e c7 96 f1 ee 8a 4a f2 d5 60 fe 36 67 6b a1 2e 06 93 0e 87 de 70 5a ac a8 4b
                                                                                                                                                                                                                                      Data Ascii: Ex,dm>x$IM[g&X&HjZ;IxX~E|l|MOVPtw'_gXVJ_XqrNze@qb|DgPU^tGiq'j9-En+MrMZ#NFPBQI&!I^NJ`6gk.pZK
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: cc c1 d8 26 6a c7 6d 61 75 9c f6 41 f6 dd bc fd e6 df 0f f3 f3 d7 aa 49 6d 90 fa 0c 4a 37 33 7a 4a 4f 5e 26 ff 42 37 1d 16 e9 89 f7 d4 00 a6 50 f5 eb b2 5a d0 54 56 f0 e5 c5 21 4a bd 79 ad d3 64 41 9d 55 c4 d1 92 7e ca fb 9d 0f b4 de e4 fa e1 e3 13 fa 53 7e 5c cd aa 67 7a 3c bb fb aa c9 e3 1c a0 2f 02 ed d7 a7 4f db 70 85 c4 ed 67 dc d7 f0 15 ff e7 14 1b f7 d5 f2 f6 8b 65 24 a6 78 9e ac 85 cb 2f 52 71 ea b3 2f e4 a7 45 cf 78 7b 2b b1 2f 9c 63 77 42 2b f9 4d 43 dc 56 7b fb 9d 86 3c 71 ee 2f 43 fa b1 00 d7 a1 00 8b 42 d4 af dc f6 1b a0 4f c6 4e 4f 43 1f 57 3a 87 e9 b1 98 31 de e9 27 f5 7c ff ac 2c 23 2d 27 c3 b4 07 2a 22 3f 59 d3 f5 53 9b 52 c1 b2 25 45 d4 ab 2c 4c 8d b1 0b b4 3f b2 c9 9a 92 b4 e4 76 1a a4 d7 7c ee fe 46 56 c6 86 2c 18 f4 52 c7 7a 23 63 9a
                                                                                                                                                                                                                                      Data Ascii: &jmauAImJ73zJO^&B7PZTV!JydAU~S~\gz</Opge$x/Rq/Ex{+/cwB+MCV{<q/CBONOCW:1'|,#-'*"?YSR%E,L?v|FV,Rz#c
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 9a e9 a5 aa f1 3a 59 1f ce fe 1a d4 69 b6 d3 57 d8 41 ea de 32 de 7c 43 9a 87 eb 04 bf ff 7d 06 7f fe 6b 29 bb 0b fa b9 e2 9d 38 d5 69 b3 d3 d7 d8 c1 e1 bd c5 bc e6 8d 2b df 7c 6c bb 8b ee 4c ca c9 8b bf 99 36 06 3d 32 e1 72 8f 86 6e 3e d3 cc 8e f5 85 ee 18 fd fd ca 5c fe fc 71 33 67 1b a7 e6 31 0b 9f 5f d0 12 e5 7f 61 19 63 f4 eb cb bc f1 93 fd 3c f6 bf 13 f9 e9 2f 32 dc f6 3d bf 34 83 27 1f fb 9c 3f c6 f5 cc 32 75 c7 5c f5 26 3d 6d b0 a3 56 b6 90 be f3 0c 7f 59 95 4e d4 f2 1c a2 d6 9c 67 e7 91 5b 34 b4 9b dd ed dc df c8 50 f5 eb 9b 47 2f 33 d9 57 bf 59 4c ce b3 56 31 34 39 71 ef 83 aa 37 b9 7e f8 cb 45 62 5b 6e 3c fb 97 15 8a 73 f8 f1 37 47 1c d8 1d d0 da c5 91 f7 ce f1 a7 a8 2c 5e 79 e5 0c 1f 7d 54 c3 d9 82 9b 7c dd 6d 66 74 96 3e 37 41 ed 9b 57 9c fa
                                                                                                                                                                                                                                      Data Ascii: :YiWA2|C}k)8i+|lL6=2rn>\q3g1_ac</2=4'?2u\&=mVYNg[4PG/3WYLV149q7~Eb[n<s7G,^y}T|mft>7AW


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      132192.168.2.2449993199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC589OUTGET /0Ff9wxf.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 59331
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Fri, 24 Nov 2023 02:19:23 GMT
                                                                                                                                                                                                                                      ETag: "9b4fca504f4475857ebf3f30fc18a587"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: v-62bsSxET3NcfHpjQkotzzVFrnL89vjwaB3dNAmQqEZFfHSIdCuHQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1931716
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:49 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000137-IAD, cache-ewr-kewr1740021-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 11, 0
                                                                                                                                                                                                                                      X-Timer: S1734532129.028852,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 6c 00 00 02 2a 08 06 00 00 00 71 21 dc 17 00 00 20 00 49 44 41 54 78 01 ec 9d 59 8e e3 ba 12 60 bd 4e 03 b9 1b 23 77 92 b5 94 ac 85 dc 8f 02 7a 01 0d 34 7a 50 83 43 70 0c 52 94 44 39 6d e5 79 c0 7d d6 40 c6 70 22 18 a4 68 39 eb b6 f0 3f 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 81 97 22 70 33 d6 fc 8f ff f1 3f 96 ff f5 bf fe d7 4b 19 86 31 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 e0 b7 12 b0 1b 36 ff f3 7f fe cf e5 ff fe df ff fb 5b 19 e0 37 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 78 29 02 76 c3 e6 7f ff ef ff fd 52 46 61 0c 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 f8 cd 04 ec 86 cd ff f9 3f ff e7 37 33 c0 77 08 40 00 02
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRl*q! IDATxY`N#wz4zPCpRD9my}@p"h9?@ @ "p3?K1 @ @6[7 @ @x)vRFa @ @?73w@
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 1d 17 4f b4 d0 d6 83 fc c1 fc 89 da 13 55 79 2d 48 6e bc e8 61 bd c9 f1 9a 86 1a 3b 65 13 45 9f 33 dc 5c 55 e6 80 f3 2f 6c fe ab b5 76 9d 81 3a 5f 08 28 55 a6 dc e4 13 02 ef 47 60 ee 86 8d 2d ce e5 df 2c 70 83 38 2c 04 a5 80 fb c1 d4 7c d5 ba b8 1f fa 7b c6 76 72 b2 8b 4b 2f df fe 44 4b 0a 87 6b e4 26 30 79 45 3a bf 27 8b d6 c7 df d8 3f 3f 4e 82 d9 b5 c5 15 15 b3 70 b4 c5 43 7e 2a 16 16 be 4b 7e 5d ee fb cf 50 b0 12 75 1c 42 00 02 10 78 36 81 58 53 57 34 97 f5 30 f9 56 ac ec 69 6b a2 b6 61 23 73 45 b3 0e ba ba fc f8 eb 17 6d 52 37 33 59 d2 a6 f8 e9 4e d6 66 59 c2 6b ee 22 23 b1 37 9f 23 64 ae 70 9f 71 33 a0 90 7f 2b e7 12 ef 75 c5 25 6f 17 f8 66 be e7 6d 4a 7e ad f3 20 ab d5 c0 5f 77 fe e9 8b e5 d4 3f db dc da ef db da e3 c2 b6 60 77 29 2f 31 c2 b6 29 fa
                                                                                                                                                                                                                                      Data Ascii: OUy-Hna;eE3\U/lv:_(UG`-,p8,|{vrK/DKk&0yE:'??NpC~*K~]PuBx6XSW40Vika#sEmR73YNfYk"#7#dpq3+u%ofmJ~ _w?`w)/1)
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 1f 69 75 29 d5 d6 38 6e e9 b3 cd f3 79 45 24 94 b5 de fa 21 f5 5c 1a 25 9f 52 b3 eb 5c d8 5b c7 35 ff 13 85 d9 a1 f3 21 c4 c8 72 ac ff e0 bc b5 b1 f2 c1 fb bf b2 59 63 d4 a9 b1 cc ec e0 04 02 ef 43 e0 94 0d 9b 30 c8 b4 62 9d 15 38 01 95 17 b5 91 41 56 16 27 91 a4 7e aa c5 2f 2f 7a a9 ce d6 b1 2a db 2f f8 64 51 e8 da 38 d9 e5 22 30 70 d1 05 71 15 02 10 80 c0 cf 11 50 6b 73 6e 8e 56 77 7b 75 2d ad a5 b9 24 39 cb 6b bf 5c 95 37 2a ca 1a 9a cb 5b 5f 20 0e db ab cd 55 d1 98 78 a4 ce 25 ad 85 61 3e 0f 0c db 12 b5 35 8f 7a cc d3 4e 9a ce f4 7e 3c ce 6d 1d e3 ef 7a 3b 1d 7b 17 f9 d1 02 73 64 e3 5b 2d d0 f3 36 f6 ac 8c 43 79 ee bb a4 f9 a2 b2 68 f4 73 dd 4b 26 8a 1d 5c 82 c0 4b 11 88 39 9b e6 be 98 a8 5d 93 7b f2 a9 8e 13 b9 59 7e 76 c7 cf e2 ff 38 fa fa e6 4f cb
                                                                                                                                                                                                                                      Data Ascii: iu)8nyE$!\%R\[5!rYcC0b8AV'~//z*/dQ8"0pqPksnVw{u-$9k\7*[_ Ux%a>5zN~<mz;{sd[-6CyhsK&\K9]{Y~v8O
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 02 5b 08 b0 61 b3 85 16 6d 21 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 c0 13 08 b0 61 f3 04 c8 a8 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 5b 08 b0 61 b3 85 16 6d 21 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 c0 13 08 b0 61 f3 04 c8 a8 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 5b 08 b0 61 b3 85 16 6d 21 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 c0 13 08 b0 61 f3 04 c8 a8 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 5b 08 b0 61 b3 85 16 6d 21 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 c0 13 08 b0 61 f3 04 c8 a8 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 5b 08 b0 61 b3 85 16 6d 21 00 01 08 40 00 02 10 80 00 04 20 00 01
                                                                                                                                                                                                                                      Data Ascii: [am!@ @a @ @[am!@ @a @ @[am!@ @a @ @[am!@ @a @ @[am!@
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 9e 1f 96 c5 6d 08 e7 b2 2b 7f 33 3b 3a 3f 6d 35 4f 1f e6 a7 af a1 0e 56 92 ba 17 ca 31 ed 9e fd 92 1a fd 94 b9 24 b2 cc ec 49 ea 54 e5 84 d4 be ea c6 b5 2e 8c 6f d8 78 bf d3 24 3d 92 18 3d 8c 6e d2 cf 13 b8 9c 34 eb 36 6e 42 8e 03 68 59 4c 9b 6c f2 b5 41 4d ff 85 82 64 91 23 09 ee 07 46 d6 af 67 ec 2b de eb 26 af 52 34 bc cf 29 bb c5 bf 06 9c 5f db ef ac 9e 2b de 96 6c 43 49 8f 63 ba e0 d4 ad 88 83 5c bf bf 7e d5 e5 54 dc 00 ac 8a d5 e2 72 2a db b8 b2 ac 93 82 36 99 db ba d5 b4 80 c0 24 02 be 3e a6 7f e7 a2 aa b3 4a 7d b4 63 bb 9a 4c 57 1e 90 fe 3e 92 c5 4e dc e8 99 55 6f 26 11 41 0c 04 5e 9a 40 9c b3 e2 1c 94 8f 47 6d 1c 2a 6b 80 cc cb 7a 0e b6 b7 ed d8 8f 7a b2 2e e6 64 f3 98 d6 6c ab a4 2a 17 4a fb 6a 7f 2c 97 b2 26 55 73 75 2e ba aa 75 fe b6 be 76 f1
                                                                                                                                                                                                                                      Data Ascii: m+3;:?m5OV1$IT.ox$==n46nBhYLlAMd#Fg+&R4)_+lCIc\~Tr*6$>J}cLW>NUo&A^@Gm*kzz.dl*Jj,&Usu.uv
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: cf 4e fc 67 da 56 12 5d be 89 b9 ff f9 5e be 3e d2 49 a8 9e 78 26 59 fe e3 62 6a df d3 6d 17 5f 48 12 76 fa 00 2f db 6d 8c b7 5f 1c 08 ff f8 29 72 ea 45 9e 0c f8 34 8e 5a 9c cf b0 b7 64 26 f6 d6 ba a4 28 a5 b9 24 21 2f 99 99 9d 6a f1 57 da f0 09 81 17 24 e0 eb ad e4 bd fd d4 26 41 6d 5c 6b df 7c 94 f2 d2 36 a5 8c cf 6f fb c7 38 d3 71 ff 82 84 30 09 02 2f 45 c0 cd 59 07 e7 97 72 2c 26 eb 82 6a 3c da b6 8d 0d 87 52 4e 77 4c bb 39 b4 92 3f 44 37 ce bf 59 ad da 34 cf b6 64 68 f3 b5 6f ab d5 c2 b2 c6 19 76 5a 3b ef 97 8d 57 5a 07 87 fc 1d 6c 34 6a 4b 19 27 63 b3 62 53 b9 1e 4a 63 55 df 2b d7 d6 83 36 d3 0c 02 2f 48 60 c6 86 4d 39 46 d2 5a 55 3e 53 ac ea ab c6 6c af 06 ef 9c 0f 2a 1d ee 6d 9b 74 dc af 86 aa 21 c3 f8 5e c9 b1 6d 75 3f ea 67 3e bd 9d b3 c7 3d 73
                                                                                                                                                                                                                                      Data Ascii: NgV]^>Ix&Ybjm_Hv/m_)rE4Zd&($!/jW$&Am\k|6o8q0/EYr,&j<RNwL9?D7Y4dhovZ;WZl4jK'cbSJcU+6/H`M9FZU>Sl*mt!^mu?g>=s
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: f2 d0 c6 b1 ce 33 db c2 e4 78 84 00 00 20 00 49 44 41 54 2f cb df 33 3c 28 64 fa 18 e5 1c 3d f3 10 03 ef 53 d3 b6 e7 c5 48 c6 ab 66 6f 18 37 6a de a5 bc c5 de 3c 17 ad ec c4 e7 82 d4 69 a7 92 2f c1 7e a3 a9 18 eb d2 a6 99 53 03 d6 0d b1 1b 90 33 b3 89 d8 14 fc ca 72 6c ad 7e bb fb a1 ef 0f d5 04 c7 63 20 a7 6c 5e e6 39 67 fa da d8 fe 40 de ad c5 d1 e5 9c 9f 7b a4 71 55 2f 56 62 d4 1a 8b 36 56 85 ec 25 c6 33 1b 0b a2 fb e8 a7 d4 5d 25 c7 6e b7 24 2e 8d 38 89 fa 2a 67 b3 f9 cb cb 51 fd 4e 74 88 b0 a3 9f e2 53 91 3f 36 76 e2 a7 b4 c9 ec 34 73 6d b4 47 ea 4b c6 bd a8 41 47 4d 9d d7 7f 60 ac 25 b9 54 d6 07 f1 51 e2 d8 9d 4b e6 19 fd eb 24 b1 61 f3 eb 42 8e c3 10 80 00 04 34 02 b2 b8 8b 8b 0e db ea ef 63 91 09 79 f1 93 76 3e 21 e7 b2 dc a4 9d ca f0 72 65 b1 93
                                                                                                                                                                                                                                      Data Ascii: 3x IDAT/3<(d=SHfo7j<i/~S3rl~c l^9g@{qU/Vb6V%3]%n$.8*gQNtS?6v4smGKAGM`%TQK$aB4cyv>!re
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: f6 f6 02 45 e8 d8 49 5b 1e 92 ec 45 d7 e7 47 bf 69 37 df 31 ca 83 7c b2 20 6b bd 2a 5e fb 20 de fd f0 67 6b e1 6b af e7 0b a4 f5 87 37 e3 4b b2 50 fb 21 d7 e2 c2 b6 11 a3 d4 ae 96 ff 69 4c 93 cd b9 54 76 2a e6 cc 63 9b 3b e1 db 66 f3 37 0c 7c 5c ac 8d f1 01 6a dc b6 73 63 64 ed 95 07 1f c3 d7 da de d2 39 72 3d 2e d6 33 d9 67 42 2f 64 a7 6c 8d 0d 76 2c 64 39 92 74 68 e5 54 d2 a4 75 98 f9 b7 ca ae 25 65 c6 75 17 97 30 e6 ad af 7b ea b7 af d5 36 07 bc 5d 5e 56 90 3d c3 dc 21 19 69 ae 35 72 aa 11 3b 1b 7f c9 e9 21 5d cf 68 e4 d8 da b9 d4 30 4d fe ce 95 cd a3 c0 dc b5 1b e2 dd f0 df 78 93 cb 94 4d 13 99 23 26 f9 6b f4 7b ce 86 b9 f1 c9 ad 15 4c ec 12 5d 1d 3b 4b 4b b2 31 95 de b4 32 12 99 f2 c7 a5 b3 b5 46 da 61 e7 71 56 27 8c 1f ae 66 a7 35 25 4a 6e c7 2a 6d
                                                                                                                                                                                                                                      Data Ascii: EI[EGi71| k*^ gkk7KP!iLTv*c;f7|\jscd9r=.3gB/dlv,d9thTu%eu0{6]^V=!i5r;!]h0MxM#&k{L];KK12FaqV'f5%Jn*m
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 20 d9 d8 d7 62 67 39 24 6d 7e c0 b9 cb a8 64 c3 e6 32 a1 c4 11 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 ae 42 80 0d 9b ab 44 12 3f 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 b8 0c 01 36 6c 2e 13 4a 1c 81 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 e0 2a 04 d8 b0 b9 4a 24 f1 03 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 81 cb 10 60 c3 e6 32 a1 c4 11 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 ae 42 80 0d 9b ab 44 12 3f 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 b8 0c 01 36 6c 2e 13 4a 1c 81 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 e0 2a 04 d8 b0 b9 4a 24 f1 03 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 81 cb 10 60 c3 e6 32 a1 c4 11 08 40 00 02 10 80 00 04
                                                                                                                                                                                                                                      Data Ascii: bg9$m~d2@ @BD? @ @6l.J @ @*J$ @ `2@ @BD? @ @6l.J @ @*J$ @ `2@
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 19 69 81 72 6c 53 96 b3 78 d8 98 84 98 c9 e2 b3 31 f1 5b bb ef cb fd e3 a4 37 52 66 b0 db 02 c6 fb a3 be 11 31 62 cb aa 2e 17 b7 5d 45 b7 2b db 8f cf 24 6e dd e6 e6 a6 f7 27 da b2 43 46 22 a7 5b 83 d6 f2 7b d5 58 d3 60 bd 06 05 31 7e bc 98 bc 54 27 a7 d0 50 3f b0 63 e0 f6 58 be ec 46 b8 9e fb 6e 22 4d c7 a4 2e 6b 59 8e 8c 55 bd 86 ce a8 87 ce 7e dd 37 e7 c9 ce 7c 68 61 90 eb 61 1c c9 77 34 a5 8f d2 70 eb a7 c2 59 f2 ee e4 9f a5 49 be c8 77 6d e3 b9 91 f8 e8 73 56 ad 3d a1 59 1c 03 42 2f dc 9a 79 30 3b 46 ad 79 c2 eb 89 35 48 e6 9b 91 71 b5 cd e1 29 31 2a 55 8e d8 bf 2b 07 cb 31 b1 2f ee 36 0f b3 35 59 e9 40 9c 07 ba f5 5b e9 b6 f9 d2 94 9c 72 1c d2 75 8f 8d 6b ea 63 15 93 93 ea d8 10 80 39 71 ac 55 69 3e 95 ba ea 5e 33 ae 54 b5 6d 57 7e 2f cb b2 d6 cf d7
                                                                                                                                                                                                                                      Data Ascii: irlSx1[7Rf1b.]E+$n'CF"[{X`1~T'P?cXFn"M.kYU~7|haaw4pYIwmsV=YB/y0;Fy5Hq)1*U+1/65Y@[rukc9qUi>^3TmW~/


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      133192.168.2.2449994199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:48 UTC352OUTGET /6vPqSS8.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 97277
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 17:40:53 GMT
                                                                                                                                                                                                                                      ETag: "410dfc98e7fadc7a1f2490ea5d3b3888"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: 9eCOR7FhCfhMKP1B2tUgGE1u85VB75D5df-73Dt50JyDHwzatGdrow==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:49 GMT
                                                                                                                                                                                                                                      Age: 1054761
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100072-IAD, cache-ewr-kewr1740076-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 122, 1
                                                                                                                                                                                                                                      X-Timer: S1734532129.064031,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 fb 00 00 02 66 08 06 00 00 00 c2 79 4f d3 00 00 20 00 49 44 41 54 78 01 ec 5d 07 78 14 45 1b 3e 08 21 a0 14 01 09 45 29 a2 48 15 11 69 02 ea 2f 4a d3 d0 ec 08 4a 13 50 40 54 04 04 51 41 11 51 04 04 a4 48 91 80 f4 1e 42 51 90 9e 84 0e 01 12 4a 88 b4 08 01 52 08 21 21 3d 79 ff 67 2e 59 d8 1c 7b 77 7b 77 7b 49 ee f6 bd 3c 79 66 6f 77 67 66 e7 fd de f9 be 77 e7 66 76 0d e0 87 08 10 01 22 40 04 88 00 11 20 02 44 80 08 10 01 b7 44 c0 e0 96 ad 62 a3 88 00 11 20 02 44 80 08 10 01 22 40 04 88 00 11 00 c5 3e 49 40 04 88 00 11 20 02 44 80 08 10 01 22 40 04 dc 14 01 8a 7d 37 35 2c 9b 45 04 88 00 11 20 02 44 80 08 10 01 22 40 04 28 f6 c9 01 22 40 04 88 00 11 20 02 44 80 08 10 01 22 e0 a6 08 50 ec bb a9 61 d9 2c
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRfyO IDATx]xE>!E)Hi/JJP@TQAQHBQJR!!=yg.Y{w{w{I<yfowgfwfv"@ DDb D"@>I@ D"@}75,E D"@("@ D"Pa,
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: d5 94 e5 8a ce 95 62 5f d9 b7 50 ec 2b e3 a2 a6 1f 58 3b 87 62 df 79 d8 9a c3 de 15 7d 93 b9 b6 d8 b2 5f 8f 5c 93 f0 71 37 9b 73 64 df 64 54 57 32 b4 3c d5 23 ab 63 5a af 00 00 20 00 49 44 41 54 e1 29 f6 29 f6 e5 7d 20 2f b6 5d d1 b9 52 ec 2b 0b 2f 8a 7d 65 5c b4 e8 47 8c 47 ce c3 d6 9c 7d 5c d1 37 99 6b 8b 2d fb f5 c8 35 09 1f 77 b3 39 c5 3e c5 3e a7 f1 98 70 80 d3 78 38 8d 47 72 f8 d6 52 8a 7d 65 e1 45 b1 af 8c 8b 35 3e a9 39 ae 47 01 c6 c1 27 0e 3e a9 e9 1b 5a 9e 43 b1 5f 40 a7 ea 58 ba 2c 4e e3 b1 3d f0 d0 b9 d2 b9 6a e9 38 d5 94 e5 8a ce 95 62 5f d9 b7 50 ec 2b e3 a2 a6 1f 58 3b 87 62 df 79 d8 9a c3 de 15 7d 93 b9 b6 d8 b2 5f 8f 5c 93 f0 71 37 9b 73 64 df 64 54 57 32 b4 3c d5 23 e1 29 f6 29 f6 e5 7d 20 2f b6 5d d1 b9 52 ec 2b 0b 2f 8a 7d 65 5c b4 e8
                                                                                                                                                                                                                                      Data Ascii: b_P+X;by}_\q7sddTW2<#cZ IDAT))} /]R+/}e\GG}\7k-5w9>>px8GrR}eE5>9G'>ZC_@X,N=j8b_P+X;by}_\q7sddTW2<#))} /]R+/}e\
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 9e 5f c0 ae e9 b0 1c b1 96 d3 41 6f 3e 8d 15 43 5a d7 72 72 31 3e 86 cf 4b fc 6b 73 f4 b9 e6 16 6f 7c 0e 89 a1 9a 3c 9d 9f c2 e7 f0 a5 be e2 03 ba ce 57 71 6a c0 ab 43 96 a3 bf 1c 01 af c9 c7 03 66 87 1d 76 98 7d 5d 20 7e ad 11 01 18 08 e3 bd 00 00 20 00 49 44 41 54 8e 5f 60 7c e9 4b 5f 9a b6 dc 72 cb d9 c1 92 db 7b ae f0 e5 e8 73 e3 4c b4 dc fc 94 e3 f3 24 5a 09 bc b5 e8 bc d6 63 ad 64 83 29 7c de ea 0f f8 7c ac c7 78 b0 c7 56 b9 25 3a e6 e5 53 9f fa d4 f4 c8 47 3e 72 09 48 d1 83 97 74 1e c8 2b d9 7b ca 58 83 2f 4b af f8 ea cd fa 9b 62 c4 06 6a af bd b3 6f c7 40 a7 80 c4 8b 03 8d 97 52 4c d4 e6 96 e3 3c f2 74 18 43 2e 6c 00 db 0d 01 6a a5 da 94 3b f3 86 e6 a5 dd ff 3c e7 91 e5 d5 7b ad 35 62 ac 18 6a b5 4b af cf f1 a6 f7 a4 93 4e 5a f2 d8 65 ef 7e 95 9e
                                                                                                                                                                                                                                      Data Ascii: _Ao>CZrr1>Kkso|<WqjCfv}] ~ IDAT_`|K_r{sL$Zcd)||xV%:SG>rHt+{X/Kbjo@RL<tC.lj;<{5bjKNZe~
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 56 e2 e3 cd 05 d8 0f b0 ef c5 c5 d0 31 3d 8f c8 a3 54 77 91 df b6 66 63 1d 73 86 75 92 75 3c 97 47 94 81 79 ac a5 6c b4 f3 ac 55 3e 5e 9f 72 b1 0f 5b 23 54 2e cf 17 d6 35 f0 e2 5a 4f 67 4f 56 69 6c 6c b0 7f d7 bb de 75 76 46 6d ba e9 a6 0b 98 05 fb a1 0e dc 1b 5a eb 73 ad d9 b9 fd d2 1e b6 26 82 1e 32 21 49 2a fe 00 00 20 00 49 44 41 54 e1 77 e8 40 3a b6 39 7e d6 e7 d4 53 5b e8 0a 3a f0 50 b9 18 d3 bd e9 9a 5a df fa bc 46 df 32 1f 60 7f 22 b0 8f 0f fd e1 87 21 5a 9c 50 a2 61 e2 6a 30 5a 7a cc 79 41 eb d1 31 18 bd 00 e5 18 d6 69 a2 f5 06 2d 75 86 4e 4c 02 ea a7 2d 75 b1 7a e2 5a 75 f1 e6 a7 1c f3 12 cd da 00 fa 61 2f 68 b9 5f fa 48 fd c1 fd 82 ae a6 33 64 ec bb ef be b3 3b fa 3b ec b0 c3 ac 78 50 ae 95 a1 bc 68 2b c8 e5 21 a6 f3 ab 09 ec 63 0f c8 9d 52 6c
                                                                                                                                                                                                                                      Data Ascii: V1=Twfcsuu<GylU>^r[#T.5ZOgOVilluvFmZs&2!I* IDATw@:9~S[:PZF2`"!ZPaj0ZzyA1i-uNL-uzZua/h_H3d;;xPh+!cRl
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 00 47 b3 cf 98 97 71 e8 e1 54 e7 8f ce d2 41 87 9d cf 6b 9c a3 13 0e 28 3a 41 3e 7a a6 17 80 d0 4c 08 ef 90 ff b8 3c ed 69 4f 4b 6f 7e f3 9b d3 cd 6f 7e f3 d9 81 8b ce d2 07 38 d4 2f ee d3 97 be f4 a5 b3 af a5 c5 df 92 8b ae c8 70 3a 97 e7 3e 90 2e c2 69 ad 78 95 20 74 ad d9 df 3e 9a 7d c5 8e c7 a9 1a 1c 70 c4 10 1f a7 3c f9 e4 93 d3 45 17 5d b4 16 87 a5 f8 13 3f 41 cf 2d 2b 2e fa bc 00 00 20 00 49 44 41 54 c5 1f 6b 15 93 b9 18 74 3a f1 01 a2 4b 8e be 35 fb cb 69 f6 cf 3b ef bc b5 5a 37 45 b3 cf 5e 2a d6 b4 cf ec bd e3 d8 73 6a b1 9f d3 ad d9 cf 9f b5 f8 ca f3 4d b9 d2 97 6f a2 eb 83 ad d9 1f d0 64 6f 14 d2 d6 ec 0f bf f3 b1 59 9a 7d 1d 94 7d 89 9b 9b d7 da 58 1c ba 8a 88 8a 34 6b 72 3c 6b 71 39 19 e0 68 f6 f5 7c 88 f4 73 9e e0 d0 81 07 c0 e3 9b 35 73 74
                                                                                                                                                                                                                                      Data Ascii: GqTAk(:A>zL<iOKo~o~8/p:>.ix t>}p<E]?A-+. IDATkt:K5i;Z7E^*sjModoY}}X4kr<kq9h|s5st
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC15357INData Raw: c4 63 2c 1c 1a 6b 63 e5 e4 d6 4d 19 6b 39 fe 5d 38 c5 da 32 f6 3c a7 c7 56 db 73 fc e8 3f 0b 6b f6 bf fd 91 3f 49 bf fb f8 bb 67 ef ec ef be e7 fe e9 d9 27 5e 99 be 59 f3 e4 ed 77 bf 95 d2 69 2f 4c 8f dc fb 76 e9 b6 fb 1d 9c 7e e7 c4 8b 5d ff ec 78 7b fb cc 3e ef 23 f8 bb bf fb bb ec 67 d2 6b 3f 47 b6 99 3f 2f f7 8b f6 15 70 1c a8 7c be bf d6 6e e8 16 f1 79 b9 9c fc dc c3 c2 fa d7 25 fe cf ad 59 24 6e 33 ef f9 bc 7e 59 d6 9e 47 3d 57 25 17 3d 01 b0 f6 d3 00 00 20 00 49 44 41 54 16 19 6b 9b f9 33 fb 71 8f 72 cf 40 0d dd 37 3d 63 e4 4d ec 98 da 34 f5 be e5 6c 43 06 b5 c9 75 d5 e7 ee 55 23 fa 1e d0 95 6d aa c5 ee 53 70 ce 9b 71 fb cc fe fa 67 3c dc 5f 43 63 cd d7 ce 3b 5e 64 8d e8 d3 4d b1 86 0e 7d b4 8b 98 ef 7b 6e 70 11 32 c5 73 11 7b 8e 1f fd 67 61 cd be
                                                                                                                                                                                                                                      Data Ascii: c,kcMk9]82<Vs?k?Ig'^Ywi/Lv~]x{>#gk?G?/p|ny%Y$n3~YG=W%= IDATk3qr@7=cM4lCuU#mSpqg<_Cc;^dM}{np2s{ga


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      134192.168.2.2449995199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC352OUTGET /Mj5c3Op.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 97884
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 17:55:17 GMT
                                                                                                                                                                                                                                      ETag: "8e73b819118a7b61308631ed940dba25"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: -pji7fBnTcglETdGpGbtaSOx_Cy0n9HJ8dOsO0kTky0LplM96ltpIg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:49 GMT
                                                                                                                                                                                                                                      Age: 1227090
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100118-IAD, cache-ewr-kewr1740027-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 147, 1
                                                                                                                                                                                                                                      X-Timer: S1734532129.271809,VS0,VE2
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ef 00 00 02 69 08 06 00 00 00 1d 6a dc 94 00 00 20 00 49 44 41 54 78 01 ec 9d 09 58 54 d5 1b c6 c7 05 97 34 4d 4d 54 d2 5c ca dc 97 72 c1 dd cc dc 71 69 cf b4 32 4d cb b5 32 25 cd ca ac cc 7f a6 26 ee 3b ee 8a bb b8 e5 8a 0b a8 b8 0b 88 22 89 66 8a 0a 88 a2 c8 0e ef ff 39 03 17 87 61 b6 3b 33 c0 5c ee 3b cf 33 cf 9d b9 fb 79 cf 7b be ef 37 67 ee b9 57 03 be a8 00 15 a0 02 54 80 0a 50 01 2a 40 05 a8 00 15 50 84 02 1a 45 9c a5 15 27 79 ef a2 37 56 f7 d7 a0 ec 33 1a 68 34 19 ef 32 f5 e0 ec b6 10 c7 22 1e e3 71 b6 7d a6 e2 d4 2c 37 7c f4 aa ce fa 62 bb 2e 13 f1 b3 f7 55 ed da c9 b1 51 b8 be b8 17 de a8 57 e6 e9 3e a5 7d 67 99 3a 41 a3 79 0d b5 3a 8d c6 98 c5 c7 70 e2 df 14 a4 66 1e 2f 1c 27 96 8c c4 e0
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRij IDATxXT4MMT\rqi2M2%&;"f9a;3\;3y{7gWTP*@PE'y7V3h42"q},7|b.UQW>}g:Ay:pf/'
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 7b 98 df 58 23 b3 64 be 92 1a 8e 25 e5 b1 74 1d 35 7a 4d d2 46 8d 75 4e 78 27 bc 4b fe b7 74 aa c6 18 41 78 27 bc 9b 6b 1f e2 c9 aa 1a 8d 06 55 aa 54 c1 07 1f 28 a9 17 ff 00 00 20 00 49 44 41 54 7c 80 67 9e 79 86 d7 bc 3b 7a cf ba b9 f3 63 cf bb fc 04 49 78 67 b0 34 17 2c ed bd 9c f0 2e bf 9d da 52 07 39 09 81 a2 2e 4d bd 78 9f 77 eb eb 3a 27 eb cd 9c 9f f2 0a a2 f3 ea b8 92 1e 6a 8c 4d a2 ec 4a f2 9a 04 ef 02 e0 a5 37 07 ac 9a 8a c2 0a 58 46 78 97 9f 28 08 ef 84 77 29 71 e5 d6 54 8d 09 92 3d ef f2 63 93 e4 47 35 fa 45 69 40 25 d5 95 ad 53 c2 3b f3 91 39 0f 11 de 15 00 e3 72 4f 91 f0 2e 3f 41 12 de 19 2c cd 05 4b 7b 2f 57 23 8c 11 de e5 c7 26 c9 77 6a f4 8b 28 bb 92 7a 43 a5 ba b2 75 4a 78 67 3e 32 e7 21 c2 bb 5c 32 56 c0 fa 84 77 f9 09 92 f0 ce 60 69 2e
                                                                                                                                                                                                                                      Data Ascii: {X#d%t5zMFuNx'KtAx'kUT( IDAT|gy;zcIxg4,.R9.Mxw:'jMJ7XFx(w)qT=cG5Ei@%S;9rO.?A,K{/W#&wj(zCuJxg>2!\2Vw`i.
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 4b b1 ac 59 eb d8 3a 73 38 20 79 d0 23 6e cc 05 dd 27 64 f7 b8 c7 3d 16 ef 5f 5e 76 d9 65 0b 32 64 71 aa d8 bd f4 d2 4b d3 b1 c7 1e 9b f6 da 6b af 05 36 34 8f 30 87 87 35 6f 5e 5d c3 58 d7 53 62 2d c8 7b b9 e6 d6 c4 10 38 60 1d 41 de 63 d6 a7 00 00 20 00 49 44 41 54 4b 4c e2 9a 44 5d 6b 0e 65 6a 1b 18 c5 bb c2 c0 2c c6 41 5f fb 5b af 95 50 b5 8e 1d a2 3f 64 5e e6 34 7d d9 c7 07 73 a8 4d 43 fc d7 77 ec 94 35 a2 6b 4d 1a 73 d6 44 72 10 3d 57 ad 0c 7d 96 83 40 c6 f8 a3 85 bd 9c 1e c7 06 79 5f 12 41 2f 4d 13 e4 bd 7c 90 28 f8 6d 92 10 f0 4a 3a 08 7e 9b 7c 3c 6c 08 7e db df 72 8f f9 60 af 65 cc 58 ba 1e a1 aa b1 8d 35 d3 5f 6c b5 c8 d4 d8 98 4b b1 ac 59 eb d8 3a 73 38 20 79 d0 23 6e cc 05 dd a7 95 79 38 55 19 73 8b 78 40 1f 65 98 c3 c3 9a 9d 43 e7 1f f3 7a 4a
                                                                                                                                                                                                                                      Data Ascii: KY:s8 y#n'd=_^ve2dqKk6405o^]XSb-{8`Ac IDATKLD]kej,A_[P?d^4}sMCw5kMsDr=W}@y_A/M|(mJ:~|<l~r`eX5_lKY:s8 y#ny8Usx@eCzJ
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: 17 1b b9 98 7b 3e f6 c8 3b 65 b9 18 b5 c6 3c c8 7b 90 f7 95 42 46 22 b7 ec 27 ef 2c 3c cb 20 ef f8 40 19 7e 02 b6 09 c7 43 53 0b 32 65 5a 54 29 53 3d da e2 3e a0 0f bd 9a 64 cf d9 c3 58 9d 97 73 b0 e5 c1 02 bd 12 f9 a4 3e 5a ae 0f 63 30 2f 6c 30 e6 41 de 57 df 79 57 9f d1 cf 5d 32 f4 d3 a7 aa eb 5d 07 99 63 bc fa 00 00 20 00 49 44 41 54 79 0f f2 4e bc 20 c7 35 7f 59 0f 6c ee 07 79 1f 4e de e9 67 2f a7 bd 3c 2d e9 e5 6a 3b 6b 2c cf 00 cf ae 27 b3 f5 be 95 c8 71 5e d8 f1 ec b7 c8 e6 46 de f1 f9 a3 7b dd eb 5e 09 3f 7c 31 2f ec f9 9b 8b 47 cb be a1 3b e5 93 f7 20 ef f8 71 a3 e2 1f c0 df 1a 38 d5 57 00 ab 7c 19 d7 1e a1 b2 f3 2a 58 4b 45 06 e3 6c 62 e7 c6 72 de 8d 4c de 9f f6 b4 a7 25 7c 48 d4 fa 93 87 a6 16 05 ca 58 30 e0 37 ca 54 8f b6 e8 67 16 6e f5 33 75
                                                                                                                                                                                                                                      Data Ascii: {>;e<{BF"',< @~CS2eZT)S=>dXs>Zc0/l0AWyW]2]c IDATyN 5YlyNg/<-j;k,'q^F{^?|1/G; q8W|*XKElbrL%|HX07Tgn3u
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC16384INData Raw: e6 9d 00 30 80 75 32 01 5c 0b 80 d7 8e ad 60 b0 78 98 c4 38 18 18 3c 74 36 73 ee 6a f3 99 4e 1e 3c e1 21 56 d7 18 b3 91 4b f8 dc b9 b2 28 2f 3a 29 8b fa 0a 03 47 99 bd f3 5e 65 96 8e 78 ac 57 58 4b 46 f1 18 e5 eb be 1c 95 25 f9 4a af fa 43 f8 d4 b1 f2 4d 1e ca b7 cb e6 7d 4c ce f4 b9 3e ca 3d c2 d4 43 5b b5 ec 57 61 49 27 e7 69 53 0f c8 b4 4b e2 e6 5c 59 2a ac f2 ad 78 d0 7a 28 53 6b 00 00 20 00 49 44 41 54 06 96 fb 98 cf 2d 96 75 ff ba d7 53 f9 aa 07 0f a7 fe ec cf fe 6c 77 f3 9b df 7c 4f 0f fd 81 ee e0 61 53 f3 63 48 ae a5 79 3f f9 1b 76 b4 73 cb a6 3c 58 c8 83 7a 6f 7e f3 9b 57 76 c6 de d5 ce 7d b6 97 1e eb d5 27 c6 64 e6 82 be ac b8 5c 6f ea b7 94 a5 ea 8b 0c 15 66 4e 21 e7 45 17 5d d4 fd e4 4f fe 64 77 b3 9b dd 6c 2f d6 5c 6f e9 d6 92 5f 58 ea 2b df
                                                                                                                                                                                                                                      Data Ascii: 0u2\`x8<t6sjN<!VK(/:)G^exWXKF%JCM}L>=C[WaI'iSK\Y*xz(Sk IDAT-uSlw|OaScHy?vs<Xzo~Wv}'d\ofN!E]Odwl/\o_X+
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC15964INData Raw: b5 d5 98 cf fb ec b5 2d b8 3e df 84 1e 36 58 9a f7 91 06 7d 68 99 e0 df c4 01 9b 16 4b 13 96 82 40 71 eb 93 45 3c 1c 2e ce 61 05 f0 61 f1 55 ef 4d 12 c7 e2 21 ad b9 e3 41 15 cb 56 71 db 34 d6 52 d7 be 83 34 71 72 7e 9c 7d 9e 7a ac 33 3f 28 9f 57 d9 0e 8b 2f 72 6c 33 d6 aa 5e c7 b9 79 af ba b4 f2 a8 05 ab fb 76 75 bd 4b bf 29 73 d6 a6 ac a7 63 35 a2 cf 2e d0 b3 79 cf f3 4d 7e 63 e3 ba 7c c7 e8 b6 d6 d1 77 69 de 77 f3 99 f7 96 bd fb 60 63 3e ef 4f 1a 15 92 00 00 20 00 49 44 41 54 db b7 2d f8 26 3d 88 32 10 eb 4b f3 3e d4 9d 8f ac 2d cd fb f0 e7 f0 0c b4 1c 8f 73 e2 e4 61 93 3a 4d 9d 1f 54 43 95 07 a4 b2 6d f3 60 fe b1 1f fb b1 ee 3b be e3 3b f6 7e 11 94 47 df 78 9c 7d de a7 d3 54 f8 41 f9 bc ca 73 58 7c 91 63 9b b1 56 f5 5a 9a f7 f9 35 b7 da b0 ef 7a 97 7e
                                                                                                                                                                                                                                      Data Ascii: ->6X}hK@qE<.aaUM!AVq4R4qr~}z3?(W/rl3^yvuK)sc5.yM~c|wiw`c>O IDAT-&=2K>-sa:MTCm`;;~Gx}TAsX|cVZ5z~


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      135192.168.2.2449996199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC589OUTGET /eUyCh3i.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 18582
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Tue, 21 Nov 2023 00:51:20 GMT
                                                                                                                                                                                                                                      ETag: "ca1d8e5d8f09c1bc144462532da60883"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: C8Qyyn8njSHbaTIWB5Y9gdPA_0y9i-_BH4WXwPaXzOopHLOH1Yvihg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 694191
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:49 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000127-IAD, cache-ewr-kewr1740040-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 177, 0
                                                                                                                                                                                                                                      X-Timer: S1734532130.775664,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 00 62 08 06 00 00 00 12 a2 aa 9e 00 00 20 00 49 44 41 54 78 01 ed 7d cd 8b 5b c9 96 a7 fe 0d ad b5 cd 9d 57 ed 95 56 da 78 16 6f e3 8d 17 6a c8 4d 2e 72 f1 c0 30 82 5c 18 0c 53 90 d0 02 41 31 86 82 04 81 31 18 92 4e ee 60 28 0a 8c 40 14 d3 98 31 ea d1 62 a0 30 89 68 f3 ba 30 89 1e 85 a9 36 49 f2 30 49 92 9c e1 44 9c 5f dc 13 71 e3 7e 28 a5 fc b2 c3 50 95 57 f7 23 e2 c4 ef 7c c4 89 88 13 71 5a 94 fe 25 04 12 02 09 81 84 40 42 20 21 90 10 d8 30 02 ad 0d 97 97 8a 4b 08 24 04 12 02 09 81 84 40 42 20 21 40 c9 c1 48 42 90 10 48 08 24 04 12 02 09 81 84 c0 c6 11 48 0e c6 c6 21 4d 05 26 04 12 02 09 81 84 40 42 20 21 90 1c 8c 24 03 09 81 84 40 42 20 21 90 10 48 08 6c 1c 81 e4 60 6c 1c d2 54 60 42 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRb IDATx}[WVxojM.r0\SA11N`(@1b0h06I0ID_q~(PW#|qZ%@B !0K$@B !@HBH$H!M&@B !$@B !Hl`lT`B
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 85 3c 01 dd 82 d3 d9 8c 86 ec a8 18 a5 d0 bc c9 95 d3 b6 ad 4d bd f1 b1 75 42 cc 37 1d 31 9e ba 53 b0 ce 9c c6 c2 38 99 c0 c1 18 b4 2d 69 1b ea 52 4b 6c 5e b9 68 bb 28 6e d5 b2 9b eb 7c 10 50 0a e5 e6 36 b0 7c 5c 08 ee aa 0d 86 9f 70 28 bf d0 7c f8 88 5a 7a 04 52 28 53 c9 82 bb bc 94 72 1f d0 60 fa 59 ee 8a dc b5 f7 68 7a 6a 05 89 65 79 67 6f 4a 56 2d 85 1f ec d0 8c 7f a3 33 42 dd 39 0e fc fe 76 47 3a 91 cb 13 9a ee b1 93 c7 fc fa bb 8a 2f a9 e0 8f a3 4f 5f d4 e8 83 c4 ae e4 f2 7f 4e 27 d9 73 eb 60 68 fe ad 22 27 68 9b 38 a7 97 cb 89 75 8a 8d 1c 54 2c 5f c5 b0 97 7b ad f6 36 8d 8f 4f 89 20 b7 d0 ad 52 bd 89 0c 18 04 96 72 9b 53 a5 23 b9 6c b1 53 8b 0e cc f0 ac dd a2 76 77 9b f6 b3 63 3a 23 c6 6f 97 da ad 5c 36 ca f9 fa 45 33 0a d4 89 7d b1 f2 8f 7a 08 83
                                                                                                                                                                                                                                      Data Ascii: <MuB71S8-iRKl^h(n|P6|\p(|ZzR(Sr`YhzjeygoJV-3B9vG:/O_N's`h"'h8uT,_{6O RrS#lSvwc:#o\6E3}z
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 12 e7 2a 19 42 b9 f9 df 6a 9c f9 3d c4 a1 70 8c 17 3b 1a 1c 73 16 9f 91 32 0e a1 89 7f e1 78 8d 43 9a 7e 98 98 63 00 72 5d 0a 65 d8 c7 b7 de 3e e7 74 fb 57 21 4e fc 34 72 cf d3 b7 ab c9 03 2f 2b b9 d8 41 4f 47 cf 25 f6 a7 79 db 9b 39 18 61 1f eb b7 7c 95 5f b7 ef 60 80 5a b7 ee 5c 36 fa c0 da 9d 1e ed e6 1e ba ed 90 30 9d a3 ca f0 18 cc 95 15 05 0e 24 14 fe a2 63 55 23 f7 42 07 59 e8 94 02 a3 8e 91 87 8e f3 f0 68 42 bb b4 61 b7 94 5c 2e 3f d2 c7 33 2c 91 54 30 bd 80 5d d8 46 59 ce 70 d3 a4 42 a3 33 1a 75 8a 21 df ab 98 8f 8d 39 18 3c 62 74 01 72 ec 64 aa 00 d7 02 43 d4 8d 02 ee 75 6d 00 ce 58 7b 85 a1 51 b8 16 ca 54 f5 85 97 6e a4 fe 8a 8e cc 6c c5 85 ac 9f 6f d1 93 fe 63 7a 84 d8 15 f3 5d c8 0f d4 8d 51 81 5e 4b d5 86 f4 9c 96 8b df e9 ac d6 70 85 c4 e1
                                                                                                                                                                                                                                      Data Ascii: *Bj=p;s2xC~cr]e>tW!N4r/+AOG%y9a|_`Z\60$cU#BYhBa\.?3,T0]FYpB3u!9<btrdCumX{QTnlocz]Q^Kp
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 79 a8 c0 77 95 b6 b7 76 e8 30 fb 41 6d 53 66 19 98 d2 fb 90 66 96 a5 70 bb b6 76 2c d1 f8 86 7f 1b 3a 18 0d 4b 4b af 25 04 56 45 80 47 fd fd 1f 83 35 56 71 ec bc 38 86 55 0b 4e ef df 0e 02 3c 22 fc 6b b0 33 81 43 76 78 4b f9 53 95 b7 e6 76 a8 bb 0f b5 c6 96 48 ee 03 dd 89 c6 84 40 88 40 72 30 42 44 d2 ef 1b 44 80 3b a3 c7 f1 e9 f4 d3 29 ed b9 73 24 6e 90 a4 54 d5 1a 08 c8 94 76 74 fd 3d dc 59 b3 46 35 df f8 a7 c9 c1 f8 c6 19 fc 1d 35 2f 39 18 df 11 b3 ef 5c 53 b1 86 1d 4c c1 99 58 97 ed 41 1e 1b 70 e7 08 4f 04 c5 11 c0 fa 3d 96 77 e4 2d 33 95 bb 4b 3b 2e de 2a fe 75 ba cb 08 84 31 02 09 95 84 c0 fd 45 20 39 18 f7 97 77 df 04 e5 ee 28 5f b7 0e ec c7 a6 7c 13 8d fc 9e 1a e1 8e 13 47 ec 05 c7 01 0c 89 e3 74 6a 42 5a be 27 94 4a da 5a 8c 75 cb b7 5b 96 7c 92
                                                                                                                                                                                                                                      Data Ascii: ywv0AmSffpv,:KK%VEG5Vq8UN<"k3CvxKSvH@@r0BDD;)s$nTvt=YF55/9\SLXApO=w-3K;.*u1E 9w(_|GtjBZ'JZu[|
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 16 96 33 27 9b 65 f5 f1 fd 75 6c ef 3a df 56 d1 54 7c d6 d0 c1 80 d0 5a 00 5d 46 cd 93 8c b6 db 2d 6a 77 b7 69 df 30 08 6b f5 e8 08 64 f4 db b7 9d ac 4b 0e e3 b2 02 82 01 ca 70 43 20 90 ec 0a d3 f3 6e 7a 5c ea c0 73 02 73 db 94 a7 98 95 69 79 18 6e a7 d0 e8 c0 9b 94 81 36 e7 1e a9 9d 72 46 d2 26 35 75 ef da 83 ec 7f 62 90 5d 02 27 8b 1b 77 ce e7 48 ee a5 8c 08 99 6c 99 db d4 1f ff 56 92 89 96 19 87 4e 56 a6 fe 81 0b ca 31 8e c0 83 7c 3d 8e 33 2b ee 36 75 30 86 34 3f 97 35 c3 c8 2c 41 87 53 3b 9f 64 e5 0e c6 fc b3 64 11 04 df 45 d0 b8 93 eb 70 6c c7 47 9b 54 09 b4 16 e5 b0 fe 8e 2c e5 b8 2c 89 2e c3 28 63 ab 96 49 4c 9d 7a 29 a6 06 37 a4 73 e6 34 f1 06 7f 2c e9 a8 32 f1 4e 2d fd 55 75 e1 94 cb 40 87 16 63 ea b5 90 d9 91 61 a8 93 dd 7a a8 20 2b 86 6f 97 a0
                                                                                                                                                                                                                                      Data Ascii: 3'eul:VT|Z]F-jwi0kdKpC nz\ssiyn6rF&5ub]'wHlVNV1|=3+6u04?5,AS;ddEplGT,,.(cILz)7s4,2N-Uu@caz +o
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: ec 67 1a 74 30 c3 93 17 5b 8d 5b 91 36 2d 2b b6 94 e2 3b 79 e9 fe 55 75 5d 5a 4e 59 c6 02 e3 e7 96 7d ca 65 d7 af 2d f6 0b 78 d8 29 fa d0 50 c2 a9 b5 5f 46 da 55 e0 73 68 b0 23 6d 68 d0 f9 af 87 0b 53 5b a4 b5 c8 a7 18 1e f6 3b df 5e 84 ef 55 e8 8d 8b 17 60 3c b1 0c 5b 57 66 04 a3 2b 39 18 e7 12 db c6 31 55 87 34 fd 30 a1 61 e7 2a 0e 86 ea a8 d9 f1 bc e0 e5 91 ba 19 53 c6 28 d2 0e be 6d 64 a4 dc ae 47 f9 22 ed b7 7c 88 95 0b 9b 18 96 ab f8 8e 65 5c cf 79 0e e5 33 fc 1d e8 18 ec b8 e7 a4 28 79 a8 69 9b 7a 33 b8 8c b5 49 d1 6e 03 77 c8 c7 a6 4e 8e 82 2a bc 9f eb d8 de 75 be f5 88 a8 fd 71 bd 0e 86 e9 10 a0 94 8a 96 cb 3f 68 f1 91 d7 fe 8a 0c a8 73 30 30 dd eb 1b 4a 3d 73 20 23 ef 60 57 83 c7 58 cf 9b 06 5d ba 0c 5e aa 08 05 46 0c b7 b7 44 12 59 02 31 99 23
                                                                                                                                                                                                                                      Data Ascii: gt0[[6-+;yUu]ZNY}e-x)P_FUsh#mhS[;^U`<[Wf+91U40a*S(mdG"|e\y3(yiz3InwN*uq?hs00J=s #`WX]^FDY1#
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC1371INData Raw: 6c c1 ff e0 ed fc 28 1f 18 7c a7 00 00 20 00 49 44 41 54 9e 5c ec 3b 49 65 68 d9 fb 91 76 f0 09 95 f8 57 61 d7 31 c8 ec 3e 7d 2a 3c 67 a7 16 ce 5d 4d b9 67 8b fc 08 04 7d ac 01 ea 65 a7 c3 c9 12 f7 1b 23 3a 18 3c 34 cb c6 19 62 64 e0 d0 30 36 cc 33 b3 b4 d4 a3 c1 f8 67 71 30 cb 78 27 95 54 b4 cd 91 11 b9 70 ce 0e f3 ea 5d 46 fb 8d 64 b6 86 96 48 3d 98 e5 77 fa e8 1c 98 06 b6 d7 3b c9 73 55 bb cd 7d e0 6a ff 1a 3a 18 ab 15 fa fd be cd 4e c3 8f d4 1f ce 82 a9 57 de 4a bb 4b db a1 11 e4 ce 32 12 33 f0 fd e0 c7 0a 31 a0 6c 29 0b 94 df 4f c3 53 4b 13 02 b7 80 80 9d 9d f3 77 59 6d 9e 8c d8 12 c9 e6 6b 49 25 de 07 04 92 83 b1 49 2e 99 e9 ed dd 48 87 c9 8a bd 4f 7b fa f0 27 b3 de fe 8c 7a 05 67 64 93 04 dd ed b2 78 7a 70 67 07 cb 3a 77 9b d6 44 5d 42 e0 fe 23 c0
                                                                                                                                                                                                                                      Data Ascii: l(| IDAT\;IehvWa1>}*<g]Mg}e#:<4bd063gq0x'Tp]FdH=w;sU}j:NWJK231l)OSKwYmkI%I.HO{'zgdxzpg:wD]B#
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 43 71 12 bc 77 b4 8c 4d 10 38 e8 72 e7 22 5f 12 94 4e b9 52 b6 4b ea f3 92 fd b9 4a 82 0b c6 a0 4f c3 49 46 03 4e 78 56 90 39 9e 4d 79 42 dd e1 6b 1a f3 92 88 ee 40 c5 c1 78 30 fc 99 de 72 42 3b 27 6b 79 15 66 54 df dd a7 6c bc 4d 2d cf c0 e7 ef e4 57 da 36 d9 e5 a0 af 73 9e b1 84 2e 85 7a 0b 9b 56 c5 63 22 72 f2 d3 25 67 df 4c 3b ff d3 2e f3 a0 4d da 1e 40 16 72 e2 ca af e0 5c 38 3a 65 29 ab 09 cf c8 b7 db 9c 20 6c b2 f8 53 12 0e a2 dd 68 a7 d6 7b c1 22 46 55 69 7b 59 f8 62 f5 71 92 38 c6 10 3a 34 14 1b 5d 27 e7 9a 1e d0 8a 65 bc ab f2 84 33 bc ea a4 6a 62 83 dc cc 1a 97 0b fb 64 6d e8 70 b2 08 f2 4b 69 50 e0 5c e4 f4 59 19 06 ed 5d 1a 4e 67 94 0d ac cd 6f 99 8c d8 9c d5 97 ff ad 5a 97 7c c6 f6 e3 c1 3e 4d de ee 51 db d9 21 79 66 8a e5 0c d0 7f a1 61 f6
                                                                                                                                                                                                                                      Data Ascii: CqwM8r"_NRKJOIFNxV9MyBk@x0rB;'kyfTlM-W6s.zVc"r%gL;.M@r\8:e) lSh{"FUi{Ybq8:4]'e3jbdmpKiP\Y]NgoZ|>MQ!yfa
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 11 83 88 b2 ca b8 1c 71 30 08 fa 2a 98 1a dd 87 b1 8f 60 e0 39 18 39 ff ac b1 67 4c 1f 52 6f 7c 4c 97 55 f6 25 46 96 87 1d 97 fb 23 3d e9 3e a4 36 66 57 4e a7 b4 17 da a0 4a 1e 97 61 2f 6d 6a ff 85 fa 4f b6 d6 dc a1 13 c1 a7 c0 47 cd b3 0b c7 e7 7c 39 0c 7c 83 ee 00 53 c8 38 77 7a 3b ca 21 89 81 c7 f7 4a da 2b f4 94 d7 77 85 36 98 ea ec 0c 62 ee fc 46 ca e1 71 8e cc 72 d9 f7 62 34 8a 63 a2 9d 17 af 89 52 6e 69 7f e3 bd ac 7e c4 ea 8a dc f3 6c d4 55 eb d2 0e 06 fb 0b 33 1a 72 c8 81 71 12 65 35 01 0e 7c 41 3e 98 e4 f5 f4 51 35 ba f6 f2 6e 38 18 30 3a 06 a0 7f d0 62 3c 50 d1 e2 96 09 b9 60 c5 da c4 6b ff 36 2e c0 08 36 8c 78 ec d5 06 f7 ae d7 c1 60 02 d4 5a a4 11 64 c4 30 34 20 4e bf 12 e9 fc 2f 97 ef 68 d4 df 22 8e ed 38 9a ce 69 ca 4b 53 ce 30 46 04 5e 97
                                                                                                                                                                                                                                      Data Ascii: q0*`99gLRo|LU%F#=>6fWNJa/mjOG|9|S8wz;!J+w6bFqrb4cRni~lU3rqe5|A>Q5n80:b<P`k6.6x`Zd04 N/h"8iKS0F^
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 64 33 9a 0e 7b d4 1d 1c d0 9b f9 82 66 6a 17 89 07 b8 a3 12 00 69 d0 f0 50 6f 47 94 f2 a1 2c ec 60 ec 0c e9 68 0c ba b8 6e 44 68 8b 42 96 ae b7 a1 7c f9 0b ef 52 af bf a9 ce c4 ce 6c 48 07 66 22 af 0f e9 50 9d 34 e8 b6 20 ea 2d 65 bc 95 f7 c3 84 86 1d c4 5b fc 49 f3 d1 80 86 47 07 b2 15 52 6f 91 02 bd d8 19 11 d0 e7 7e 42 98 73 5a 2c a6 7f 2a c7 8e 3b de 09 4d 0f 58 c0 b9 8e 31 8d 07 ff e4 76 f2 c4 79 e0 2a 50 1e b9 5f c7 0f c3 81 da d2 17 3a 19 fe f6 34 de fd e0 b6 77 15 b0 dd a1 c3 ec 87 a0 ac 29 bd af 95 13 45 a3 e7 bc 6d 51 ff a7 17 34 e8 f0 56 e5 8c e6 cb 3f bd c8 7e bb 85 fa 43 05 f6 70 30 7a f4 74 f0 84 da 46 06 94 51 0e e9 57 72 51 d8 6a d6 62 1a de d2 22 32 aa 87 41 b1 71 03 d2 96 b0 ec 56 0c 9b 88 ac 9d fc 4e 53 b3 4d 58 f3 88 af e1 24 29 ac c2
                                                                                                                                                                                                                                      Data Ascii: d3{fjiPoG,`hnDhB|RlHf"P4 -e[IGRo~BsZ,*;MX1vy*P_:4w)EmQ4V?~Cp0ztFQWrQjb"2AqVNSMX$)


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      136192.168.2.2449997199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:49 UTC352OUTGET /VRg6fe2.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 44703
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Tue, 12 Dec 2023 15:25:12 GMT
                                                                                                                                                                                                                                      ETag: "95b93470e7a5014881d15f678b18919f"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD61-P5
                                                                                                                                                                                                                                      X-Amz-Cf-Id: PngtONvlQ6sgwUoOfS7yUD8IXY200G9xLtr8x5WtPsIAPD7QBDOXww==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:50 GMT
                                                                                                                                                                                                                                      Age: 705493
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100071-IAD, cache-nyc-kteb1890035-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 9, 1
                                                                                                                                                                                                                                      X-Timer: S1734532130.081377,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 68 00 00 00 ca 08 06 00 00 00 11 a4 bc 85 00 00 20 00 49 44 41 54 78 01 ec dd 2f 94 64 47 72 f6 e1 a5 c6 6b ba c6 1f 36 5e 51 2f 95 a9 8c 2d ba 4b 2d ba a6 32 96 a9 97 ca 74 8d 8d 6d 2a 63 63 63 73 7d e7 e9 f1 4f 13 93 93 b7 aa ba a7 7a a6 7b e6 e6 39 57 79 6f 66 64 c4 1b 6f 44 fe a9 5b ad 9a 5f fd 7c 96 93 81 93 81 93 81 93 81 93 81 93 81 93 81 93 81 17 c5 c0 af 5e 14 9a 13 cc c9 c0 c9 c0 c9 c0 c9 c0 c9 c0 c9 c0 c9 c0 c9 c0 cf e7 01 ed 4c 82 93 81 93 81 93 81 93 81 93 81 93 81 93 81 17 c6 c0 79 40 7b 61 01 39 e1 9c 0c 9c 0c 9c 0c 9c 0c 9c 0c 9c 0c 9c 0c 9c 07 b4 33 07 4e 06 4e 06 4e 06 4e 06 4e 06 4e 06 9e 85 81 ff fa af ff 7a 16 bd b7 28 fd df ff fd df 9f ff f3 3f ff f3 16 d1 17 29 73 97 03 da 3f
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRh IDATx/dGrk6^Q/-K-2tm*cccs}Oz{9WyofdoD[_|^Ly@{a93NNNNNNz(?)s?
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: e4 e7 f4 0b 57 ab 1e 58 8a 23 ff d7 bc 30 46 6c 8c f3 f5 46 c5 3d 1b 72 83 0c de f9 0e 1f 79 b5 12 2f 38 ac 94 f7 64 ca 97 fa 76 35 1b f9 93 de 78 f4 ec ba 85 47 ba 67 5c 1b c7 37 07 f5 4a 79 c4 1f 17 7f 66 fc f5 87 c7 bc e3 23 ff 76 f3 8c bd e2 26 e6 6c 5d 5a 78 c3 40 86 ec f4 8f 9d 16 37 eb 04 7b 64 b2 0f 83 e7 5b 3e d9 f2 cb f8 62 95 de e2 4f 67 7a c9 ad 79 f2 14 bf f0 36 ff c6 b1 b9 8b 7b b8 d9 56 c8 e5 57 7c e8 2b df b4 59 5b e6 3c c2 b1 31 ad 9f 8d db d5 33 be 30 c4 9b af bb 95 d9 8f ff fa 8b 1b ae 70 c3 5e 38 8b 7f cf 1d ba ca 93 70 18 db 7c 82 d9 7d cf c6 b2 5d 29 f7 ca 81 70 f8 f3 14 85 6c fa d7 78 79 6e 7d 20 eb 79 cd c3 f4 b0 93 2f 62 6d 4e e6 5f eb c7 6e 3d 6b 5f 0a ef 5a c7 a3 9a 6c f9 cf 56 85 9d e2 8a 1b 7d 33 7f 5b f3 67 9e d2 45 ae 75 b3
                                                                                                                                                                                                                                      Data Ascii: WX#0FlF=ry/8dv5xGg\7Jyf#v&l]Zx@7{d[>bOgzy6{VW|+Y[<130p^8p|}])plxyn} y/bmN_n=k_ZlV}3[gEu
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 7a e0 69 d1 99 ed ab de 78 0c 7f b2 b5 3f 36 8f e0 7a 6c 31 86 4f 33 be 74 34 0f 6a 5f 9f c9 84 f3 16 9b bb 7c 5d f9 d8 d9 75 90 78 8a 5f 97 f0 15 4b bc f3 4b 6e 3a 7c 67 67 e6 db ce ef 89 13 07 47 25 7e e8 d8 95 a3 fe 78 09 cf fa 4c 57 b8 a6 fd 9d be e4 e6 9b 9c 39 9e ee c6 7d ac 3c cc de e4 64 97 1f f2 72 fa 37 e5 e7 7d fa 56 9e 3b 60 26 db 7a 64 2d 94 03 e2 cc 46 65 c7 b3 3e 73 5d 1e ca 93 6c d1 7d ad f4 55 1c 1b 6c 76 e0 ba e6 57 38 92 cf 8e 3d 49 9e ae fa ea 7f 4a 8d f7 6b 78 f4 bb 2a e1 5b f3 73 e5 3f f9 a3 7a d5 73 24 c7 f6 7a 40 bb 96 17 ad fb e2 24 ee f3 6c 93 dd 6b 78 57 5e 6e 1d b7 fa f1 96 b9 b5 e7 ff 9e 4b aa 83 ee 87 e6 02 05 44 a5 71 eb 66 34 13 9b f3 9e 5d 2d 78 ab 63 d7 3e 49 66 af 85 73 47 1c 3b e1 59 fb 57 e2 d6 67 fa 8d 81 6b e7 5f f6
                                                                                                                                                                                                                                      Data Ascii: zix?6zl1O3t4j_|]ux_KKn:|ggG%~xLW9}<dr7}V;`&zd-Fe>s]l}UlvW8=IJkx*[s?zs$z@$lkxW^nKDqf4]-xc>IfsG;YWgk_
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 1b 6c eb 6e 1b 26 7b 33 ee 9e e1 a6 5b 7d a9 88 45 f2 74 e0 d3 b3 cb 87 ab 39 1f f5 37 17 f5 d3 3f e7 23 5b 64 1c 12 d2 0b 33 b9 fe 54 c3 38 fb 9a 71 47 85 ff bd d1 8e 4f 7a f1 6e 3f a6 83 2d 71 23 db 7a 52 ff c4 c1 c6 d4 87 77 3a c8 d2 99 ae d6 c5 23 4c b3 1d 76 36 8c e5 df ae 84 9b 8c 7b a5 f5 c1 d8 ec c5 2f 39 fe e0 29 7c 3b bd b5 c1 6f 8c ab af 90 e5 f9 e4 a2 7e b2 4a fc 68 87 c1 5a e0 be fe 74 c3 eb 7c e2 0a 7b 7d 13 6f 76 a7 5c 7e e3 a5 b1 e5 d4 cc ff f4 5d aa af 1e d0 0c 96 a4 39 5a 9d 43 26 34 70 da e7 49 b6 09 8f 68 a0 5c e4 5a a8 e8 ed c0 61 52 ba 0a b8 7b 7d 6c 34 61 11 df a4 3c 72 08 71 e9 08 67 c1 32 26 62 e9 84 db 04 9a 89 cb 5e 01 83 95 bc 2b ff 8c 23 a3 6d e2 2a 08 6d 10 6c fb 5a cc 33 b9 b9 c0 4c 3e c3 c1 37 76 4b d8 d5 6f fa d9 6c 62 92
                                                                                                                                                                                                                                      Data Ascii: ln&{3[}Et97?#[d3T8qGOzn?-q#zRw:#Lv6{/9)|;o~JhZt|{}ov\~]9ZC&4pIh\ZaR{}l4a<rqg2&b^+#m*mlZ3L>7vKolb
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: c4 3c c7 8b 99 f5 c0 d7 01 f6 35 ec ab ad 1b f7 8a e5 5d 56 74 c9 f5 a1 0b e4 c7 4e 4c 8b ef 73 1c d0 fc 06 d7 f9 3b 5c 1f 16 4d 3f 92 f9 1c f1 b1 a0 7c 68 f1 cf de c0 e6 60 f0 a9 8a 0d de 35 0b 4c ae cf a9 ec 0e 18 7e 10 7a fd 97 3a ee b1 fe d8 68 66 f1 75 0a 3e 9f eb 20 de bf b4 32 6d de fb 7e f5 e9 de fa 4f 7d 27 03 f7 66 c0 9c df 7d 13 60 2e be 86 03 5a eb c6 79 40 fb c0 cc 10 f0 e7 38 a0 7d 20 ac 73 f8 cf 3f 3f bc 32 17 9f 75 23 fe 10 72 fa 47 98 3f 44 87 b1 4d c0 e7 da b8 af e1 cb 8f f5 80 f8 31 36 fc 6b d8 9e bb df e2 ed ab 8e f5 6f 51 3e f4 80 e6 6d dd fa 01 b3 38 af 3c df cb c7 e7 8e 57 ff 98 f7 bd f0 7e 6c 3d bb c3 f9 3d 31 3c b7 fe 7b 62 bd a4 6b be 51 5e df 3c 5d 1a f7 b1 fa bc ac 98 6f bc af d9 3d ca 5b fb 81 ab f2 b1 7d bd 35 5f 5a 37 3e fa
                                                                                                                                                                                                                                      Data Ascii: <5]VtNLs;\M?|h`5L~z:hfu> 2m~O}'f}`.Zy@8} s??2u#rG?DM16koQ>m8<W~l==1<{bkQ^<]o=[}5_Z7>
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: a7 92 5e 1f 1e 67 1c e5 1a 8e ca 27 32 b0 ce 83 13 7d 64 d2 73 0d 27 2c 33 2e 74 9a 44 33 9e d9 0d 77 79 38 e3 71 ab ff c6 b0 d7 02 d2 73 f6 7a 8e 47 5c 67 17 b6 a3 b2 8e 4b 4e fc d9 6b 9e 36 3f b2 47 8e bf 33 0f b4 15 f7 16 14 3c e3 b2 02 13 9b 0a 5d f9 e3 d9 3d 9b 33 0f 1b 37 eb 95 57 7d e1 6d ee b2 31 e7 49 f1 8a 1f 63 ca fb f0 64 03 ae d6 95 da e0 ba 85 4f f2 c6 5b d8 9b fb da e2 d9 7c c0 a5 b2 b3 bf e6 25 bb ae f2 f2 61 e0 e6 3f f9 f7 a7 3f fd e9 41 3f 1b 6d 3a ad 37 97 f2 33 7c c5 8d 89 3e f5 bb 4f ff c6 f4 7b 4d 62 00 f3 9c 5f e5 39 4e ea 9f f3 b1 75 75 ce db f8 e1 53 a5 79 5a 5e 6a c7 b7 6b 96 f0 c6 5b f9 3b e3 7a 69 dd 9a b1 2b 2f 67 1e 17 97 e4 e2 6f c5 31 31 cd fb fc 08 9f 3e 63 d3 07 ff ad f9 1b cf e5 7e 7e d1 51 89 8f f5 79 ce 87 3e b0 a4 8f
                                                                                                                                                                                                                                      Data Ascii: ^g'2}ds',3.tD3wy8qszG\gKNk6?G3<]=37W}m1IcdO[|%a??A?m:73|>O{Mb_9NuuSyZ^jk[;zi+/go11>c~~Qy>
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 85 0f d7 4a e3 9b 37 54 e5 f9 db 00 00 20 00 49 44 41 54 f4 f7 06 5c 5b 1f 2c d2 73 e9 0d 5a 6f 56 93 dd c5 31 dc c9 5c aa 77 e3 c3 3b e3 5c 1e 76 10 ea 79 cd bb e2 7d c9 e6 2e 1f c9 c3 dd 81 03 ae 35 ff c8 c4 77 35 2e 8b 7f 78 8f f4 ef 30 e5 c7 3a bf e8 97 8f 70 c0 85 93 59 1a 57 fb fa 4c 76 87 63 c7 f7 91 dc 6a d7 b3 ab b2 3e d7 be ea 5b df cc 5c 9a 0f e9 58 6b b9 cf 9e 7d 42 be c6 3f 39 6d 62 d0 7e 90 fd e2 41 66 c7 4f 36 e8 35 a6 22 c7 b4 89 ad b2 d3 d7 fc 89 7f 72 1d e4 d2 b3 fa 5d bb f5 c9 1a 71 c4 5f 7e 24 bf ab 77 fe ec 70 1e e5 cf 4e e7 8a 3f 19 38 9b 17 da 9a 9f 74 2b c5 b3 83 51 e3 ac dd 7f fe f3 9f 7b 3c ac 77 3c 88 f1 fa c1 91 82 62 b2 f3 6b c5 25 47 f0 34 af 99 37 87 80 fe af e3 6d a6 1f 48 5a 7c 66 a2 24 66 91 2c 31 76 13 ce 98 99 70 c6 ed
                                                                                                                                                                                                                                      Data Ascii: J7T IDAT\[,sZoV1\w;\vy}.5w5.x0:pYWLvcj>[\Xk}B?9mb~AfO65"r]q_~$wpN?8t+Q{<w<bk%G47mHZ|f$f,1vp
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: f9 91 2d ed ee 2b f9 43 8e 5d ba e6 42 c2 2f 63 f4 b9 d6 7c 5c f9 9a b9 92 8d a3 ba b8 af fc b2 39 8b 98 97 8f f8 91 13 8a 1c c9 4f 3e d1 63 ac f9 af 8e 0f f3 10 6e d7 9c 87 d3 c6 bc ef 83 1e dd e6 02 7b 74 d1 e9 fa fe fb ef 1f de 74 9b 9f 9e e9 0d d3 9a 77 2b 5f d3 ce bc 97 1f 74 cd f8 cf 75 21 d9 75 de 3a fc b0 e9 32 d7 1b 8f 2f b1 69 5d 99 f9 77 6b 5e b1 1f bf ee d9 a8 d0 c7 b7 ec e1 67 ae 03 62 e3 03 63 9c e1 c7 5b f4 9e fd 1f 75 b0 19 13 87 6c 28 38 4f 8e 8e 29 a7 dd 66 ad 6d ca cd b7 b6 f2 05 1e d8 d5 ae d6 0d fa 27 8e c6 d1 c9 1f fa a7 1f f9 7b 54 8b 07 de d7 62 0e 99 4b 2e fa 8a 5b f9 b0 e3 87 0e 7e 4d de c2 97 3e 3e e1 29 7d f4 8b 85 e7 38 e3 0b be 8d ad 0d 57 74 2b fa 8a 6d f8 26 fe c9 1f bc 74 5f 2b c5 b1 f8 b0 e1 ca 3e 9f f8 bc 93 bb a4 7b cd
                                                                                                                                                                                                                                      Data Ascii: -+C]B/c|\9O>cn{ttw+_tu!u:2/i]wk^gbc[ul(8O)fm'{TbK.[~M>>)}8Wt+m&t_+>{
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: e8 92 eb 1d dc e2 61 ca 7c aa fb a7 ee 5b b8 f1 52 c2 75 ef f2 ee ce 7a 83 76 60 4c 9a b3 bc cb 40 1b e6 e7 70 40 f3 66 ca 24 ea e2 db 51 39 3a a0 f9 2e ff 68 41 39 d2 a5 1d 7f d7 16 03 8b 51 af ca 77 ba f4 d3 b3 8b 85 dc ad ef 31 79 3c 17 16 fa 7d 2d 60 42 ef de e2 69 f3 56 8c cc ae 1f 66 b6 bd 01 73 91 c3 f5 ad 7f 24 de 1b 37 63 f2 25 1e 3c d3 c9 2e 7c ee e3 d3 38 6d 6b bb b1 64 fc 0d 46 0b cd 1c a7 df 58 7f 3b d2 df 8f 1c f9 15 8e ea de a6 76 d0 17 37 b9 a1 dd bd 82 8b e4 e0 e0 43 18 f5 b3 55 2e fa 1a c2 45 46 b1 69 eb 2b 1e c9 79 ce ef 07 c1 2b ff 61 83 6f 0e 02 6d 2c 30 4c 3f e3 3d ac fc 58 37 c6 3f fe f1 8f 0f f8 92 81 d5 b8 59 e8 34 96 ff e5 31 dc 6c df 5a f8 06 df 57 5f 7d f5 30 ce f8 89 a7 78 f2 85 5e 78 f4 87 05 6e e3 e3 6b e2 48 0e 1f f5 f3 23
                                                                                                                                                                                                                                      Data Ascii: a|[Ruzv`L@p@f$Q9:.hA9Qw1y<}-`BiVfs$7c%<.|8mkdFX;v7CU.EFi+y+aom,0L?=X7?Y41lZW_}0x^xnkH#
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 76 da 2f cc e9 ec a6 b7 7d 63 e2 d7 b7 f2 d3 7a 90 fe c6 91 7b cc 3a ff ee 0e 17 8a 51 e7 d8 24 7a 17 30 80 5b d0 1a de 01 69 2e 14 ab c3 9e 8d e5 90 e2 d0 24 08 d9 75 f2 74 ef 22 47 7e 6e 34 d9 da d5 02 30 03 52 00 66 a2 ad 0b 08 3d c9 b1 a9 ac 7a 76 fe af 09 61 dc 6e a1 84 bd 04 a0 67 6e f8 e4 9b d8 38 73 e5 7b 0b 58 71 c0 03 3d f1 e6 13 dd 3d 0a 3e c2 47 5f fc 64 77 b5 11 ae d9 8e 2f f8 e2 6f f6 1d dd af 79 10 0f e4 e3 7b ea 0b d7 d4 07 23 3e f5 b9 2c bc e9 c5 ad 43 c2 e4 7b da 98 7a 76 f7 6c d3 35 79 b0 78 68 63 ab 22 e7 8b 49 f1 27 53 59 e5 b5 e7 df ad 79 6d 4c fe 67 2b fd 97 0e 00 e6 0f fc f3 c2 41 f6 8f fa c9 c0 1d f6 de 18 65 f3 5a 9d fe 78 62 3f 7d f0 5b c4 e4 cc 2c f5 d7 b6 e3 5f 5f 1b 3e 1b 95 ec cd 7c a9 6f 57 17 27 b9 ac c0 c4 7e 07 99 f4 85
                                                                                                                                                                                                                                      Data Ascii: v/}cz{:Q$z0[i.$ut"G~n40Rf=zvangn8s{Xq==>G_dw/oy{#>,C{zvl5yxhc"I'SYymLg+AeZxb?}[,__>|oW'~


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      137192.168.2.2449999199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC589OUTGET /Kn8gUvy.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 48772
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Mon, 20 Nov 2023 20:27:32 GMT
                                                                                                                                                                                                                                      ETag: "b47c9a385b0ed2dae764d941597dfb5f"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: YhqpSNzCgLRIZ_YKhC-DXAeL5xJ99YXRLxI7yms8t5qKt3yVmX-0bw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1209287
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:50 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200062-IAD, cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 203, 0
                                                                                                                                                                                                                                      X-Timer: S1734532131.680490,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 ef 00 00 00 9c 08 06 00 00 00 27 1f 8f 54 00 00 20 00 49 44 41 54 78 01 ec bd 89 77 15 55 be 36 7c fe 86 6f bd 2b 59 f7 7d 6f 3e d6 bd cd 6d db 57 14 35 ad b4 a6 db 68 1c 30 80 c4 00 42 10 e4 20 d3 61 0c f3 cc 61 3c 10 86 48 c0 00 d1 30 04 0e 43 8c a0 21 88 26 38 1d 01 35 82 9a 38 05 9c 02 6a 47 69 35 6d da ee f7 bd dc fb ad 75 ef f3 ad 5d b5 77 d5 ae aa 5d 75 aa 4e 4e 20 84 1f 6b b1 ce 49 9d aa 3d 3c bf 67 ff f6 6f 3f b5 87 10 e8 1f 21 40 08 10 02 84 00 21 40 08 10 02 84 00 21 40 08 10 02 84 00 21 40 08 10 02 84 00 21 40 08 74 4b 04 42 ac 54 2d 2d 2d f4 9f 30 20 0e 10 07 88 03 c4 01 e2 00 71 80 38 40 1c 20 0e 10 07 88 03 c4 01 e2 00 71 80 38 40 1c 20 0e 74 13 0e 7c fd d5 57 9a 98 a8 89 77 dd 52 56
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR'T IDATxwU6|o+Y}o>mW5h0B aa<H0C!&858jGi5mu]w]uNN kI=<go?!@!@!@!@!@tKBT---0 q8@ q8@ t|WwRV
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 7d e8 6e 54 57 3d 8b c6 53 6f e0 d2 0f df e3 97 f6 76 fc b5 bd 1d 3f fd f8 23 7e fa cb 25 6c 5c 35 07 c5 63 06 63 f2 63 03 31 71 50 1e 2a e6 3e 89 e6 fd 4f a1 ed 78 15 fe f2 ca 5e fc 78 7c 17 7e 3e be 0b ed c7 9f 45 fb d1 ed f8 e1 f9 ad 68 8d 6f c2 e7 fb 4a 71 ee c0 d3 f8 e4 e0 36 d4 6f 59 89 d5 13 47 60 da c8 21 d8 5d b1 1d af d7 bf 82 7d 3b 2b f0 c1 d9 b3 f8 f9 a7 9f d1 d1 f1 37 b4 7c f2 09 4e 1c 3f 8e 57 ea 8e a2 f6 b9 43 38 f5 c6 1b 57 07 48 22 30 e1 4e 1c 20 0e 10 07 88 03 c4 01 e2 00 71 80 38 40 1c 48 2f 07 5a 2a 51 10 0a a1 a4 81 56 4b d0 8a 19 e2 c0 d5 e0 c0 a5 ca 7c 84 f2 2b 71 e9 7a f4 6d 5f 1e c2 f4 ec 6c 94 9e 4e 07 f7 4e a3 34 3b 1b d3 0f 7d 99 ba 8f d4 fc 61 3e aa 5b d2 51 9e 2b 99 c6 97 38 16 c9 46 76 36 fb bf 06 9f a4 99 4b 57 96 a3 69 b0
                                                                                                                                                                                                                                      Data Ascii: }nTW=Sov?#~%l\5ccc1qP*>Ox^x|~>EhoJq6oYG`!]};+7|N?WC8WH"0N q8@H/Z*QVK|+qzm_lNN4;}a>[Q+8Fv6KWi
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 8c 3b 21 b6 38 62 49 89 c3 5c b0 90 85 0f 67 de ec 7e 91 7f 83 3e 83 cc 16 57 ea 31 9d 7f c1 42 9d 87 54 2e af 32 1b bf 89 32 d9 67 23 ba 5d 0f 9a be ed 7e 05 56 ea 7a 73 0e d8 30 52 d5 59 e3 90 2f ae a4 bb 4e 29 a4 67 9f 8d e8 52 bf ce 62 22 70 52 63 63 2f b7 1b d6 6e d7 6d 36 35 b8 24 84 e0 28 1a 15 76 16 65 12 75 2b 61 b3 6e ed 76 d3 f0 89 42 fb ed 0a 8b 77 68 ef cc 8c 35 77 4c 44 bd bb ec d3 21 de 75 a6 2c 69 10 74 34 db fb 17 7d 65 91 4e 16 ef c0 eb a5 2d 63 4d 69 16 61 50 1c 7a b6 78 e7 e4 5f 1a 6c 2d b5 7d 23 fd 54 c4 bb ea 7d 3b 31 76 c8 fd 58 3a 67 2a 5e 7a f1 30 be 38 7f 4e db 7b 8e 09 77 e7 3e fb 14 1b 96 cd c1 a8 07 ef c6 bc d1 8f e0 e9 d9 4f e0 fd 5d cb f1 dd 91 4d f8 f1 d8 56 fc ed e5 ed f8 fb 2b 3b f0 b7 e3 db f0 4b dd 56 fc fc c2 66 fc 7c
                                                                                                                                                                                                                                      Data Ascii: ;!8bI\g~>W1BT.22g#]~Vzs0RY/N)gRb"pRcc/nm65$(veu+anvBwh5wLD!u,it4}eN-cMiaPzx_l-}#T};1vX:g*^z08N{w>O]MV+;KVf|
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 91 10 32 cc 3a 59 ae 73 41 44 16 ac 74 01 c4 2a fa 18 e2 93 62 76 98 f1 9b 24 fc a8 45 1f 2e 1c 49 f7 e9 33 01 6d 65 54 94 49 cc 50 93 85 2f 2d 5f b9 3c 92 b8 63 de c7 f3 94 ef 6b 77 8a 77 7a 1d ac 75 b6 d8 dd de fe 25 3b 7a de c7 9f 33 30 b2 8b 77 b2 70 66 29 a3 b0 5f 36 4c 41 4d 21 bc b1 f4 e5 34 24 b1 ce cc 53 ae 97 2a 0d d5 35 c6 17 e9 ba ad 6c 6e 75 4e 17 47 1d e9 f3 3a 9a 76 65 e5 73 da d1 2a de a9 ef 71 a4 6d b7 ad 9f bf 53 11 ef 0a ef bf 1d 23 07 fc 01 d1 b9 11 6c 58 3e 5f 13 ec ea 8f 1e 46 cb c7 1f e1 bd d3 27 31 6f fc 48 8c 1f 7c 1f e6 3d f1 08 f6 ae 98 82 33 bb 97 e3 f3 fd 2b f1 ed c1 d5 f8 e1 40 0c 3f 56 6f c0 2f 35 4f e1 6f cf 97 e1 97 ea 52 fc b4 bf 04 3f c5 d7 69 9f 7f d9 bb 0e 17 2b 96 e3 a3 8d b3 f1 ce aa a9 38 b1 74 3c aa e7 8e 44 e9 94
                                                                                                                                                                                                                                      Data Ascii: 2:YsADt*bv$E.I3meTIP/-_<ckwwzu%;z30wpf)_6LAM!4$S*5lnuNG:ves*qmS#lX>_F'1oH|=3+@?Vo/5OoR?i+8t<D
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: ef 82 2f d2 9e 72 62 3c 61 e5 b0 68 53 12 27 e5 f4 2d df 55 f5 e1 d7 6c 1c b2 f2 5c bf a7 a0 b2 12 25 d2 52 78 9d 2b 7e f2 d5 f9 aa a5 69 cb 47 f0 48 f5 a9 0b 46 a6 40 c3 ee b1 08 55 2e 62 97 71 9f 34 43 4e 7b ce 65 f6 95 f2 37 97 b4 9d 42 9a 5e 37 bd 5c 36 11 47 ce 4f 91 9e 23 5f c5 3d ac 2e 7a 9e b2 08 66 8a 3e ce df b8 6f b0 d8 5d 71 4d e3 9d dc 4e 14 f7 48 69 28 eb 27 09 55 86 10 c7 9f 49 76 bf 45 90 73 13 ef f8 cc 34 4d 14 33 b0 54 8b 77 b2 d0 27 66 fa 99 82 9e 8c 9d 77 3d d3 c1 51 07 97 5d ec 7a cd cd bc 9b 30 f4 01 0c cd bb 15 23 fa df 81 09 8f 3d 84 9d 65 eb f1 d1 07 67 f1 79 cb 67 78 ed e5 63 98 fd 64 11 e6 84 0b b1 6c e2 30 ec 8f 15 e3 9d 9d cb f1 59 d5 0a 5c dc bf 1a 6d 07 d7 e3 db 03 25 f8 ee c0 7a 7c b7 37 86 ef f6 ac c1 85 ca 15 b8 b8 6b 39
                                                                                                                                                                                                                                      Data Ascii: /rb<ahS'-Ul\%Rx+~iGHF@U.bq4CN{e7B^7\6GO#_=.zf>o]qMNHi('UIvEs4M3Tw'fw=Q]z0#=egygxcdl0Y\m%z|7k9
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 16 03 1d f9 7a e6 29 8b 60 42 d4 5a 83 4f f8 33 62 b6 99 aa ee ca 6b 9a ff 91 db 89 d5 56 f6 67 f4 7a 5a 97 cd ca d7 84 60 26 9e 33 7f 93 cb ed 92 87 9b 78 27 ea c6 66 f8 19 02 9c bb 78 67 ee 9d c7 f2 14 18 d9 0e d8 90 ec 2e ca 2a 7f a6 9d a3 2c 3f 17 bb 5e 73 e2 dd ac 71 c3 35 e1 6e c8 7d 7d 51 70 cf cd d8 b9 65 3d 12 0d 2f e1 c4 b1 17 f1 d4 ea c5 98 f4 d8 00 2c 98 38 02 a5 f3 27 62 cf 8a 29 78 75 d3 4c 7c 54 b9 18 ef ef 58 84 17 96 4f 42 d5 9c 27 b0 7b f6 68 ec 9c fa 18 f6 15 17 a1 76 d1 58 7c 52 be 10 1f 6c 9e 85 e7 66 8f c4 b6 f1 83 51 3e 61 08 f6 cc 1a 83 1d 53 87 61 ed e8 07 b1 66 f4 83 58 f0 44 01 16 4d 19 83 d9 13 47 63 e3 aa 65 a8 39 b0 1f a7 12 09 34 1c 3f 8e b7 de 4c a0 f1 dd 46 fc b9 ed fb 14 02 d2 36 74 34 35 a0 2a 6c 9e 44 2b cf 70 d3 9d 20
                                                                                                                                                                                                                                      Data Ascii: z)`BZO3bkVgzZ`&3x'fxg.*,?^sq5n}}Qpe=/,8'b)xuL|TXOB'{hvX|RlfQ>aSafXDMGce94?LF6t45*lD+p
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 5c 30 16 f1 a9 43 50 a0 c3 53 5f 00 00 20 00 49 44 41 54 55 fc 18 56 3f 59 80 75 f3 a7 62 e5 ac 89 58 3d 7f 3a 0e ec d9 85 0f 3f f8 10 9f 7e f2 19 3e 6a fa 08 df 7c f3 2d fe e3 3f fe c3 23 58 e3 ce 37 a3 37 46 c4 e2 68 6e 6a 35 4f 5b 6d 6b 42 7d b1 39 f3 2e 53 3a fc 41 5e 06 19 ea 53 8c 84 74 a0 01 03 5a 3e b0 22 b3 b0 14 8d e2 70 08 66 a0 b6 26 34 c7 63 18 d1 db 74 90 ba 53 e5 62 60 71 1d 2f 6f 1b 2e d5 14 a3 9f 10 8a 42 d2 61 12 8e 3d e4 a4 46 6a 74 76 d2 9e 21 2c 5f f9 e0 83 50 36 16 b2 43 2e c4 81 0f ed 6d e8 68 ac 43 55 24 cf 3c f4 41 74 d8 5d 28 de a9 48 69 06 53 b6 25 c9 96 f2 67 20 57 3e b0 a2 ad 09 89 4e 1e 58 21 77 b2 c6 9b 42 ad ee 56 67 98 cc f6 5a 9d 6c b3 0a f5 59 98 f2 41 15 c2 5e 9c 7f 8a 7c 0c 6c 2c f5 f6 61 b7 74 38 01 4a c3 c3 67 08 db
                                                                                                                                                                                                                                      Data Ascii: \0CPS_ IDATUV?YubX=:?~>j|-?#X77Fhnj5O[mkB}9.S:A^StZ>"pf&4ctSb`q/o.Ba=Fjtv!,_P6C.mhCU$<At](HiS%g W>NX!wBVgZlYA^|l,at8Jg
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: fd 25 f8 2c be 1c 5f ec 5e 86 af f7 ac c0 77 f1 75 f8 3e be 01 df ee 58 81 2f 37 cc c1 27 25 33 70 61 ef 2a b4 c5 4b 70 e9 e0 53 f8 f4 e9 c5 38 3a 6f 2c 5e 5d 34 0e 1f 6e 98 83 73 e5 4b 71 66 ed 0c 1c 5f 30 06 15 93 0b b1 65 c1 24 6c 5f bf 12 fb 76 56 60 cf 33 db f1 d2 d1 5a 1c 7b f1 05 ed f3 95 97 5e c2 c9 84 55 50 eb 8e 9d 9e 45 bc b3 cd 36 eb 8e e5 a5 32 f9 08 66 2d a7 ce ca 4b 9e 7d 3c eb d3 29 91 1d 08 4b e2 00 71 80 38 40 1c 20 0e 10 07 88 03 3d 93 03 6c 85 08 cd ba eb 99 b6 bd d6 db ec 75 23 8c 5c 0b 63 b2 9e 28 de c9 b3 ee fc 2c 1d 56 d8 e9 ba e1 68 2a e2 dd a4 a2 41 58 38 65 0c 26 8d 7a 14 79 77 de 88 47 73 fb a0 e0 9e 1b 31 f8 9e 5b 50 3c 72 00 ea d7 15 e3 cd f2 e5 38 b1 79 11 ce 1e dc 80 96 03 ab 70 6e 4f 14 e7 2a a3 f8 7a d7 2a 7c b3 67 1d be
                                                                                                                                                                                                                                      Data Ascii: %,_^wu>X/7'%3pa*KpS8:o,^]4nsKqf_0e$l_vV`3Z{^UPE62f-K}<)Kq8@ =lu#\c(,Vh*AX8e&zywGs1[P<r8ypnO*z*|g
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 07 88 03 3d 83 03 a9 88 77 b3 c7 8f 00 3b b4 62 f9 ec f1 78 a2 e0 1e 3c 78 67 6f 14 f5 bf 09 8f de d7 17 13 47 0c c0 33 4f ad c6 89 da e7 f0 56 7d 1d de a8 de 8e 8f 8e 6c c3 f9 e7 36 e3 8b c3 5b d1 bc 7f 03 1a 9f 5d 89 23 2b 26 e1 d4 53 73 d1 b2 73 35 be da b5 0e ad 3b 37 e0 dc b6 35 38 53 b2 00 c7 66 85 f1 dc cc 91 38 38 3f 8c f8 a2 71 a8 8d 15 63 ef 92 49 a8 5a 32 19 c7 0f 57 e3 ec 99 f7 70 be a5 05 e7 cf 9d c3 07 67 de c3 d2 b9 13 31 69 cc 10 44 c2 43 30 75 dc b0 9e 61 18 6a 60 64 47 e2 00 71 80 38 40 1c 20 0e 10 07 88 03 c4 01 e2 00 71 80 38 40 1c 20 0e 10 07 88 03 c4 81 54 c4 bb cd ab e6 a3 78 6c 01 56 ce 1e 8f 25 33 c6 60 50 ce ef 30 e4 de 1b f1 c0 9d 37 62 fc f0 01 d8 57 b1 19 7b 77 6c c2 e1 fd 3b d1 70 a0 02 1f be b0 03 1f 55 97 e1 7c 4d 19 3e ad
                                                                                                                                                                                                                                      Data Ascii: =w;bx<xgoG3OV}l6[]#+&Sss5;758Sf88?qcIZ2Wpg1iDC0uaj`dGq8@ q8@ TxlV%3`P07bW{wl;pU|M>
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: fe db 30 7b c8 3d 98 f2 d0 1d 28 c8 c9 c6 c6 55 2b f1 c5 27 cd f8 fc ad 63 38 f5 ec 0a d4 ef 58 8e 3d 25 f3 b0 74 d2 70 4c 18 d2 1f cb a6 8f c5 e6 15 73 51 16 9d 85 67 63 f3 b1 7b dd 62 6c 5d 5a 8c 45 13 8a 10 19 3e 00 93 87 3c 80 c7 ee bf 1b 83 72 73 f0 6c d9 7a 7c fc e1 fb 68 f9 f8 03 6c 2b 5d 85 f5 d1 62 3c 5d b2 08 ef bd 79 04 f3 27 0f 47 6e bf 9b d1 ef d6 df 11 09 82 92 80 ee 27 ce 10 07 88 03 c4 01 e2 00 71 80 38 40 1c 20 0e 10 07 88 03 c4 01 e2 00 71 80 38 40 1c e8 9e 1c 48 45 bc 5b 3b 67 2c a2 d3 46 20 3a ad 08 f3 27 14 62 c8 7d 7d 91 7b 7b 6f 3c 39 e0 0f 58 3c 32 0f 8b 87 fc 01 b3 f3 6f c7 e8 dc db 30 6d d4 08 9c 39 7d 0a 3f 7e 77 01 5f 9c 3a 8e c4 b3 2b 70 64 cb 52 6c 9c fb 24 e6 87 0b b1 60 6c 21 16 4d 18 81 e5 53 1e 47 d9 a2 a9 da ff 45 13 86
                                                                                                                                                                                                                                      Data Ascii: 0{=(U+'c8X=%tpLsQgc{bl]ZE><rslz|hl+]b<]y'Gn'q8@ q8@HE[;g,F :'b}}{{o<9X<2o0m9}?~w_:+pdRl$`l!MSGE


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      138192.168.2.2450000199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC352OUTGET /YBudm2x.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 121513
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Tue, 12 Dec 2023 17:01:14 GMT
                                                                                                                                                                                                                                      ETag: "d150f2a438a7543199a8fd149c650703"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: QcQ4K4ykc0lGo5plWyc1n9cYSjjlN_sk7_aHZt2zYQAR6lHTtopM7g==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1825529
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:50 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100045-IAD, cache-ewr-kewr1740025-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 6, 0
                                                                                                                                                                                                                                      X-Timer: S1734532131.752398,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 52 00 00 02 b5 08 06 00 00 00 c2 10 df 89 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 ff a5 49 44 41 54 78 5e ec fd 07 5c 54 d9 9a ee 01 f7 fd e6 9b b9 33 f3 cd bd 77 ce 39 73 52 a7 13 bb fb 84 ce da 6d 6a b3 80 0a 2a 82 01 31 61 ce 39 20 e6 8c 39 e7 9c 73 c0 88 28 98 03 2a 92 91 1c 95 9c 73 2a 78 be fd 6e c1 06 04 24 15 14 d4 f3 ff fd 9e d6 de bb aa c0 aa 55 6b bd ff bd f6 5e fb 03 10 42 08 21 84 10 42 08 a9 16 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08 21 84 10 42 08 a9 26 14 29 42 08
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRRsRGBgAMAaIDATx^\T3w9sRmj*1a9 9s(*s*xn$Uk^B!B)B!B&)B!B&)B!B&)B!B&)B!B&)B!B&)B!B&)B
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: a8 78 a4 44 5e c5 99 61 1d d0 f1 77 2d f1 d3 c0 1d 38 f8 24 1c 71 65 cf b3 ab eb 6b a4 5e df 86 df 7e 4b 18 0e 5d 8c b1 bb 1f c3 33 91 f3 51 84 10 42 08 21 84 e8 0a 7a 2e 52 8a 28 69 b2 91 9d 9e 86 d4 e4 4c 64 e5 15 aa ea 54 9a 02 14 e6 bc 46 aa cb 76 6c 18 60 86 9e 9d 66 c2 f6 bc 07 3c cb 5e 2f 55 a7 22 a5 51 7e de 41 9c 9d f8 39 da 8e 5a 86 39 67 7d f1 2a b5 a2 a9 2b 42 08 21 84 10 42 48 7d a3 e7 22 95 8f 82 24 4f bc b8 7c 06 c7 77 9c c3 95 a7 e1 78 5d 9e af 14 a4 01 89 17 71 7c ea 40 f4 6d 37 01 4b 8e bf c0 8b d4 a2 7d c5 54 5b a4 76 63 db 83 04 64 bd 73 8e a0 f2 b8 82 57 f0 39 37 0f 8b 5a 7d 08 d3 99 fb b0 e3 51 22 92 38 21 45 08 21 84 10 42 88 ce a0 e7 22 a5 41 41 9c 33 6e 6e 98 85 e9 a6 16 18 35 77 3f 4e b8 27 20 5e 91 9b 52 67 ee 65 47 22 f9 c9 2a
                                                                                                                                                                                                                                      Data Ascii: xD^aw-8$qek^~K]3QB!z.R(iLdTFvl`f<^/U"Q~A9Z9g}*+B!BH}"$O|wx]q|@m7K}T[vcdsW97Z}Q"8!E!B"AA3nn5w?N' ^RgeG"*
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: b7 bc cf 33 2f 0d d9 b1 81 f0 50 c6 27 47 a5 9d dd 76 ba 87 07 0f dd e1 13 1a 07 65 48 2b bf 6d e6 a5 28 cd c6 07 2e ce 0f de b4 b3 db 0f f0 e0 89 27 fc a2 52 91 56 f4 10 42 74 01 8a 54 4d 28 cc 42 41 82 0b 5e 9c dc 8e 29 46 ab b1 fb 82 07 fc 35 4a e1 51 b4 fb 2d f9 19 c8 0d b8 01 a7 dd 33 d0 b7 47 17 7c f7 c3 8f 68 d9 ac 13 ba 9b cf 81 ed d9 e7 78 16 97 ff 6e b1 92 9d 88 5c 1f 3b d8 ad 1d 85 b6 ed da e0 87 16 ad d1 ba 65 0f 98 0f 59 8a f5 f6 7e f0 2f 3b b6 29 02 87 cc 38 c0 f3 08 0e 2d 1a 8c 4e 1d db e1 c7 16 3f e1 a7 d6 a6 e8 37 6a 1d f6 b9 26 22 44 79 8e 32 8e 92 86 26 27 04 e1 0f 4f 61 fb a4 f5 58 b2 d4 1e cf 94 cf 24 bd 68 d7 1b 14 89 56 b6 44 bd 38 85 fd 13 ba 62 a0 41 0b b4 6e dd 06 ad 5a b7 44 ab e6 df c0 60 cc 52 ac bc aa 14 b1 b1 b9 ea c7 fe 16
                                                                                                                                                                                                                                      Data Ascii: 3/P'GveH+m(.'RVBtTM(BA^)F5JQ-3G|hxn\;eY~/;)8-N?7j&"Dy2&'OaX$hVD8bAnZD`R
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: a5 76 70 88 c8 fd f9 a0 a2 d2 36 0b 94 b6 e9 b8 69 1a 06 1b 19 c1 40 a9 9d c6 cc 5f 89 65 b3 27 2b cf 31 87 41 cf 29 18 bc fe 2e 9c e3 34 3c 73 82 e8 04 14 a9 ea 50 98 89 ec a8 a7 b8 77 79 19 66 18 7f 8f cf 3e f8 05 fe ed ff 33 18 53 0e 3f 83 5b 99 19 a9 82 b4 00 04 1c 1e 87 89 fd fa c1 60 f8 66 ec 7e 9e f4 a6 a3 28 78 8d 30 3b 45 90 fa f6 80 81 d5 42 2c ba 1b 8d f8 a2 27 e6 46 dc c5 b3 1d 63 30 d0 b8 0f da 8e 3d 84 ab 31 40 86 ec 48 f2 80 f7 c9 45 18 d6 a5 03 5a 8e dd 84 4d 2f b3 90 a8 4e 65 65 21 cb ff 2a 1e af b3 40 b3 6f 7b c2 60 d6 45 dc 8e 55 5e 47 9e 13 e7 8c 27 db 27 a2 fd df be 45 d7 b9 87 71 c4 27 1d c9 3c ec d7 00 28 d6 9b 19 82 80 17 87 b1 7e 6a 37 b4 ff af df e2 97 1f b4 83 c1 f8 d3 b8 ad ec 55 ea 87 37 14 a4 22 2b fa 0e ce 4e 68 8e 4e ff f9
                                                                                                                                                                                                                                      Data Ascii: vp6i@_e'+1A).4<sPwyf>3S?[`f~(x0;EB,'Fc0=1@HEZM/Nee!*@o{`EU^G''Eq'<(~j7U7"+NhN
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: e2 87 ee db 70 c4 2d 0a b1 85 49 88 78 7a 10 47 27 76 82 c9 80 19 18 73 e2 15 42 53 34 6a 79 2d e3 53 4a c0 3d 5c b3 69 81 ae bd cd 60 be c5 19 2e 91 e9 d0 68 22 11 e6 b8 11 5b cd 3e 83 c9 c8 95 58 79 2d 02 e1 a9 6f 8a 65 99 a9 48 f5 bc 84 83 53 5a c2 64 c4 0c 8c db ff 14 be 72 b1 0c a9 27 94 36 a3 c9 52 86 1d 1f 04 d8 2d 86 f5 18 13 34 fb f6 6f f8 f3 ff 7c 88 ff f8 d7 76 68 d5 ff 60 19 91 52 6a 87 c2 57 70 dd 31 18 c3 ba 34 47 8b b1 3b b0 ed 76 f8 cf 7d 40 5e 2a 5e 9e b5 c6 82 b1 ed f1 d3 94 4d d8 70 4f 0e cd 15 20 2f fe 31 6e ac 1c 80 a9 43 2d 31 70 d5 0d dc 0a fe 79 5e 34 4f 19 9f 9e 1e 9a 8e 99 56 9d f1 e5 a4 e3 38 aa f4 29 1a 45 b3 93 fd 2f e3 e2 bc 5e 18 d2 6f 30 fa 6d f3 82 6b 74 5e d1 18 94 8f ac 28 2f 3c dc 60 8a 81 a6 3f a1 fd 62 7b 5c 7f 99 58
                                                                                                                                                                                                                                      Data Ascii: p-IxzG'vsBS4jy-SJ=\i`.h"[>Xy-oeHSZdr'6R-4o|vh`RjWp14G;v}@^*^MpO /1nC-1py^4OV8)E/^o0mkt^(/<`?b{\X
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 36 68 38 3a 9a ac c6 aa db 41 e5 8b 94 ac dc a9 89 46 e0 85 55 b0 1d 3d 02 16 13 6d 31 61 62 7f 8c ed f3 0f fc a6 cb 72 ac b0 2f 16 a9 64 e4 85 5d c4 c1 71 5d d1 f6 c3 d6 98 72 c0 03 0f 94 7a a8 d4 a2 37 91 77 70 67 b9 05 4c da 8c 46 5f eb f3 70 4c 88 40 7e fc 29 6c 1b d0 0e c6 ed ad 30 ef 94 2f 5e 94 14 76 a5 b5 e6 78 9f c6 c5 79 83 d1 ee db 91 18 b8 ee 2e bc 94 ad 65 8f 03 10 2d 21 7d 4d c4 5d 38 1e 5a 8a 39 8b 96 63 fe fe 9b 70 b9 77 1a 8f 56 0e 46 f3 af 27 63 fc f6 bb 78 9c 91 fb b3 48 65 7b c0 eb a8 0d 46 19 8c c0 f0 59 bb 70 d4 c5 05 f7 cf 9e c2 b9 9d 3b b1 67 d7 4e ec 3b 7a 1a e7 ef bf 84 77 8c f2 0c b5 5d 28 ff 49 7e 82 27 07 a6 63 74 ab 76 e8 35 e1 20 8e 86 2b 5d 45 89 03 30 9a 94 50 a4 5e 9f 82 71 3f 19 a0 59 d7 ad d8 ef e2 87 88 04 e5 77 da 30
                                                                                                                                                                                                                                      Data Ascii: 6h8:AFU=m1abr/d]q]rz7wpgLF_pL@~)l0/^vxy.e-!}M]8Z9cpwVF'cxHe{FYp;gN;zw](I~'ctv5 +]E0P^q?Yw0
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC1371INData Raw: 4e ce 19 8a ef be 19 88 c1 07 3c e1 9b f0 12 0f b7 8d 43 bf 0e 7d d1 73 d2 7e 9c 0c ce 2d 7d 6f b2 ec 18 68 5e ec c6 da 81 c6 f8 7f 1f 0e c4 cc b3 5e 70 4d 57 7e 85 a2 dd a4 be c9 40 a1 f3 46 ac 18 a4 b4 99 0a 45 2a 07 99 f1 2e 70 b6 35 c0 d8 5e c6 b0 5a f7 04 b7 5e 04 c0 fd bc 0d 16 5b fc 03 bf ee 58 42 a4 72 a3 91 e3 b2 1b b6 16 5d f1 f1 1f 07 61 ee 25 7f b8 2b 9d 53 29 91 4a 71 81 e7 ae b1 30 eb 68 01 a3 f1 7b 71 d2 dd 17 59 2f d6 61 9e 71 67 fc 68 68 03 5b a5 c0 f6 2f 79 64 59 8a b2 b0 1b b8 b3 7e 2c 3a 36 37 87 91 cd 05 dc ca 50 7e 73 f6 35 0d 84 62 38 91 97 f0 70 e5 20 34 ff ea 5d 91 2a 0c bd 01 87 45 9d d1 e6 6f 9f e3 57 1f 75 41 c7 be 8b b0 e1 cc 65 5c be e3 84 9b 8e 97 71 e1 f8 3a d8 4e b1 80 d9 90 49 e8 bf df 13 2f 63 94 0f 33 fc 3a 1c d7 8d 85
                                                                                                                                                                                                                                      Data Ascii: N<C}s~-}oh^^pMW~@FE*.p5^Z^[XBr]a%+S)Jq0h{qY/aqghh[/ydY~,:67P~s5b8p 4]*EoWuAe\q:NI/c3:
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: a9 05 ea 8c 94 77 d1 8c d4 e7 32 23 25 22 55 c1 8c d4 e8 6e 25 66 a4 4a ee 27 f5 4b 65 22 25 8b 27 29 63 83 eb c1 d1 98 d5 f5 3b f4 ec b3 0c cb 4f bb c0 3d 39 19 c9 c9 f1 48 0e 76 c0 c5 95 c3 30 dc b8 17 8c c7 ed c3 5e e7 14 e4 6b 42 10 a5 f4 41 63 ba f6 86 a1 e5 2a 6c 52 44 aa bc 19 a9 4b 0b 8b 66 a4 36 dd c7 f3 90 e7 78 b4 6f 26 06 77 34 45 a7 a2 19 a9 77 44 4a 66 a4 46 ca 8c d4 48 4c 3f f6 1c ce 29 9c 91 22 0d 0b 45 aa 26 bc 4f a4 b2 5c e0 7f 6a 2a 06 fe 68 0a ab 59 47 71 ca 37 b3 f4 35 52 d9 91 48 ba b3 19 ab ad 86 e0 ab 56 f3 b1 e6 79 34 62 33 9d 71 73 dd 78 0c 6e 67 89 e1 8b ec e0 10 5f f6 d4 be 40 a4 39 ad c0 b0 96 26 f8 b4 e5 1a 1c f6 0e 46 60 80 1d 2e 2c 1d 8b 9e df f4 55 7e 87 17 78 a4 54 c4 65 af 91 4a b5 9b 04 8b d6 fd 61 30 62 1f 8e f8 c6 bf
                                                                                                                                                                                                                                      Data Ascii: w2#%"Un%fJ'Ke"%')c;O=9Hv0^kBAc*lRDKf6xo&w4EwDJfFHL?)"E&O\j*hYGq75RHVy4b3qsxng_@9&F`.,U~xTeJa0b
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 6e 6e 8c 2f bb 6f c4 11 bf 64 64 20 00 4f 0e 4e c4 64 c3 96 30 9b b0 0d bb 3d 94 c7 15 3d 5e c8 89 76 83 cf 81 41 e8 f6 7d 27 fc b5 d7 31 d8 87 45 23 36 ee 1e 9c b6 8d 82 d5 0f 5f a1 db 7c 7b 9c 0a 56 fa a6 12 03 55 de ab 07 70 5f db 1a 86 ad cd d1 73 e6 79 d8 87 a7 94 9e 7d 20 f5 cb fb 44 4a 3e f0 9c 78 44 de dd 8a 4d a3 9b a1 53 a7 b6 68 33 c2 16 4b ae 84 21 a6 bc c3 fb 05 31 c8 f2 df 07 db de 5f a3 77 ef b1 98 7b 3e 14 be 25 5f 30 37 05 11 f6 4b b0 66 44 77 7c d5 ce 06 cb 6f bd 42 9a 32 34 fa 5d 5f 84 f9 bd 5a c2 7c d0 5c 2c 73 4a 47 6a 89 36 a3 49 09 43 e8 85 19 98 d4 b5 2d 7e d9 7c 35 76 3b 47 20 4a d9 ce 81 aa 81 a8 4c a4 72 95 4f f3 d9 31 9c 5e 3d 12 fd 4c bb a2 43 a7 2e 30 34 30 80 81 91 11 ba 74 6c 87 d6 df fc 11 7f fe dd 7f e1 5f ff fb 4f f8 d3
                                                                                                                                                                                                                                      Data Ascii: nn/odd ONd0==^vA}'1E#6_|{VUp_sy} DJ>xDMSh3K!1_w{>%_07KfDw|oB24]_Z|\,sJGj6IC-~|5v;G JLrO1^=LC.040tl_O
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: ea ae 9b a4 de 11 91 3a 34 17 03 da 0f 47 fb 11 65 44 2a 2f 11 59 61 0e 38 3f bd 33 ba fd fd 2f 68 3b 6a 1d b6 38 04 22 a4 48 c0 0b 0b e5 46 bd c5 51 74 a8 b0 e8 a6 bd f9 f1 88 ba 34 17 4b 87 f7 41 d7 21 b6 b0 bd 16 88 70 79 4c 7e 22 92 1e 1d c0 da f1 fd d0 d3 72 3c c6 9e 74 83 4f ea 9b cf bf 40 19 30 bd 8f 4c c7 ac c1 fd d1 7e e8 66 1c 74 4f 41 b4 3c 27 35 18 61 0e db b0 78 70 0f b4 b3 98 81 69 4a e1 13 98 ca 92 b8 41 51 45 6a 03 96 0f 54 da 8c f1 2a d8 96 12 a9 4a c8 49 40 a0 dd 1c 75 f9 f3 ff e9 b4 1c 2b 95 7e e6 6d 51 54 90 8a 6c d7 03 b8 32 ab 33 3a 74 9f 84 89 4a a1 7d ff 75 0e b2 f2 b2 51 10 7d 17 37 57 0d 47 4f 83 1e 18 b8 ee 22 4e bf 4c 2d 9a ad c8 41 fa 83 cd d8 39 a1 27 ba f5 b7 c1 ac 43 4f e1 a9 d8 57 41 81 f2 1c ff 2b 38 32 77 28 cc cd 07 61
                                                                                                                                                                                                                                      Data Ascii: :4GeD*/Ya8?3/h;j8"HFQt4KA!pyL~"r<tO@0L~ftOA<'5axpiJAQEjT*JI@u+~mQTl23:tJ}uQ}7WGO"NL-A9'COWA+82w(a


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      139192.168.2.2450001199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC589OUTGET /a8X9TLP.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 60171
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Mon, 20 Nov 2023 20:32:19 GMT
                                                                                                                                                                                                                                      ETag: "165d5d5a243de7d7470c1015d92c817e"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: aptIV9V_XEDjZ9DnyFNNS2RqjwMwmACIsnWqhpCtLeYGHi7kDeMxTQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 532549
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:51 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200149-IAD, cache-ewr-kewr1740076-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 52, 0
                                                                                                                                                                                                                                      X-Timer: S1734532131.067851,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 ce 00 00 00 ff 08 06 00 00 00 09 e0 9a 4e 00 00 20 00 49 44 41 54 78 01 ec 5d 2d 93 2a 3d d3 9e 7f 31 0e b9 72 cd 5d 48 24 0e b9 12 87 7a 0a c9 3f 18 75 17 12 87 44 52 f5 0a 24 12 87 78 04 12 87 79 aa 46 22 b1 fd 56 26 e9 a4 93 74 42 06 d8 8f b3 a7 4f d5 29 d8 61 26 49 77 5f e9 74 ae e9 24 15 c8 3f d1 80 68 40 34 20 1a 10 0d 88 06 44 03 a2 01 d1 80 68 40 34 20 1a 10 0d 88 06 44 03 a2 01 d1 80 68 20 d2 40 a5 ae dc 6e 37 f9 2f 3a 10 0c 08 06 04 03 82 01 c1 80 60 40 30 20 18 10 0c 08 06 be 14 03 97 cd 04 aa aa 81 83 e8 fd 4b f5 2e f3 bf 5f 3c ff bd 6c 60 52 4d 60 73 f9 c5 32 26 fd c5 7f e1 df 7f fe 81 ff fc df ff 5e d2 9f fe fb ef 3f f0 cf 7f fe 0f fe 97 ac ef 9e 8e 0f d0 54 15 34 87 7b f7 fd bc df 3b
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRN IDATx]-*=1r]H$z?uDR$xyF"V&tBO)a&Iw_t$?h@4 Dh@4 Dh @n7/:`@0 K._<l`RM`s2&^?T4{;
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 7f e7 f4 4c 7f 63 74 6e db 45 ef eb f3 dd b4 c9 5b c2 99 6e 67 ac 0f ae 2e d3 ce c0 26 be de 1d 29 ca da 3e 92 4b b5 29 20 e2 0c 39 e4 3d 6f 09 23 ae 5d fc 35 2d 93 9b 87 75 a4 6b a2 ed 78 af c3 2f 5f 66 27 2b 83 5f 8d 95 09 6c 36 c1 fe 66 51 56 58 aa dc 14 06 82 eb 44 0f be cd b4 6d 3b 9d 71 ed 8b f4 4e da f1 22 52 42 93 4a 48 be 18 32 82 21 1f 90 f8 52 ba 74 44 54 9c 15 65 7f a3 65 24 08 17 8e b0 52 cf 23 d1 a1 31 ca b4 c9 10 76 71 9b 68 7b 1c c9 44 ef d3 e4 09 bd 8f c9 38 33 ed a5 cf 45 fd c5 b3 8d b6 77 11 0e 3d fd 05 07 1c 50 d2 ea 1f bf 8d 37 ab 43 77 dd ea fa 9f 7f 9c ce bc 32 dc 75 f6 5e 8e 38 4b 5c 53 f2 3b e2 c9 b5 21 ab 97 17 61 34 ae c3 d8 36 58 ce 1a e1 29 20 ce ac 0c 14 9b c4 8e 42 9c 29 a2 6c 30 30 84 59 e0 84 c7 6b 38 5b 65 5d e1 d0 8c a0
                                                                                                                                                                                                                                      Data Ascii: LctnE[ng.&)>K) 9=o#]5-ukx/_f'+_l6fQVXDm;qN"RBJH2!RtDTee$R#1vqh{D83Ew=P7Cw2u^8K\S;!a46X) B)l00Yk8[e]
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 59 82 c7 2b 8b ab df 11 32 87 cd c4 5b 72 97 aa 2f ce 38 53 f2 92 b2 0b e5 c9 62 eb 15 65 74 b2 eb 76 e5 96 4a a6 e4 4c 5d 47 f9 d9 e5 89 9e be 03 ff 61 08 1d 87 87 e0 77 f3 6c 57 af 47 de aa fb 9c 9d 2e 58 c7 ab 88 b3 c2 76 65 ed a5 da d4 d9 8c 90 53 e1 df d8 6e 4e 16 fb 1b d5 89 b1 9d 37 d7 a4 bf 9b ef 8c 1e 3a 1d d2 e7 92 6d 61 ca 53 6d e9 ca 7c 25 29 91 26 24 42 bd 6a 12 25 24 c7 74 3b f9 df 72 24 16 21 4a 18 52 4b d5 ad cb 24 f7 f5 d8 e3 2c 95 bd c5 11 67 ff fe 17 c9 25 5e b6 50 0f ee 6f 8d 03 c7 2b 24 6c 66 30 64 49 28 b2 c9 3e bd 46 89 ad ae 0e 92 ed 15 c9 13 e2 32 49 9c 69 1b 74 44 28 21 bf 52 c4 19 2e 73 d4 4b 24 51 2f 74 e9 66 5e c6 ae dd 2f c7 a8 aa 33 8d 53 c9 38 0b c1 50 f8 37 06 02 71 c6 59 8a 38 bb c1 ad 3d 90 03 04 62 12 6d d8 1c e1 5a 58
                                                                                                                                                                                                                                      Data Ascii: Y+2[r/8SbetvJL]GawlWG.XveSnN7:maSm|%)&$Bj%$t;r$!JRK$,g%^Po+$lf0dI(>F2IitD(!R.sK$Q/tf^/3S8P7qY8=bmZX
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 0c 08 06 04 03 bf 1a 03 dd 8b f8 7e d9 6c bf 5a 1f 32 27 f8 bc 39 c1 1f 46 4a fc 6e 9c ff 4e e2 8c 66 66 f9 99 6f 85 e3 d8 1f 86 d1 bf 96 38 fb dd 9d b3 10 ac 32 58 7d de 60 25 ba 15 dd 0a 06 04 03 82 01 c1 80 60 40 30 20 18 10 0c 10 0c a8 25 a3 92 6d 26 f3 94 2f 99 87 fe 61 a4 c4 97 e8 84 f4 c5 af ad ef 17 12 67 34 db ec 9f 9e 87 02 a0 1d fe 30 8c 0a 71 86 86 93 4f 09 6c 04 03 82 01 c1 80 60 40 30 20 18 10 0c 08 06 04 03 82 01 c1 80 60 40 30 20 18 10 0c 08 06 08 06 84 38 23 ca f8 5a e6 59 de b6 88 be 05 03 82 01 c1 80 60 40 30 20 18 10 0c 08 06 04 03 82 01 c1 80 60 40 30 20 18 10 0c fc 64 0c 08 71 26 c4 99 30 c9 82 01 c1 80 60 40 30 20 18 10 0c 08 06 04 03 82 01 c1 80 60 40 30 20 18 10 0c 08 06 04 03 0c 06 84 38 63 94 f2 93 99 4e 69 9b 30 f1 82 01 c1 80
                                                                                                                                                                                                                                      Data Ascii: ~lZ2'9FJnNffo82X}`%`@0 %m&/ag40qOl`@0 `@0 8#ZY`@0 `@0 dq&0`@0 `@0 8cNi0
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 1a 46 55 05 ef cb e3 8f 07 c7 6b 02 2e 8e 24 e3 ae f9 fa 7e 4d dd aa cc af ac eb 11 19 b0 0f 35 70 a0 38 29 fe fe d3 e5 7b 44 27 9f f0 cc 8f 20 ce 5a d8 cd 6a cf 57 56 d5 a3 76 ff 04 1d 15 63 4e ea 7e 9d 7f 72 ba fc 19 93 98 1c d1 f0 ac af 72 b2 3e a2 bf 5e fa c9 f6 f7 9c 8c 61 1b bf 43 e6 0b ec 57 33 98 0c 07 ce 57 98 78 62 b5 39 c0 e5 1a b6 f1 ef f9 5b 63 20 20 3f 5e 66 eb 32 3d 5e f7 0b a8 bb 38 af ce bc 88 41 dc f8 b1 f1 60 38 82 c9 6c 09 9b c3 05 ae cf f8 db 2e 8e 4c c5 a3 9c 1c 57 38 34 c3 0e 4f 1c 71 84 7a a5 71 3c fd 1e c7 f4 1a a3 e3 37 33 9e 0d 86 30 6d b6 70 fa c9 d8 14 52 22 9a 73 f4 f2 a9 cf e0 f5 b7 3c 9b f5 35 5c bf eb 79 ed 61 8c 5e 61 bf 30 7d b1 4e c7 94 6c 3f af df 60 34 9a c2 7c bd 83 d3 93 c9 1c e7 f5 28 48 92 48 c8 7f 39 c0 a6 99 c2
                                                                                                                                                                                                                                      Data Ascii: FUk.$~M5p8){D' ZjWVvcN~rr>^aCW3Wxb9[c ?^f2=^8A`8l.LW84Oqzq<730mpR"s<5\ya^a0}Nl?`4|(HH9
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 61 ff 57 fb 52 be c1 78 b6 82 7d b8 07 99 c5 56 f9 18 d4 9e 36 30 b7 be 45 f7 87 e5 7c 54 9e 45 f2 48 9d f7 fa 60 34 31 c7 8c 12 9c a0 a7 fd f6 eb c6 0b dd 3f 9f d1 0f fa 0a ec 63 f6 d3 06 f4 ce cf e4 c7 0f d5 96 84 cc 01 16 ab 07 c6 6d bf bf 93 ba c6 6b e2 e3 43 7f 15 fc dd a3 0f 59 7f 79 f2 fd 95 f6 97 2a 5e 30 5b 4e e0 f2 19 25 d3 8a 8f 6d ee c6 1c 99 be a5 e3 a6 70 8f 57 b3 f7 eb 6c e7 c7 0f c6 cf cd 31 83 c2 e2 5e eb e1 b5 b6 0e 74 cb c8 d0 6e a7 7a 82 7a bc 01 12 48 7c 36 83 c1 98 c5 5c 58 76 0b fb 85 26 9a c6 eb c2 38 35 ea 9f d8 2f c3 b2 dd df d7 8e 34 ab e1 63 73 86 5b 66 52 6e b1 11 fa 36 46 07 87 46 91 7e 41 1c ab ee 6b b7 30 55 b1 56 68 43 a6 0c 85 fd f3 76 06 13 ba bd 49 75 3f 2e b8 df 5f 8d ec 6d b8 97 e8 14 9a e5 9c 1f 2b d8 f6 7d ae ff 8f
                                                                                                                                                                                                                                      Data Ascii: aWRx}V60E|TEH`41?cmkCYy*^0[N%mpWl1^tnzzH|6\Xv&85/4cs[fRn6FF~Ak0UVhCvIu?._m+}
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 8c 7c 83 89 ce f2 c3 c7 f2 b6 4d 00 00 20 00 49 44 41 54 36 b4 b8 b7 c9 3d fd de c7 1e b6 d5 ff 4c f4 b1 94 be 0c fe b2 f2 ab 2c 4b 35 b9 f0 74 74 85 cb be d1 29 d4 de 9b 2d 23 37 33 50 a2 0e 71 70 52 ed c6 80 67 34 5d 11 fc 5f e1 b2 5b e8 e0 8a 92 ec c1 84 4b 3d af 03 84 1a c6 0d c1 d0 ad 85 e3 46 ef c1 10 13 56 b1 5e 4f 2b 95 35 a0 cb b0 9b 76 b7 47 d8 98 65 2b 5e 36 01 d3 06 5f ff 61 f9 86 9c 0f 33 50 4c a0 44 0f 18 79 5a 96 eb 05 76 f3 77 a8 82 09 11 ea 9d c3 6e b7 11 6c 35 f2 de f6 5e db 73 77 50 ca c4 2e 4f 0f 65 ba f7 37 87 41 f4 37 81 9e af 2d 9c f7 71 c6 59 2f 9b a4 b0 9d b8 de 1e f5 72 27 2f 40 eb 33 06 a1 9f 0b fc eb ed 7a 86 fd a2 7f c6 59 d1 b8 f7 a2 3e c8 93 48 7a 69 c8 cb c6 8b 17 eb 87 fa 0b d7 d7 9e 1b 3f 9e 1e b7 13 d8 52 ed 73 41 b7 ca
                                                                                                                                                                                                                                      Data Ascii: |M IDAT6=L,K5tt)-#73PqpRg4]_[K=FV^O+5vGe+^6_a3PLDyZvwnl5^swP.Oe7A7-qY/r'/@3zY>Hzi?RsA
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 53 fe ad 13 e3 ec 64 07 1b ce 0e f1 35 74 7c b9 32 9d 53 4c 07 0d b6 fd 16 57 71 5d 56 8e 4c e7 72 6f fe d5 fe 4f ea 08 f9 05 ac b7 fe 66 96 5a ff 84 9c 49 94 17 b7 89 da 93 6b 5f 5a 3e 35 98 28 62 d2 05 51 dc f3 b4 7c fe 7b af 3e 96 90 ab 44 fe ac ec a6 ef ba 80 27 2d 37 e2 c3 61 00 07 62 06 e3 36 50 21 bf 45 7e c2 d4 c5 61 17 af dd 99 f4 d8 81 dd 62 9d ea da d8 a5 22 7b 96 44 6d a0 f7 27 be 9b ec 32 17 c8 72 6f 13 fb c9 92 3a d5 88 f3 19 59 fb 11 5f a2 f6 78 1a 4d 66 b0 58 6f e1 58 b8 3f 63 31 06 73 81 4f f4 5b 1a 43 36 e0 a1 36 49 60 fb 76 3d c2 52 65 ba 22 16 c2 4f 6a f3 a4 5d e3 be 99 d3 67 ee b7 c8 67 bd a8 4e 9c 08 94 f4 41 ab 3f d2 2f 6c 9b 5f 34 5e d8 f2 ac ff 76 fd 22 f7 5b b9 7e 54 79 69 8c c4 75 c4 36 7c 76 dc 8e da 9a c2 a0 ca 72 56 9b c9 1f
                                                                                                                                                                                                                                      Data Ascii: Sd5t|2SLWq]VLroOfZIk_Z>5(bQ|{>D'-7ab6P!E~ab"{Dm'2ro:Y_xMfXoX?c1sO[C66I`v=Re"Oj]ggNA?/l_4^v"[~Tyiu6|vrV
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: e2 b7 c4 9c 3e b9 6b d9 fe a2 f6 d6 61 7c 65 fc 4c 0f 0c 9a ec de 9a be f9 45 7d 5b 79 f0 8d 6b 4f 9b 60 39 c1 67 9a 14 67 fa 66 84 2d b4 8d eb 9b d8 b7 b5 7f 0d b2 68 4c dd bd 74 dd a3 ce 7e 7d 30 63 17 66 52 f3 ea f1 e2 d5 fa f1 36 a0 b7 36 66 6c 98 b4 41 6c c3 18 cb ca de e5 e3 36 ff 3c 62 26 f7 89 19 4a 48 9c 65 6c c5 e0 23 89 af a8 0f 61 1b 62 d9 fb c7 1c 58 56 f0 69 26 06 93 cd a1 5b 16 ef 88 19 23 e3 7c 0f 07 75 6a 39 f5 9f ca 46 8c 5c 78 ed 79 5b 07 6d b4 78 b9 01 c6 7a 69 e2 ac 02 8c 0b b4 7d 8d 6d c2 f6 db 32 5b c0 bd 99 b2 b1 96 bd df 6f 5b d2 96 89 fb bb 36 25 ed ec 97 4d f1 a9 4f 11 ad 80 6e 14 fe 8a 53 35 6d fb 23 c2 3d c6 5c 2f e2 cc ec 9f 57 36 56 a4 e5 fe 2c ff 4f 75 1b 7e 3f 76 a7 95 06 44 b1 b2 a7 b1 db a3 19 67 bd 7c 2a 21 30 ae 21 96
                                                                                                                                                                                                                                      Data Ascii: >ka|eLE}[ykO`9ggf-hLt~}0cfR66flAl6<b&JHel#abXVi&[#|uj9F\xy[mxzi}m2[o[6%MOnS5m#=\/W6V,Ou~?vDg|*!0!
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 09 7d 9f 40 0a 49 05 1f 4f 56 0e 16 9f 3c ae bb 76 d5 64 f9 df ed 6a df 1a c7 6d 76 93 81 1c d6 e9 db 0b 0c 2a 2c 31 c8 e1 90 c9 12 d4 41 42 1f f9 7a f6 31 56 47 0a ff 65 f2 a7 f1 14 0f d0 ea ed a8 0a 06 7c 7d ba a3 c2 a9 dd 72 fd 27 ea af ac 9f c8 1c 59 ae da 90 e8 b7 5e 7f cc f4 83 68 52 c4 b6 21 f4 43 fc df ce c6 fc 61 20 77 fd 97 95 05 83 dd 58 c7 c3 a1 22 ec 1d 6e 9d 8f f2 af a1 fc e9 a5 09 e1 b1 db bc 4c 7d fc 3c dd 73 d0 c3 86 39 ca db f9 1b e2 d7 22 1c f5 98 a8 22 29 1c 96 31 1c ea 13 5b ad 3e 13 59 30 c9 31 28 d5 67 10 e3 bc ae 51 e7 f6 33 89 25 de b7 96 f7 41 5c 1a 4c f1 81 6d ea 5b 36 09 d0 33 fd 44 d9 d3 d9 ef 45 fa c1 8c 4f 6a 3f 3b 19 ef 33 7e c4 32 e7 fc 0e dd 7f cc f9 71 d4 1f df 0f ac 4d 71 a2 46 db 1c 7e 1f 4c 61 4b b2 74 fa f4 a1 e4 38
                                                                                                                                                                                                                                      Data Ascii: }@IOV<vdjmv*,1ABz1VGe|}r'Y^hR!Ca wX"nL}<s9"")1[>Y01(gQ3%A\Lm[63DEOj?;3~2qMqF~LaKt8


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      140192.168.2.2450002199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC589OUTGET /xTWTLuQ.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 24821
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Nov 2023 02:31:10 GMT
                                                                                                                                                                                                                                      ETag: "d548422c4d055bc3bb1549e5176beb3b"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: hKYO7aeWMY48LlCIUqaxf8dHE7bR2fz028SJh2DikOx1_FQ_qnH6mw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 99296
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:51 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100140-IAD, cache-ewr-kewr1740033-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 110, 0
                                                                                                                                                                                                                                      X-Timer: S1734532131.073190,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 1b 00 00 00 f7 08 06 00 00 00 5c 8b 5c 2e 00 00 20 00 49 44 41 54 78 01 ed dd 41 72 e3 3a 90 a0 61 5d 65 ae a1 03 f4 51 74 81 b9 88 b7 55 53 51 51 fb ee b5 0f d2 d1 3b ef fb 1a 9c 00 40 80 00 12 20 91 48 5a 92 a5 ff 45 d4 13 05 66 52 d4 c7 a4 2c a4 68 f9 b2 f0 1f 02 08 20 80 00 02 08 20 80 00 02 08 20 80 00 02 08 20 70 a2 c0 c5 6d eb 7f ff f7 7f 8b 7f ff ef ff fd bf e2 7e bd 9e fb a5 57 ed 81 df be 4f ed 55 df c7 0f bf ba 26 ee 79 ff ff fc df ff 58 f8 67 33 b8 e7 f1 7a b5 c7 e2 f5 8f d7 bf 47 d6 34 f5 47 fd 51 7f b6 1a c0 0f bf 47 d6 c0 23 1f bb f5 f3 c3 f5 19 7c b3 e1 df bf 7f cb df bf 7f 97 3f 7f fe 2c bf 7f ff 5e 7e fd fa c5 3f 0c a8 01 6a e0 2d 6b 80 46 83 ad d1 e0 fc f8 19 c2 cf 50 6a 80 1a a0
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR\\. IDATxAr:a]eQtUSQQ;@ HZEfR,h pm~WOU&yXg3zG4GQG#|?,^~?j-kFPj
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 46 62 b2 ed be 4e fd c5 f3 30 fe 60 c9 9e 64 5c 1c b1 19 89 89 db fb e6 5f 83 ba ef eb df 80 1f e7 6f e7 1c cc 0a 22 2d 6e 3f 3f d2 a7 ee 23 b5 35 12 93 1e e3 7b 7f 0d ef be f5 97 3d 29 bf d8 f0 13 21 9f e9 67 74 ba b2 06 bf 55 a9 ed 77 ca cf 98 ec 38 bc ce cf 8f ec 49 f9 c5 96 df c0 6b 24 f5 b7 53 7f 2d bf 38 b6 ce 7b de d6 2f 3a e4 ef 5f e2 98 c2 06 bf f0 a1 af af c2 ca af 3e c5 8b ab 49 14 c6 d9 76 7a af 7f 43 cd 86 f6 1b fa ed 85 27 4e 04 e2 8b 76 79 29 50 fe a5 84 f1 89 d6 97 74 e4 97 fc b5 62 68 36 84 63 d9 b2 59 2d e3 41 c8 de fc 8a e3 e0 2e cd d2 36 1b e2 89 ea b7 2f 8f 79 6a 38 15 db dd e2 dc 1b 9e 91 98 ac 56 bf b1 33 fb 7c 7e ee 79 b7 ce 9b bc 01 f7 ce 7e 67 d8 bc ad 5f ea e8 5f 97 5b f1 9d 0d d7 ed 13 92 f8 eb 51 9c bf cb 76 69 e1 fa 6a 34 e0
                                                                                                                                                                                                                                      Data Ascii: FbN0`d\_o"-n??#5{=)!gtUw8Ik$S-8{/:_>IvzC'Nvy)Ptbh6cY-A.6/yj8V3|~y~g__[Qvij4
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: bf d3 6c de f4 f5 6f c8 2f bf b2 26 af c1 ac 9e ce aa 3f 45 b3 c1 ef d5 fa a2 14 ba c4 c5 e5 54 c5 4e 97 57 35 b4 26 4d a9 61 11 27 b2 69 12 1c 5f bc 68 36 e4 c7 db 2f 67 27 4d df ef a0 49 90 9c f7 e2 7a f6 db 1b 99 fc d8 6f 93 e3 ea b8 67 41 23 31 f1 f9 7e db 0f 9b 67 f4 db d9 a7 f4 c3 7b ef dc ca 8c 5f ce ef 44 9b 77 ad bf ee f3 1e 79 1d c8 6a ab bb 9d 2c e6 e5 ea 6f ef bc 8b 7e 27 d6 e8 2b fa b9 e7 b4 d5 4e 7b 32 b3 ad e7 e7 47 d1 e4 5b 0b 62 f3 69 f8 ed d4 5f fe dd 0e db 36 fa c6 6f 59 7f 3b 7e 6f ff f3 77 a4 fe 8a f3 bb aa ad f8 1a b9 17 f3 e2 3f 3f 0e 5f ff 76 ea 2f 35 0b df d5 ef 44 9b b7 7c fd 1b f1 db 8d d9 7e e5 f1 0c 3f 5d b3 21 eb 62 a6 06 42 fc 09 e5 6f c3 e5 18 d7 d8 40 48 b7 db 0f 49 ff a7 a3 d2 b8 fb 12 a3 f5 ef 7a a6 17 26 9a 0d 05 69 75
                                                                                                                                                                                                                                      Data Ascii: lo/&?ETNW5&Ma'i_h6/g'MIzogA#1~g{_Dwyj,o~'+N{2G[bi_6oY;~ow??_v/5D|~?]!bBo@HIz&iu
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: b2 1f 54 7f 3f bc d9 b0 4d be 7a 0d 82 74 54 be 3e 96 eb e5 ba dc 6e d7 a5 9e e4 86 49 f4 75 d9 e6 c7 eb 44 3d 9b d1 8d c4 c4 c7 3a 73 b2 a7 79 dc f8 f8 ee d6 4d ec b3 dd 5f 27 fa f9 73 5c 16 d5 b6 77 fc 42 13 21 9b 38 af c5 9c 4f 98 45 cc b2 1a 37 1a 0e 67 fa e5 26 cf b2 1c dc 7b 4d ad 9d 66 83 77 bd 2d 37 d7 d8 c9 0f 6e f5 c4 f0 bb 2c 79 ed 25 1e fc 3c 05 f5 97 2a 62 6a 01 bf 29 b6 94 84 5f a2 98 5a c0 6f 8a 2d 25 e1 97 28 a6 16 f0 9b 62 4b 49 f8 25 8a a9 05 fc a6 d8 52 d2 a3 fc 7e 74 b3 21 a0 b9 09 f4 da 74 e8 4e c0 c2 7a 37 01 f1 39 c5 04 b7 3d b9 0b db 8e 13 e8 91 98 74 2c 4f bc b2 41 f7 b8 db 1e 34 96 7c b3 20 9f 84 69 b6 bd e3 27 b6 1b 1e db 37 17 92 73 fb f8 94 c6 db 3e bf c7 64 f9 b6 7c f8 2b 6d ca 06 d0 b2 36 61 5a 93 65 6f ea 6a 7c 9d 34 cb ab
                                                                                                                                                                                                                                      Data Ascii: T?MztT>nIuD=:syM_'s\wB!8OE7g&{Mfw-7n,y%<*bj)_Zo-%(bKI%R~t!tNz79=t,OA4| i'7s>d|+m6aZeoj|4
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 7d bf 28 fd e2 af 67 64 8f 55 5f aa 10 1e c9 7f 62 1f 2e fd 8f b1 ed e3 74 b6 5f fd 1c 1e 7d bf 7b b2 67 35 16 09 c3 f1 69 3b b9 e7 d1 5a 8f df f6 a7 6c 5b 3e f9 f1 6f ad c7 0f bf bc 46 ea 65 ce df 5a 44 77 1f 3f 9d 57 1d 8d 5f 2d a2 bb 8f 9f ce ab 8e c6 af 16 d1 dd c7 4f e7 55 47 e3 57 8b e8 ee 3f ca ef 47 37 1b 74 c4 f7 8b 7e f5 c9 ca 77 4b e2 67 13 c6 0f 3f 9b 80 2d 9b fa c3 cf 26 60 cb a6 fe f0 b3 09 d8 b2 a9 3f fc 6c 02 b6 6c ea 0f 3f 9b 80 2d bb 57 7f 34 1b 6c ae cd ec 1e 76 33 98 41 21 80 9f 20 51 0d e0 a7 e2 12 c1 f8 09 12 d5 00 7e 2a 2e 11 8c 9f 20 51 0d e0 a7 e2 12 c1 f8 09 12 d5 00 7e 2a 2e 11 8c 9f 20 51 0d e0 a7 e2 12 c1 f8 09 12 d5 40 cf 8f 66 83 8a 71 2c b8 87 3d 96 4d 14 7e b6 1a c0 0f 3f 9b 80 2d 9b fa c3 cf 26 60 cb a6 fe f0 b3 09 d8 b2
                                                                                                                                                                                                                                      Data Ascii: }(gdU_b.t_}{g5i;Zl[>oFeZDw?W_-OUGW?G7t~wKg?-&`?ll?-W4lv3A! Q~*. Q~*. Q@fq,=M~?-&`
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: db 6c 08 4d 88 50 76 fd 86 84 7b aa f8 b5 9a 0d f8 c5 d3 80 fa 8b 12 73 b7 f8 cd b9 c5 2c fc a2 c4 dc 2d 7e 73 6e 31 0b bf 28 31 77 8b df 9c 5b cc c2 2f 4a cc dd e2 37 e7 16 b3 1e e5 f7 fa cd 86 6a 02 ed a1 f3 c9 9d 9f 08 d7 9f 2e c7 5f bb b8 2c b2 a7 b0 df d8 70 07 f4 b4 c9 9e 7a df 62 39 35 6e 3b 13 fe 2d b2 31 f1 ad ec 52 6c 6f bf 62 40 fd 58 ca ed 9c e6 17 f7 e7 c9 6e b7 93 dd 5f ae e0 bf 23 64 ab b3 4e 23 c1 9b 6e 57 da ec 5d 5d 82 5f a3 d9 80 5f 3a 0b a8 bf 44 31 b5 80 df 14 5b 4a c2 2f 51 4c 2d e0 37 c5 96 92 f0 4b 14 53 0b f8 4d b1 a5 24 fc 12 c5 d4 02 7e 53 6c 29 e9 51 7e 2f df 6c 48 97 4e af d4 1e fa ed 9a 0d 61 02 5b 7f 57 45 fe 85 83 fe 3b 2f f2 ef 54 f0 5e 8d 06 44 bc b2 a3 fa 6e 87 54 c9 eb 27 f3 e5 63 e9 b6 f3 56 93 e5 f8 eb 11 c9 be d5 6c
                                                                                                                                                                                                                                      Data Ascii: lMPv{s,-~sn1(1w[/J7j._,pzb95n;-1Rlob@Xn_#dN#nW]]__:D1[J/QL-7KSM$~Sl)Q~/lHNa[WE;/T^DnT'cVl
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 35 40 0d 50 03 d4 00 e4 7f 29 96 00 00 20 00 49 44 41 54 35 40 0d 50 03 9a 1a 70 ed 0b ae 6c b0 35 71 9a d9 ee 20 f0 df bc 00 7e f3 76 2e 13 3f fc 6c 02 b6 6c ea 0f 3f 9b 80 2d 9b fa c3 cf 26 60 cb a6 fe f0 b3 09 d8 b2 a9 3f fc 6c 02 b6 ec 5e fd d1 6c b0 b9 36 b3 7b d8 cd 60 06 85 00 7e 82 44 35 80 9f 8a 4b 04 e3 27 48 54 03 f8 a9 b8 44 30 7e 82 44 35 80 9f 8a 4b 04 e3 27 48 54 03 f8 a9 b8 44 30 7e 82 44 35 80 9f 8a 4b 04 e3 27 48 54 03 3d 3f 9a 0d 2a c6 b1 e0 1e f6 58 36 51 f8 d9 6a 00 3f fc 6c 02 b6 6c ea 0f 3f 9b 80 2d 9b fa c3 cf 26 60 cb a6 fe f0 b3 09 d8 b2 a9 3f fc 6c 02 b6 ec 5e fd d1 6c b0 b9 36 b3 7b d8 cd 60 06 85 00 7e 82 44 35 80 9f 8a 4b 04 e3 27 48 54 03 f8 a9 b8 44 30 7e 82 44 35 80 9f 8a 4b 04 e3 27 48 54 03 f8 a9 b8 44 30 7e 82 44 35 80
                                                                                                                                                                                                                                      Data Ascii: 5@P) IDAT5@Ppl5q ~v.?ll?-&`?l^l6{`~D5K'HTD0~D5K'HTD0~D5K'HT=?*X6Qj?ll?-&`?l^l6{`~D5K'HTD0~D5K'HTD0~D5
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 52 ff 57 63 8a ab 66 f0 2b 4e 05 ea af e0 50 df c1 4f 4d 56 24 e0 57 70 a8 ef e0 a7 26 2b 12 f0 2b 38 d4 77 f0 53 93 15 09 f8 15 1c ea 3b f8 a9 c9 8a 84 47 f9 bd 74 b3 21 4c 8e f3 49 7c b9 ec 27 24 cd 89 88 9f 59 2f 97 46 43 a1 39 e1 2e 0e e5 89 9f cc 2b f7 ad da 8d f5 ee 78 b3 61 fb d3 8a f1 53 f6 6d 8b bd e7 3d 64 bc 6d a6 58 0a b9 f2 b1 de ae d9 10 9b 60 be de e4 64 39 bc 38 94 b5 eb ff fa 8a bf 22 05 3f 57 54 c1 c8 35 00 f1 2b 4e b2 c6 1d f1 c3 06 bf 86 52 7f 08 bf be cd c8 1a fc 46 94 fa 31 f8 f5 6d 46 d6 e0 37 a2 d4 8f c1 af 6f 33 b2 06 bf 11 a5 7e 0c 7e 7d 9b 91 35 8f f2 7b e9 66 43 0b de 43 17 9f a6 cb c9 89 cb 6b 1d 90 38 b1 de 7e bf be f5 08 27 36 1b 5a 9f d2 76 f6 ad bd 27 fe 99 2c 1f d7 fd 3f 95 b8 e5 ae 8d 89 c2 27 5e d1 70 f0 c5 91 db 46 e4
                                                                                                                                                                                                                                      Data Ascii: RWcf+NPOMV$Wp&++8wS;Gt!LI|'$Y/FC9.+xaSm=dmX`d98"?WT5+NRF1mF7o3~~}5{fCCk8~'6Zv',?'^pF
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: d9 f0 79 5b 2e 97 cb 72 b9 7d ee 2a 7d 7d 5c 43 dc f5 63 f9 aa 22 d3 3a b7 9d e6 b6 3e 97 5b 5c b7 de f6 1e ae 87 5d 3d e4 a9 77 8f f7 bf fd 70 23 79 9f b7 d5 64 7d de d7 8f 5a 6f c4 66 24 26 ec e3 23 fc da 3a df 34 1a eb f5 72 5b 64 c5 06 27 69 ec f6 e5 6b f9 b8 86 63 d1 ab 3d 17 85 df 65 c1 6f a7 76 a9 bf 1d 9c 81 55 f8 0d 20 ed 84 e0 b7 83 33 b0 0a bf 01 a4 9d 10 fc 76 70 06 56 e1 37 80 b4 13 82 df 0e ce c0 2a fc 06 90 76 42 1e e4 f7 c3 9b 0d db e4 ab dd 20 c8 c0 bf 3e 96 eb e5 ba dc 6e d7 e5 52 35 1b c2 84 fb ba 6c 73 e8 75 62 9c cd e8 dc 84 3b bb bb 84 09 78 9e b3 3d d6 bd 27 7b 23 fb bf ed dd b6 34 92 17 9e 67 36 29 5e 0b 75 9b cc 85 63 20 6d 72 af 91 98 6d bf ee ed b7 3d f2 7d 96 8a 06 4f 0e e7 1f 7e a7 d9 e0 ed 6f cb cd 35 7f 44 de b6 ef f8 75 9a
                                                                                                                                                                                                                                      Data Ascii: y[.r}*}}\Cc":>[\]=wp#yd}Zof$&#:4r[d'ikc=eovU 3vpV7*vB >nR5lsub;x='{#4g6)^uc mrm=}O~o5Du
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 8a 4b 04 e3 27 48 54 03 f8 a9 b8 44 f0 a3 fc 7e 74 b3 21 a0 b5 2e 2f af 1a 03 19 b7 cf 29 ae 6c 08 2b e3 27 f3 f1 f2 f4 34 d9 5b 73 5b 8f 55 7f a2 1c 1f e6 11 93 bd a3 fd 17 8d 85 75 67 f7 f3 d6 e6 42 f6 7d 0d 17 f1 a4 d7 09 6f 1e 93 96 63 73 63 24 26 ea bd d3 9f 6e dc 9e 73 5c 8a c7 23 32 87 fb fd 7a 6e ad 7f 44 fd c5 fd bf c7 6d f7 c5 32 35 0e b7 c6 57 cb 27 df c7 d6 7a fc f0 cb 6b a4 5e a6 fe 6a 11 dd 7d fc 74 5e 75 34 7e b5 88 ee 3e 7e 3a af 3a 1a bf 5a 44 77 1f 3f 9d 57 1d 8d 5f 2d a2 bb ff 28 bf 1f dd 6c d0 11 df 2f fa d5 27 2b df 2d 89 9f 4d 18 3f fc 6c 02 b6 6c ea 0f 3f 9b 80 2d 9b fa c3 cf 26 60 cb a6 fe f0 b3 09 d8 b2 a9 3f fc 6c 02 b6 ec 5e fd d1 6c b0 b9 36 b3 7b d8 cd 60 06 85 00 7e 82 44 35 80 9f 8a 4b 04 e3 27 48 54 03 f8 a9 b8 44 30 7e 82
                                                                                                                                                                                                                                      Data Ascii: K'HTD~t!./)l+'4[s[UugB}ocsc$&ns\#2znDm25W'zk^j}t^u4~>~::ZDw?W_-(l/'+-M?ll?-&`?l^l6{`~D5K'HTD0~


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      141192.168.2.2450003199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC352OUTGET /g2LhHPz.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 127879
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Mon, 27 Nov 2023 18:30:45 GMT
                                                                                                                                                                                                                                      ETag: "8ca67b27246087854577e815806ecba4"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD55-P6
                                                                                                                                                                                                                                      X-Amz-Cf-Id: Bk8JRTV_Gu4SHqvCy89fUVwJBlMJAdRaLgCN8K_tLLFrxJHpeyTPKA==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:51 GMT
                                                                                                                                                                                                                                      Age: 3099825
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000051-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 153, 1
                                                                                                                                                                                                                                      X-Timer: S1734532131.080016,VS0,VE2
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 75 00 00 01 f5 08 06 00 00 00 78 1a c2 52 00 00 20 00 49 44 41 54 78 01 ec fd 05 78 14 c9 fa 87 0d 77 74 e2 6e c4 5d 08 c1 89 e1 ee be 8b 2d ee b0 2c ba c0 e2 b6 b8 fb e2 2c ec 62 0b ec e2 ee 10 48 42 20 58 d0 40 80 b8 bb 27 f7 7b f5 4c 14 02 67 cf f7 bd e7 7f ce 79 4f cf 75 f5 35 3d 33 dd d5 55 77 55 4f 55 ff ea 79 9e 12 90 5e 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 ff 75 04 84 ff ba 1c 4b 19 96 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 40 12 75 a4 46 20 11 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 80 44 e0 bf 90 80 24 ea fc 17 56 9a 94 65 89 80 44 40 22 20 11 90 08 48 04 24
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRuxR IDATxxwtn]-,,bHB X@'{LgyOu5=3UwUOUy^D@" H$D@" H$uKH$D@" H$D@" @uF H$D@" H$D$VeD@" H$
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 96 ab 6f fe 69 a1 25 25 e4 00 93 7b 37 c4 d5 bd 3d 0b 8e 3d 26 fe 1f e0 28 2a 48 e4 f9 e9 73 9c bf f2 88 e8 2f e6 4b fa 41 22 20 11 f8 6f 20 f0 b7 45 9d 67 1f d2 f8 90 20 89 3a ff 0d 95 2a e5 51 22 20 11 90 08 48 04 24 02 12 81 ff 3d 02 51 37 37 33 a0 a6 80 20 94 6c aa ce 0c de 7c 83 c8 32 35 a0 88 e4 d7 87 19 ee 62 8a ac f4 18 6b 7f 86 ef ba 2f 87 95 11 b4 83 01 7e 06 e5 e7 97 1e 53 e1 5d 55 c3 89 66 7d d7 12 24 1f 12 66 13 f2 fb 34 5a 98 08 08 26 ed f9 f9 64 18 39 15 b0 a7 45 de 60 79 17 07 94 d4 0d f1 99 77 89 f8 4c f1 91 38 9a db bb 27 d2 ca cc 18 3d 7d 13 cc 6d 6c 30 31 d0 40 cb c8 9c 56 03 16 13 f4 32 59 91 42 7e 12 cf 4f 2f a6 bd 83 09 7a 5a ea 18 98 5b 62 63 61 89 9e 96 2e da c6 0d 19 bf f1 12 1f ff 86 ae 93 f8 f0 28 93 9a e9 96 95 a9 ee e0 65 dc
                                                                                                                                                                                                                                      Data Ascii: oi%%{7==&(*Hs/KA" o Eg :*Q" H$=Q773 l|25bk/~S]Uf}$f4Z&d9E`ywL8'=}ml01@V2YB~O/zZ[bca.(e
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 7c e0 69 48 10 01 f7 82 78 f0 2a 92 c4 dc 42 79 9a c5 f9 59 3c 39 b5 82 41 8d 0c 51 16 9c e8 f0 fd 46 4e 3f 78 49 64 62 a6 bc 2e 0a 52 62 78 f3 22 84 a0 a0 bb f2 bc 06 dd 7f c1 9b a8 64 b2 2a d4 6b e5 56 25 7d 92 08 48 04 fe dd 04 fe c7 44 9d 62 f2 33 93 88 8f 8d 24 2a 2a 8a a8 e8 58 62 93 33 29 f8 c4 3f b8 48 f4 29 4f 8c 56 1c 13 15 45 74 52 1a 39 72 07 f2 62 f2 b3 92 89 8b 2d ff 4d 9e 8e 98 96 7c 8b 25 36 3e 95 8c 9c 82 72 ff 68 d1 97 3b 35 81 d8 e8 68 62 93 32 e5 3e bb 15 2b bd 20 37 93 e4 b8 28 22 e3 93 c9 a8 e4 28 5c 44 b6 dc bf 3b 9a 48 d1 97 37 39 99 8c 4f fd e2 c5 84 8a 8b 28 c8 4e 23 31 3e a6 a4 4c f1 24 a4 7c 5e a6 8a d7 fc 74 5f fc 73 4f 4a 88 23 32 32 9a 98 d8 54 72 aa f0 c7 16 7d da d3 93 62 cb 98 94 97 3b 9a e8 98 04 12 53 b3 a8 2a 7b 15 af
                                                                                                                                                                                                                                      Data Ascii: |iHx*ByY<9AQFN?xIdb.Rbx"d*kV%}HDb3$**Xb3)?H)OVEtR9rb-M|%6>rh;5hb2>+ 7("(\D;H79O(N#1>L$|^t_sOJ#22Tr}b;S*{
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: f4 66 bd e3 f8 bc 5e f8 78 ba e3 33 74 3b f7 63 33 2a 54 7a 3e e1 d7 b7 f3 7d 73 17 5c da 8f 67 db ed 52 13 cd 62 f2 d2 df b0 6f c5 f7 f8 d7 71 c7 ce c1 91 1a fd 87 b1 f2 e2 43 92 b3 2a ce 20 14 93 1f fb 82 1b bb 67 d3 a5 59 1d ec ed 1d 70 70 6a 45 97 b1 6b b8 f6 2a fa 6f ff f1 66 dc df c3 b0 6e fe b8 b8 b8 52 af e1 74 4e be 4e fc cc af 38 fb d5 25 96 8f 6c 54 45 b9 dd a9 5e b3 2b df 4c dc cc e9 87 89 a4 97 99 78 57 28 a6 7c b7 88 47 47 66 d2 bb 85 1b 6e 1d e7 72 f6 65 52 15 22 41 e9 39 b9 84 9d 59 c5 a0 26 6e b8 7c 33 93 43 0f e4 3d 62 e9 8f e4 25 85 72 60 f6 40 1a 78 3a 63 67 e7 42 fd a6 a3 58 f3 67 00 1f 2b f9 a4 43 61 ce 07 82 77 cd a0 83 b7 27 f6 f6 4e b8 78 74 61 da e6 93 84 26 65 55 21 00 95 25 2f df 29 c8 7a c7 ed 63 cb 19 fa 9d 37 5e 35 c5 fa ad
                                                                                                                                                                                                                                      Data Ascii: f^x3t;c3*Tz>}s\gRboqC* gYppjEk*ofnRtNN8%lTE^+LxW(|GGfnreR"A9Y&n|3C=b%r`@x:cgBXg+Caw'Nxta&eU!%/)zc7^5
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 5c c2 cd 8f 15 9f 24 f3 08 3b b5 84 2e 56 02 82 4b 77 16 5f 10 ff 92 21 27 e9 3a 6b 7b 37 c2 51 4b 17 03 0b 6b 6c ed aa a1 a7 ad 82 99 9b 2f 93 57 9c 22 ad e4 a1 bd 20 21 98 dd 93 3b e1 a4 ab 8e 96 81 01 d5 6c ec b0 31 31 45 55 dd 10 77 bf 71 fc fa e0 e3 df 78 10 cd e7 f6 da 5e d4 32 2e 29 8f 96 2d 3f 1c 78 42 d2 27 7d 5a d6 93 63 4c 6e 5b d2 51 54 55 76 35 7d 6c 3c fb 31 f7 d0 73 e2 73 2a 74 cc c5 85 64 25 bf e2 ee 6f f3 e9 52 d3 5c 31 2b e8 31 82 83 8f e3 bf 90 b7 42 32 9f 9f 66 76 37 17 d4 c5 eb d4 1b cc d6 db 25 33 71 c5 85 e4 26 dc 67 c3 60 6f 5c 8c 74 30 34 b5 c4 d1 ce 16 33 5d 7d b4 aa b7 64 ec ae db c8 27 f2 c4 a1 56 e6 5b 4e 2e eb 8f b7 99 06 fa 86 e6 d8 d8 d8 61 65 60 88 9a 99 33 ad 66 fd c6 ab f8 32 e5 e3 b3 bb 2b 37 25 8c c3 73 ba 53 d3 42 56
                                                                                                                                                                                                                                      Data Ascii: \$;.VKw_!':k{7QKkl/W" !;l11EUwqx^2.)-?xB'}ZcLn[QTUv5}l<1ss*td%oR\1+1B2fv7%3q&g`o\t043]}d'V[N.ae`3f2+7%sSBV
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 01 e4 bc 62 ef 18 3f 4c 65 2a 98 b4 5d ce ad c8 8a 5d 6c 1e cf cf 2c a7 87 7d 85 87 ee a2 34 ee 6d 1d 4c 7d 23 25 b4 6d db 32 67 ff 65 1e 3f ba c0 e2 1e 6e 98 cb 54 b0 f2 ee c1 96 7b 8a c1 c6 fb eb 1b 18 50 4f 86 a0 ac 47 9b 89 4b b8 70 ff 11 f7 7e 5b 8c 6f 35 3d d4 f4 9d e8 be ea 12 a9 15 97 bc a8 aa b9 e5 84 b2 aa 97 2f d5 94 64 e8 eb 69 22 68 1a d0 60 ec 7e c2 12 2b ab 3a 59 4f ff 64 6a 87 6a 72 73 5d 73 fb ea d4 f3 f7 c7 df 57 2c b7 0f b5 bc 5c 30 d5 53 96 3f 2c 3b 35 1a c5 d6 bb 8a 8e b9 38 37 8d 57 f7 4e b2 6a 52 17 7c 9d 8d d1 55 56 43 45 50 47 bd e6 68 0e 3f a9 5a d4 c9 4f 79 c6 f1 b9 dd 71 d5 12 d3 13 10 7c 87 b3 ed 8e c2 84 b8 28 27 89 c7 7b c7 e0 65 2e c3 dc a3 07 ab f6 5d e2 cd d3 60 76 4c fe 16 2b 03 2d 1c da 8d e5 8f 30 b1 c0 45 7c b8 ba 81
                                                                                                                                                                                                                                      Data Ascii: b?Le*]]l,}4mL}#%m2ge?nT{POGKp~[o5=/di"h`~+:YOdjjrs]sW,\0S?,;587WNjR|UVCEPGh?ZOyq|('{e.]`vL+-0E|
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 10 d0 f6 68 c4 d0 19 8e c6 e8 ac 00 00 20 00 49 44 41 54 73 d9 be 67 37 bf 9e 3e 4b c0 f3 08 92 72 f3 90 c2 ea 7c da 3a a4 cf 12 81 ff 0c 02 ff 93 a2 4e 75 63 01 65 75 0d 9c dd 5c d1 d6 34 c3 bd c7 5a ee c6 28 84 92 9c 57 67 99 d3 c5 03 13 03 63 f4 0d 44 0b 04 81 ca a2 4e 3f 9c 4d 8c b1 74 1f cb d1 88 38 52 d2 d2 48 2b d9 52 a3 82 d8 32 a6 2d 16 62 30 bd 16 13 39 fa 34 b3 92 a8 63 da 7e 35 81 09 95 c5 92 f0 8b ab f9 c6 41 40 f0 14 2d 29 3e 50 94 19 c2 a6 de be 18 88 e6 c1 fd d7 11 f0 41 1c 85 e4 f1 fa ec 5c 5a 9a 68 21 18 d7 a0 c7 e6 10 0a c8 21 f4 70 49 70 42 f3 76 2c fc eb 99 bc 33 2a ce ba cd 9c 7a 76 e8 c8 4c f0 f8 61 1f 71 99 a5 fe 30 55 37 b8 dc 90 4d 74 af 6f 89 86 7e 5d fa f4 6b 85 95 81 3e 56 5e c3 d9 f3 a0 f2 8c 89 42 d4 31 97 2b fa 43 16 1f e7
                                                                                                                                                                                                                                      Data Ascii: h IDATsg7>Kr|:Nuceu\4Z(WgcDN?Mt8RH+R2-b094c~5A@-)>PA\Zh!!pIpBv,3*zvLaq0U7Mto~]k>V^B1+C
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: c8 a8 dd 67 21 97 22 0a 20 f2 04 63 5b ba a1 5a 32 c9 f5 69 7e c4 36 5f bd f5 14 ce c5 a4 f3 e2 f8 9c 12 4b 9d 6e 2c 39 1d 46 11 11 6c 1f e0 83 b5 96 0e fa 5d 56 f1 38 a1 1c 50 66 f8 75 e6 75 50 45 55 70 a2 d3 84 72 4b 9d d2 40 c9 63 76 07 95 ac 7e 95 43 5a e4 71 46 98 6a a1 6e e2 41 ab a5 97 e4 65 8a 0b da cf 98 52 51 67 f9 65 c5 92 e6 f9 89 3c fa 7d 36 1d dc 35 ca 2d d5 95 94 d0 72 f6 a0 65 bf 09 ac df 7f 93 c8 72 03 b2 4f 20 49 1f 25 02 12 81 7f 27 81 ff 4d 51 c7 48 40 55 d7 10 ff 9e bd 68 6e 6e 4c 35 a7 8e 6c b8 13 43 51 71 36 2f 4e ce a3 ad 8d 17 6d da 7f 43 bb d6 a2 cf f1 a7 a2 ce 77 b8 98 1a 62 62 ff 0d 2b 4e 5e e4 da cd 1b 5c bf 7e 9d eb 37 6e 72 e1 f8 5e 7e 68 e7 83 b1 cc 18 df ef b7 f2 20 be 98 e2 2c 85 a5 8e 99 4c 09 dd fa 23 58 77 e8 04 97 af
                                                                                                                                                                                                                                      Data Ascii: g!" c[Z2i~6_Kn,9Fl]V8PfuuPEUprK@cv~CZqFjnAeRQge<}65-rerO I%'MQH@UhnnL5lCQq6/NmCwbb+N^\~7nr^~h ,L#Xw
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 30 78 d2 42 e6 ce 99 cd ec d9 b3 99 33 77 0e b3 67 cd 65 d9 ea df b8 13 91 41 56 ec 53 d6 ca 45 1d 6b 1a f7 db ce 8b 52 a4 14 93 73 7f a7 22 b0 af 9a 25 43 36 5c 21 aa f2 bc a7 fc c8 8a a2 4e d7 29 7f f1 be 38 8e cb 6b 46 52 db 54 0d c1 d6 1e 7b 5d 1d 74 b4 8c 31 29 11 75 42 7f 9b 88 bb a1 0c 0d 13 7b 3a 0e 9f c5 cc d9 73 98 33 5b cc db 1c 66 cf 99 c3 fc 85 1b 39 11 14 41 66 51 11 67 fe ae a8 53 10 ca c6 fe 8d b1 14 94 31 a9 5b 1b 0f 6d 23 ec ec 7a b1 e9 ae e8 d6 9e c5 d3 a3 3f 52 d7 c0 08 27 f7 fa 74 ea d4 18 1d c1 8e ee d3 0e f2 4a 1c c2 47 1c 67 64 73 67 64 2a 1a d4 68 3b 84 c9 33 17 28 f2 33 67 4e 09 ab 45 6c de 77 99 f0 ec cc 0a ee 57 a5 a2 ce 5b b6 f5 f3 c6 5a 0c c7 d0 7d 2d 4f 2a 4c 0c 67 85 5f 67 7e 47 55 d4 be 24 ea ec 0a 24 46 3e ce cd 25 f5 e3
                                                                                                                                                                                                                                      Data Ascii: 0xB3wgeAVSEkRs"%C6\!N)8kFRT{]t1)uB{:s3[f9AfQgS1[m#z?R'tJGgdsgd*h;3(3gNElwW[Z}-O*Lg_g~GU$$F>%
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 2c 3b 53 b2 fa 11 59 9c 99 db 06 0f 0b 6d 74 3a af e2 71 4a 0e b1 61 47 99 5c d7 04 41 d7 99 de ab 6f 13 2f 9f 4d 28 e6 e5 f1 d9 b4 b7 13 50 ad 37 84 ed b7 ab 8a a3 97 cd 8b 0b cb e8 60 ac 89 a0 6e 4d db 31 fb b8 f6 2c 85 8c a2 22 79 2c 99 8c 98 d7 6c ff be 2d 76 9a e2 44 49 77 b6 04 7e 24 21 39 9c 43 25 a2 4e ad d6 8b b9 29 77 bf 8a e7 ca ba e1 78 29 2b 61 dc 66 12 47 9e 95 5b 90 94 52 29 35 64 ca 8d 79 cc 1a b9 fb 95 26 9e ed a7 71 29 be f4 88 22 c2 4f cc a4 b5 b3 80 b2 66 33 e6 1c 0d fd 4c 28 13 8f ac 2c ea 1c e7 9d 28 a3 bc 3f cb 9c ce 5e f2 b1 b2 9c a7 96 09 66 43 4b dc af ae ad a1 ab a9 16 2a 36 de 4c f9 eb 23 79 15 26 28 4b af 2c 7f 2f ca e3 74 05 51 e7 6b ee 57 90 c1 a5 25 7d a8 5d ba 84 b9 a0 86 6d bb c5 5c 0e 57 04 75 8a 11 05 48 0f 03 74 64 ea
                                                                                                                                                                                                                                      Data Ascii: ,;SYmt:qJaG\Ao/M(P7`nM1,"y,l-vDIw~$!9C%N)wx)+afG[R)5dy&q)"Of3L(,(?^fCK*6L#y&(K,/tQkW%}]m\WuHtd


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      142192.168.2.2450004199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC352OUTGET /NJi1sQx.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 302932
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 26 Nov 2023 18:39:34 GMT
                                                                                                                                                                                                                                      ETag: "27b25dab21dcfc379e7dae489e36fed2"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: wqK1hVcufbHxytEvxcyY6UG1Ezh9vQjxLYRpK0xGTdSKuYdjIalYag==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:51 GMT
                                                                                                                                                                                                                                      Age: 1811303
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000101-IAD, cache-ewr-kewr1740064-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 174, 1
                                                                                                                                                                                                                                      X-Timer: S1734532131.226048,VS0,VE2
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 c2 00 00 02 87 08 06 00 00 00 63 32 e4 45 00 00 20 00 49 44 41 54 78 01 ec 9d 05 5c 15 59 ff ff 87 ee ba b4 02 22 a0 58 60 61 77 ac b1 76 bb ae bd ae ba ae b9 61 c7 aa ab ae b5 ba c6 da 28 2a 76 ae dd 82 34 22 2a 98 a0 12 22 dd 1d f7 be ff af b9 80 02 c6 fa 3c cf ff f7 fc e2 19 5e af 71 e6 5e 67 ce 9c 79 9f 33 77 ce 7c be 71 04 a4 3f 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 c0 7f 00 01 e1 3f e0 1a a5 4b 94 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 20 09 61 52 27 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 90 08 48 04 24 02 12 01 89 80 44 40 22 20 11 f8 8f 20 20 09 61 ff 11 cd 2c 5d a4 44 40 22 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRc2E IDATx\Y"X`awva(*v4"*"<^q^gy3w|q?D@" H$D@" H$?KH$D@" H$D@" aR'H$D@" H$D@" a,]D@"
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: dd b0 36 37 c5 d8 c4 14 33 b3 c6 34 ed 38 9d 45 07 6e 73 37 23 8f ac aa 6d 80 82 92 a2 58 22 2e 6d 62 ed 57 6d a9 a6 6c 03 23 8c 0c 5d 70 eb 32 9d f9 7b ae 12 98 9a 43 ee 47 af af 4a 35 94 1f b3 48 89 f6 e6 d2 be 79 4c 19 d5 90 ba f5 0c 90 c9 c4 be 68 8d b9 55 1b 5c bb ce e4 fb cd 97 b8 f1 2c 8f d4 5c c5 fb ec e4 45 14 e4 44 13 79 eb 2a 67 97 1e e2 66 5e 21 69 1f 3a cd 7f db 77 39 a4 be 3a c3 ce d1 dd 68 ab ab 87 8e 6d 0b 5c c7 ec e7 72 64 f2 3b 91 b5 30 89 cc 7b 1b 99 de a9 11 b5 8c 4c 30 91 d5 c2 c9 75 2c eb 82 d3 89 ce 2d af 78 0e b9 69 81 1c 1c 55 9f f6 4e 26 c8 64 ed 68 37 60 0b 97 33 f3 c9 29 df e5 b3 d7 45 64 c7 07 70 7e c1 97 f4 aa a9 86 5e 8d 76 b4 9d b2 8f bf 1e 27 fd 8b 22 a2 82 a2 b4 57 3c de d6 9f 6e 6e f6 98 98 36 a2 dd e0 5f 39 18 0b b9 c5
                                                                                                                                                                                                                                      Data Ascii: 67348Ens7#mX".mbWml#]p2{CGJ5HyLhU\,\EDy*gf^!i:w9:hm\rd;0{L0u,-xiUN&dh7`3)Edp~^v'"W<nn6_9
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: a0 56 0b a7 61 5b 38 72 3f fe 5f f4 be 52 50 98 12 49 d8 86 ce b4 70 34 40 10 6a e0 d2 6d 1e 7b a2 21 e7 73 06 8f 0a 39 64 bf c2 db 63 16 13 bb 77 a7 7b b7 a5 b8 3f 4d 24 f9 b3 af 4b da 51 22 f0 7f 83 80 24 84 fd 1b da 31 3b 3a 90 d3 0b 5b d3 b3 b1 09 26 a6 96 58 5a 98 61 66 53 97 3a fd 7f 63 cb f5 08 2a 3e 6b c4 ea 28 4a 0a 78 13 7c 94 bd 63 4c 70 b4 b5 c4 c2 c2 12 4b 4b 4b 2c 9b f6 c4 65 a9 17 b1 69 a5 3f d6 59 0f 4f 72 72 61 57 6a da 5a 63 6e 61 51 ba 8f b8 5f a5 c5 1c 0b f3 da d4 a8 d5 8f 4e 63 7f 63 dd d9 27 84 c7 17 53 a0 7c 11 2f 01 45 3c f7 f6 cd 64 6a 0b 19 f6 8e 8d a9 33 60 25 5b 6f bd 7c 67 3d 51 f2 11 87 39 a9 44 dd d9 ce f2 2e 96 d4 73 76 a6 c6 57 2b 59 7e 39 ba 02 bd 62 0a 72 a3 79 e0 e5 ce 82 91 6d b1 b3 b1 c6 c2 ca 0a ab a6 4d 71 9b 36 87
                                                                                                                                                                                                                                      Data Ascii: Va[8r?_RPIp4@jm{!s9dcw{?M$KQ"$1;:[&XZafS:c*>k(Jx|cLpKKK,ei?YOrraWjZcnaQ_Ncc'S|/E<dj3`%[o|g=Q9D.svW+Y~9brymMq6
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 62 b3 5e dc e1 d0 34 27 9a 55 2b 7f d0 88 6b 2d f4 6d fa 33 e5 cf db 3c ac e4 1a 21 a7 a4 38 82 7b c7 17 31 41 5f 28 b5 52 95 3f b0 6c 9b 61 fe e3 35 5e a5 94 0a 61 99 21 07 39 38 bd 21 3a a2 95 a1 7c 9f 0f ae 55 10 54 44 cb a3 2d 16 b6 e3 98 be fe 36 f7 b2 0a 29 14 7d 91 14 af 09 dc 3a 8e 91 35 05 b4 f4 aa 61 d2 6e 2e 6b 2e 47 54 f1 98 12 9f 20 c9 bc b8 be 9e d9 ae 02 a6 46 46 68 75 9b cb cf 67 5e 96 5d 66 31 c5 05 a1 5c 5d 37 93 b1 b5 6d 31 37 54 ab 54 1f 15 33 2b 6a 34 eb c2 b8 e5 37 79 f4 b2 c2 eb bd a2 08 b2 6e 73 70 ce 48 fa d6 b3 a7 9a 91 56 a5 e3 c4 3a 1b 59 35 c6 b5 e5 22 b6 fb bc e4 b5 d2 a7 a4 22 d9 4f 6f 97 e4 a6 11 75 6e 1e f3 be 78 c7 47 5d a7 3a 6d bf 59 c7 91 58 f8 d0 c0 41 51 90 45 c4 c1 89 8c 69 67 5e b9 2e ef 71 d5 46 43 df 12 cb 1a ed
                                                                                                                                                                                                                                      Data Ascii: b^4'U+k-m3<!8{1A_(R?la5^a!98!:|UTD-6)}:5an.k.GT FFhug^]f1\]7m17TT3+j47ynspHV:Y5""OounxG]:mYXAQEig^.qFC
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: e7 e2 fe 32 9d 97 01 57 39 77 f4 00 7b 76 ef 66 f7 fe c3 ec bb 14 c0 dd e4 02 32 ca 6e ac c2 ac 24 a2 7d f6 f2 c7 37 75 70 b3 53 41 5d 30 c3 d4 a6 27 a3 97 6f 60 fd ae 8b 5c 0f 7e 45 7c 91 82 92 92 22 0a a2 c2 b9 ef 7d 9c 63 c7 76 e3 ee be 8b dd bb dc d9 bd fb 04 9e a7 7c f0 0e 8b 25 2e b3 e4 83 ef 52 ef f7 42 e9 1b 89 c0 ff 4c 02 92 10 f6 6f 68 97 ac 97 3e 1c 9e e1 4c 0b 9b 0a 3f bc 82 80 96 71 1d ba fe b4 8f 63 cf 2b 3e f6 8b 29 c9 f0 e7 f6 b6 49 74 10 2a 0a 61 2a 08 35 5a 60 f5 d3 35 a2 de 0a 61 9e 78 ce 68 82 be 56 15 77 eb 8a 03 b5 f7 b6 cd 70 19 f4 0b 7f f8 c4 92 58 28 fa cf c6 11 b8 ed 1b 46 39 09 e8 1a da 60 da 61 3e 6b af 44 54 79 71 2e 13 c2 6e fc ce 9c c6 02 16 32 19 ba 3d e7 33 e7 6c a9 10 56 52 90 ce e3 73 b3 98 d5 ad 06 96 82 0e 7a b2 c6 f4
                                                                                                                                                                                                                                      Data Ascii: 2W9w{vf2n$}7upSA]0'o`\~E|"}cv|%.RBLoh>L?qc+>)It*a*5Z`5axhVwpX(F9`a>kDTyq.n2=3lVRsz
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 46 86 18 d9 37 a0 e9 90 9f 59 75 d0 8f b0 b8 fc 0f dc 07 15 2e b9 20 85 74 df cd 2c fb aa a1 72 dc a5 61 ea 40 db 85 7f 71 fe 89 28 f4 a6 13 1f 7e 98 15 cd 75 71 d0 d7 c6 d0 c8 18 53 53 31 ac d0 10 75 83 b1 2c bb 10 46 84 1c e4 09 f7 89 d9 ff 15 8e 16 fa a8 08 ea 34 1c 3c 97 f5 7e b9 65 29 2d f2 c8 78 1d 8a ff 81 95 2c 1d da 16 87 ea 16 18 9b 88 79 d6 6a 61 57 77 18 bd be db c1 6e ef 47 bc c8 cd 2b 0b 65 2e 22 3b 21 90 0b 8b fa d0 d7 49 0b 23 87 8e 74 9c ea c1 b9 0a 39 c2 4a 0a 12 89 0e 3e 86 e7 82 af e9 dd c8 01 03 43 23 4c ac ec b0 ed 3c 86 e1 2b 3d f9 63 cb 32 96 0e d0 c1 ca dc 16 5b 87 89 cc db eb cf 73 d1 31 a0 92 10 66 4d ad 56 5f 31 f7 b0 27 9b bf ed 41 9b ba 35 30 35 35 c5 d4 ce 99 ea 5d 27 30 d9 fd 2e be 31 39 4a 27 87 8c a8 20 ae cd 77 a6 99 9d
                                                                                                                                                                                                                                      Data Ascii: F7Yu. t,ra@q(~uqSS1u,F4<~e)-x,yjaWwnG+e.";!I#t9J>C#L<+=c2[s1fMV_1'A5055]'0.19J' w
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 89 06 59 55 75 54 1b 25 69 ff 93 00 00 20 00 49 44 41 54 4e e5 c7 fd c1 24 92 43 4e 8a 3f 7b 07 55 2f 15 c2 ac 3b d1 62 ca 61 ee e7 88 11 04 e2 df 63 bc b6 4d e3 2b 63 3d 74 55 d4 11 ba fd ca 6f 97 5e 7c b6 10 96 13 e5 cf e5 a5 1d e9 e4 20 20 18 b4 a3 dd 84 35 ec d8 f6 03 63 db d5 46 26 a8 22 73 1b ca 94 93 31 44 a5 57 4e 72 f4 4e 08 13 0d 94 75 a8 d9 e8 37 fe ca 2e 7c cf 38 26 97 17 90 99 7a 8d 43 73 07 d1 55 43 0d 55 75 5d 84 86 0b 58 7f e5 09 09 72 d1 31 f9 21 e1 7f 74 a7 a1 8d 0e 82 4d 53 3a 4c 59 c1 ef 3b b6 b3 ba 47 0d ea 88 e3 91 bf 13 c2 14 25 e4 3e 3c cc ae 29 4d a8 65 6f 83 9e 73 1b 9a 37 af 43 eb ea e2 b1 75 70 ac 14 1a 99 46 d2 b3 bd 2c 74 ab 49 6d 35 0d 64 6d 47 31 fe 78 12 f9 65 a1 08 62 0a 94 58 bf 7d 6c eb 27 60 a0 ad 8e aa eb 54 7e f0 08
                                                                                                                                                                                                                                      Data Ascii: YUuT%i IDATN$CN?{U/;bacM+c=tUo^| 5cF&"s1DWNrNu7.|8&zCsUCUu]Xr1!tMS:LY;G%><)Meos7CupF,tIm5dmG1xebX}l'`T~
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 95 61 6a 5f 8f 86 03 a6 f3 8b fb 6d 42 a3 73 3f 70 1f 54 b8 d0 a2 1c 72 42 f6 f2 e7 77 2d 95 96 47 75 5d 33 9a fc 70 98 23 a1 a2 d3 7a 16 e9 b1 57 d8 dc d9 84 ba 86 5a 18 1a 1a 21 93 19 20 a8 e8 20 a8 0f 65 f6 e1 20 c2 c5 89 02 d2 9e 91 7a 6a 12 cd 1c 4a 93 00 d7 ee 3e 99 25 57 92 28 9d 87 a2 90 9c e4 27 dc 3f 2d 7a 53 f5 a0 91 93 0d 32 33 53 cc 4c 9d a8 51 67 30 dd bf d9 c2 d6 ab 0f 78 96 9d 5b e6 c1 59 9a 23 cc eb 8f 6f 18 e3 a2 87 85 63 4b 9a 8f db 8e 67 f0 bb 1c 61 f2 e2 74 12 1e 5f e4 ec ea c9 8c 6a 53 0f 13 53 33 cc ad 6d b0 69 37 8c 41 cb 0f b2 61 f7 16 36 8e 92 51 d3 b6 3a d5 6c 46 33 e3 8f 1b 3c 14 1d d7 2a 79 84 99 63 d7 70 00 3f 78 1e 66 fb ac 21 f4 68 52 9b 6a 96 16 98 d7 a8 4d f5 4e a3 18 fb a7 37 d7 5f 64 29 73 ca e5 24 3c c6 6f 6d 07 7a d6
                                                                                                                                                                                                                                      Data Ascii: aj_mBs?pTrBw-Gu]3p#zWZ! e zjJ>%W('?-zS23SLQg0x[Y#ocKgat_jSS3mi7Aa6Q:lF3<*ycp?xf!hRjMN7_d)s$<omz
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: a3 98 ec f1 90 97 e9 a2 e5 b1 4a 68 64 fb b9 fc 76 e1 89 32 81 7f 51 51 11 ca a5 b8 80 a2 a2 37 3c bd b2 4e e9 c6 fd 36 34 52 99 23 2c 89 e4 a0 df 98 e0 6a 87 95 a0 8e ac f9 60 86 1d 8c 2b cb 19 a1 40 51 1c 4e c8 f1 79 0c 16 c3 be c4 6b a8 37 91 ef 77 f9 f1 ba 24 87 bc ac 7b 1c 1e e9 44 0b 73 01 c1 a2 0d 8d c6 ef c3 3f 25 b7 cc 4a 12 49 e0 fe 39 8c b7 36 56 7a ca 08 ed e7 32 f7 d4 d3 cf 16 c2 f2 de 3c c4 6b 5d 1f fa d6 13 1f 84 8d 71 1d ba 92 6d 3b 7e 66 62 b7 06 98 09 aa 18 d5 ff 92 71 47 5e 12 51 25 c9 51 65 21 cc 09 2b 87 c5 1c 4f c9 7d 6f c0 a5 50 14 91 95 7e 93 63 4b 86 d3 53 4f 13 4d 55 0d 84 ba b3 58 72 ea 01 af 8b a0 20 f9 19 cf 77 0e a4 9d 93 0e 82 79 3d dc c6 cc 67 c5 e6 6d ac 19 d0 80 26 fa 65 42 d8 e4 4f 84 46 2a e4 14 44 5e e6 e4 bc 76 b8 3a
                                                                                                                                                                                                                                      Data Ascii: Jhdv2QQ7<N64R#,j`+@QNyk7w${Ds?%JI96Vz2<k]qm;~fbqG^Q%Qe!+O}oP~cKSOMUXr wy=gm&eBOF*D^v:
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 2c ca 79 4d a8 e7 0f 4c 75 11 50 51 33 c6 a4 fe 0f fc 72 24 98 a8 e8 2b dc 5c dc 02 1d 5d 43 b4 1b 4e 67 de 8e fd 9c 3f f4 93 32 7d 8a b6 86 06 16 23 37 f1 c7 ed 48 de 04 1f e6 cf 5e aa 98 8b e2 53 93 29 7c ef 1e 4c 52 71 2e 85 79 0f 38 3a a2 2e ad 64 02 06 b6 9d f9 62 ea 59 42 62 cb 47 88 d9 c4 dd de c1 ea 21 ae 54 37 d0 40 bd e6 38 a6 6f 0b e6 69 5e 36 69 89 7e 9c f9 88 10 56 18 76 98 fd 53 9c b0 35 d6 43 45 a7 11 4d c6 ff c1 a6 27 19 a4 8b be 64 85 d1 44 f9 ae 61 ed c8 06 4a b1 4e 10 3e 2d 84 99 d4 e9 48 b7 55 f7 09 8e 2e 42 8c a4 cd 8f bb cd b5 cd 23 68 a1 a5 ae cc 37 ed 30 62 0d eb af 8b b9 ce 40 51 98 4b e8 ef 6d 18 e0 2a 4e fe 51 13 fb 86 73 d9 f9 38 a1 34 45 89 e2 09 41 07 7f 66 64 4d 8b d2 f7 af 3a fd e9 bb f1 22 41 c9 62 0e 3b 39 8a f4 47 dc 3e
                                                                                                                                                                                                                                      Data Ascii: ,yMLuPQ3r$+\]CNg?2}#7H^S)|LRq.y8:.dbYBbG!T7@8oi^6i~VvS5CEM'dDaJN>-HU.B#h70b@QKm*NQs84EAfdM:"Ab;9G>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      143192.168.2.2450005199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:50 UTC589OUTGET /SQjnDv9.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 128763
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Fri, 24 Nov 2023 18:48:55 GMT
                                                                                                                                                                                                                                      ETag: "a4c11c9754426a04783ab6bb7800bdbd"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: yan-0u6ZlRZBjfs7YNMIrmCyEjbTgixI2Xz0jj9uRJSmRamtZTXX4g==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 1917798
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:51 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000177-IAD, cache-ewr-kewr1740036-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 98, 0
                                                                                                                                                                                                                                      X-Timer: S1734532131.279999,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 f9 00 00 01 f4 08 06 00 00 00 a7 ca 32 3b 00 00 20 00 49 44 41 54 78 01 ec dd 07 54 14 57 1f 87 61 ac 89 5d 63 d7 a8 31 c6 f4 c4 a8 69 a6 98 62 ca 97 98 a8 89 31 5d 63 8a e9 89 31 cd ae b1 f7 de 15 14 54 40 41 45 41 04 b1 a1 28 20 a0 48 15 e9 5d 7a 2f bb ec 2e ef 77 96 22 db 50 34 d8 c8 df 73 f6 b8 65 76 e6 de 67 ee 2e bf b9 73 e7 ae 19 f2 4f 04 44 40 04 44 40 04 44 40 04 44 40 04 44 a0 4e 09 98 d5 a9 da 48 65 44 40 04 44 40 04 44 40 04 44 40 04 44 40 04 90 90 2f 8d 40 04 44 40 04 44 40 04 44 40 04 44 40 04 ea 98 80 84 fc 3a b6 43 a5 3a 22 20 02 22 20 02 22 20 02 22 20 02 22 20 21 5f da 80 08 88 80 08 88 80 08 88 80 08 88 80 08 d4 31 01 09 f9 75 6c 87 4a 75 44 40 04 44 40 04 44 40 04 44 40 04 44 40
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR2; IDATxTWa]c1ib1]c1T@AEA( H]z/.w"P4sevg.sOD@D@D@D@DNHeD@D@D@D@D@/@D@D@D@D@:C:" " " " " !_1ulJuD@D@D@D@D@
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: e9 60 32 a4 df cb 47 9b 7c 89 c9 51 1a 5f 88 5b 94 cc 59 9b 7f 18 f5 54 4f 5a 98 78 6f 83 a6 77 71 f7 e3 2f f3 fe 37 bf 33 65 f1 46 ec 1c 4f 70 d2 fb 2c c1 e7 fd f1 3a 72 98 23 f6 5b 59 3e 6b 22 df 8f 1a c6 2b f7 b7 a1 41 7d 53 3d fd 1d 79 f2 8b b5 1c 0a cf 46 51 83 16 a4 29 88 c3 df 6e 3c 03 9a e8 ae ab 1e f5 ea 35 a3 79 73 dd e7 b4 f7 9b 33 68 d1 49 92 f2 4b 8c eb 56 83 6d dd 88 45 24 e4 d7 b6 b2 92 8c 0b ee d8 2d 1a cb d8 b1 fa b7 a9 b3 17 e2 91 60 62 7b 32 5c c7 04 8a 3c 25 02 22 20 02 22 20 02 ff 4d 81 5b 24 e4 0f e2 eb e9 1e 5c 69 3a 75 4d 49 21 49 de 56 fc fa 5c 57 93 bd df cd 5f 59 8c 5b 78 26 4a bd 0e 6f 05 19 be 5b f9 fb ad 87 e9 68 62 88 ce 1d 2d 3b d1 f7 ed 6f f9 c7 ea 30 21 c9 05 d5 b6 82 52 8d 9a c2 e4 40 0e af fd 83 8f 5e ee 4d 9b 3b 1a 52
                                                                                                                                                                                                                                      Data Ascii: `2G|Q_[YTOZxowq/73eFOp,:r#[Y>k"+A}S=yFQ)n<5ys3hIKVmE$-`b{2\<%" " M[$\i:uMI!IV\W_Y[x&Jo[hb-;o0!R@^M;R
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: db 21 5f a3 2a 22 37 35 02 bf 43 36 ac 99 f0 29 03 1f b9 ab 86 65 ad b0 69 f3 28 c3 c6 2d 67 cf f1 0b a4 e6 eb 9f 0d d1 57 ba f1 21 5f ad c8 21 25 e4 30 5b a7 8f 64 e0 03 35 98 f5 a9 72 3f b4 7b 9c 41 3f 2e c1 fa 58 00 71 39 45 dc c2 93 40 e9 13 cb 23 11 10 01 11 10 01 11 a8 c3 02 b7 5f c8 2f 55 a1 c8 0d 60 e5 0b c6 81 d2 cc ac 01 43 56 b9 13 97 ab ed 5a 57 93 bc 7f 2c af 3f d1 ce 28 84 d5 ef f1 0e a3 57 9d 22 f5 26 ec 58 55 66 10 0e 33 3f 34 b8 a6 a0 3e 6d 7a 3e cb 1f 87 33 cb 4b a4 29 81 74 27 be 68 69 66 34 cc e8 f1 df ed 39 1d 5f 50 ab 3d a6 a5 a5 1a 34 05 29 f8 6d 1a cd d3 4d 1a 53 bf 32 bc 5d f1 ff a6 74 7e fa 73 e6 ee f1 27 e0 f8 e2 6b 0b f9 ca 3c 92 03 f7 31 ef bd 47 e8 d8 bc a6 e1 de 60 df df d1 8e fb 5f ff 99 35 6e 61 46 41 bf 76 43 be 8a bc 44
                                                                                                                                                                                                                                      Data Ascii: !_*"75C6)ei(-gW!_!%0[d5r?{A?.Xq9E@#_/U`CVZW,?(W"&XUf3?4>mz>3K)t'hif49_P=4)mMS2]t~s'k<1G`_5naFAvCD
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 7e 95 47 3a dc 59 7e 01 b3 ee fe ef ff 2d cb 0f 47 52 60 74 cc 76 03 43 7e 76 10 b6 93 3f e2 5e dd 72 99 d5 a7 dd fd 2f 30 6e 57 e4 a5 03 26 c3 6a e5 26 7a b0 f5 e7 41 3c da b3 03 cd 9b b6 e6 c5 7f f6 12 70 99 df 9a 30 7c bf 3c 16 01 11 10 01 11 10 01 11 b8 7e 02 b7 48 c8 7f 94 37 3e 99 8b 85 93 13 4e 26 6f 0e ec b6 5e c5 dc cf 5e a6 b3 5e 10 a9 0a f9 f5 1a f7 65 a6 6b 32 e9 95 53 1e 66 1e 61 ca 80 87 4d 2c ff 28 c3 ff b0 e5 8c 41 0f ed f5 23 ae 58 73 a9 92 d8 63 2b f9 f3 f5 16 fa 01 b3 5e 7b ee e9 f3 27 6e 86 dd f8 65 6f 4b 61 ef 17 6d 8d 87 b2 b4 fe 80 45 87 23 48 fd 97 57 38 96 96 e4 91 e3 b7 94 81 26 4d eb d3 b8 eb 8b 7c bf fd 1c 31 39 d5 4c 1f 54 94 c4 59 eb 69 0c ef d3 81 46 0d aa f6 45 65 c0 d7 fe 6f 2a e4 97 aa 15 a8 c3 d7 f3 aa 99 19 0d 0d b6 dd
                                                                                                                                                                                                                                      Data Ascii: ~G:Y~-GR`tvC~v?^r/0nW&j&zA<p0|<~H7>N&o^^^ek2SfaM,(A#Xsc+^{'neoKamE#HW8&M|19LTYiFEeo*
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 22 20 02 37 56 e0 b6 0a f9 0d 1a df 49 af 01 43 f8 62 c6 5a f6 f9 45 72 31 b3 00 6d 0e d5 ef c1 af 02 2c 3c bd 9c 4f 06 f4 e4 0e c3 40 d9 f8 29 86 8d b3 e7 7c 4d 26 53 a9 5a dd 35 df cb 0d da c9 ec 51 8f 1b cd 92 63 a6 ed 25 6d dd 89 ee 3d 7a d0 e3 32 b7 6e ed 9b 99 0c 87 77 0e f8 93 2d a7 13 31 ec 03 ae 51 41 b5 21 df 67 25 6f 1b da 94 3d 9e 80 5d 64 36 f9 57 d1 55 7b 55 21 3f cc 9c a1 26 b7 5b 7d c0 ac 0c 9a 35 fd bf 49 bb bb 19 e3 58 fb 21 5f 9d 1d 8e d7 d6 3f 79 f3 fe f6 b4 d6 86 f6 5a a8 c7 cd 0f f9 65 3f b3 4c 71 c6 05 bc 76 ce e4 f3 27 3b d2 ea 4a f5 6a d0 98 66 2d da d2 a1 4b 37 9e 78 f1 2b 16 ec 09 24 a3 a0 9a 0b b4 6b d4 20 65 21 11 10 01 11 10 01 11 10 81 da 14 b8 45 42 fe f3 7c 34 d6 0e 8f 98 18 62 2e 7b 8b 25 f1 62 1a 19 b9 05 28 6a 30 7f 64
                                                                                                                                                                                                                                      Data Ascii: " 7VICbZEr1m,<O@)|M&SZ5Qc%m=z2nw-1QA!g%o=]d6WU{U!?&[}5IX!_?yZe?Lqv';Jjf-K7x+$k e!EB|4b.{%b(j0d
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: a3 32 a8 37 a7 fb 13 a3 98 b1 3b 90 c4 dc ea 12 9b 8a dc 58 6f 6c 27 7f cc 4b dd 5a 19 fd f2 ac 76 28 87 71 c8 87 52 8d 92 92 58 1b 3e bf c7 8c 46 7a 43 5f cc 30 bb eb 41 86 cd dd 43 68 5a e1 65 42 a9 b6 12 6a 72 62 4e 60 3e ed 23 5e 78 e1 55 de f9 e0 33 7e fa 7b 11 9b 77 9d 26 20 31 b7 da 99 93 aa 0b f9 5d 3f 5e 84 eb 79 7d 43 95 42 81 52 a9 2c ef a1 4f f6 61 cb 94 0f 0c ec cd 68 73 cf 23 4c 3c 94 a9 a3 5a cd dd 74 1f 56 7f fe 04 3d 5a 19 4e a3 7a 03 42 fe 73 d3 d8 ec 95 58 36 ed a5 c9 d2 e5 44 e2 b6 72 02 1f 0e 7a 8f 31 73 6c f0 89 35 fa f9 5d 13 6f 2b e4 e8 b4 56 34 33 ba de e5 79 a6 ee 0e 22 e1 06 5d d4 6e a2 60 f2 94 08 88 80 08 88 80 08 88 00 f0 9f 08 f9 a0 20 33 dc 99 75 3f bd c4 83 ad 2b 43 ac ce ff f5 ef a0 69 fb 9e f4 79 e5 5d 3e fe 65 02 0b 36
                                                                                                                                                                                                                                      Data Ascii: 27;Xol'KZv(qRX>FzC_0AChZeBjrbN`>#^xU3~{w& 1]?^y}CBR,Oahs#L<ZtV=ZNzBsX6Drz1sl5]o+V43y"]n` 3u?+Ciy]>e6
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 20 aa 8a 7e 0d 21 3f 12 26 1f 50 00 00 20 00 49 44 41 54 f7 38 93 1f 68 46 4b c3 e1 61 46 e5 35 c3 ac ed 70 7e 5c ee 43 72 82 3b 96 7f ff 8f bb 4d 1d f8 d6 6f 48 a3 56 1d b8 f7 b1 fe 0c 1c 38 b0 ec f6 e2 8b 2f f0 e4 63 3d 8c ce 26 95 b7 83 ce bc f0 f7 2e ce 26 17 5d f5 d0 31 13 8d 43 9e 12 01 11 10 01 11 10 01 11 f8 17 02 ff ad 90 af 85 2a ce 24 ca 6f 0f 6b 26 7e c8 8b bd da 9a 08 6c 26 42 aa a9 90 a4 7d ae d5 fd bc f2 e9 38 d6 ed f6 25 3a ab 48 27 60 e7 13 6a f3 2b c3 fb b6 32 0a e3 ed 9e 1c ca 34 97 04 9d 65 af 6e ef 15 05 af 67 54 bf 7b 68 66 58 a6 ce ef f1 bb b9 37 49 d7 72 f0 50 aa 86 dc 30 9c e7 7d cb 2b bd 1b 5f 0a a5 95 01 fe 4a ff 37 6e d3 9b 17 be 9c cd f2 b5 7f f0 cb 5b 26 fc aa 0d f9 da ba e7 12 75 d4 9c 89 ef f5 a5 7b f3 c6 06 d7 39 98 58 97
                                                                                                                                                                                                                                      Data Ascii: ~!?&P IDAT8hFKaF5p~\Cr;MoHV8/c=&.&]1C*$ok&~l&B}8%:H'`j+24engT{hfX7IrP0}+_J7n[&u{9X
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: a4 11 19 74 94 03 76 e6 ac 5f 34 85 c9 7f 57 b6 97 89 4c 9f b1 14 f3 ad 8e 1c f2 0e 23 2e 2b df e4 41 96 d1 0a 4d 3e 51 4c 4e f4 19 0e d8 98 b3 74 f6 04 fe fe 43 bb 8d 09 4c 9d b3 90 0d db f6 71 c8 2b 8c c4 ec c2 cb 0c ab 2a a1 38 2f 99 d0 53 87 d8 b1 79 31 0b a7 95 97 f1 b7 71 e3 98 b5 7c 2d d6 7b 4e e3 1f 9b 45 b1 a6 14 c3 d6 a2 4a 0b e2 e0 96 79 4c f8 e5 2b 46 8e 1a cd 57 5f 8f e1 c7 39 56 ec 39 93 8c e2 52 59 95 64 5c 70 c7 6e 51 65 dd ab fe 9f 3a 7b 21 1e 09 97 16 34 79 27 3f 21 88 53 0e 16 6c 58 38 81 f1 15 75 9b 36 6f 11 ab ac 6c 70 76 f7 25 3c 39 b7 ea f7 1c 0c d7 a0 2e a6 38 33 96 60 af 23 ec b2 5e c7 d2 c5 33 98 54 f9 79 fd 6d 1c 63 67 2c 65 d5 2a 6b 76 1d f7 21 2c 39 9f 12 75 c5 01 8c e1 7a e4 b1 08 88 80 08 88 80 08 88 c0 4d 13 b8 b1 21 ff a6
                                                                                                                                                                                                                                      Data Ascii: tv_4WL#.+AM>QLNtCLq+*8/Sy1q|-{NEJyL+FW_9V9RYd\pnQe:{!4y'?!SlX8u6olpv%<9.83`#^3Tymcg,e*kv!,9uzM!
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 3f 67 fd 7c f1 f5 3b c7 f9 b8 34 72 2a 53 72 a9 8a a2 ac 8b c4 9e 0f 28 7b dd ef cc 39 42 22 12 c9 aa 7c dd 60 b7 68 43 be ff e6 f1 cc 59 ba 8a f5 7b fd 89 cb 53 1b f4 3c 1b 84 7c 75 1e 89 fe 87 d8 6f bf 1b 57 9f 08 92 0a 4a ca 02 ac 46 91 cb c5 70 6f 0e ec dd c5 5e f7 60 52 0a 4b 29 4e 8f 21 c0 c9 9c ed 27 d3 28 31 d8 ae f6 61 5e c0 36 96 5b 7a 12 9f a7 30 08 ba a0 29 c9 23 35 ee 02 c1 fe 67 f0 f3 f5 e3 6c 50 04 89 19 05 28 75 8e 17 d4 8a 3c d2 e2 ce 13 e0 e7 8b 9f 9f 3f 41 61 71 a4 17 54 45 5a ed 36 4a 4b 35 a8 f2 93 b9 70 4e bb 1e 5f 7c cf 04 11 99 9a 8f 52 5d 5a 4d 2f b9 9a 82 94 18 12 92 53 c9 2c 32 51 68 40 1b f2 bd 76 af c7 25 5a f7 75 0d 9a 92 1c 22 0e ae 63 86 65 10 da b7 2a e3 4f b0 65 dd 2e fc e2 72 29 52 55 1d 3c 15 26 7a e2 b4 c3 81 13 41 49
                                                                                                                                                                                                                                      Data Ascii: ?g|;4r*Sr({9B"|`hCY{S<|uoWJFpo^`RK)N!'(1a^6[z0)#5glP(u<?AaqTEZ6JK5pN_|R]ZM/S,2Qh@v%Zu"ce*Oe.r)RU<&zAI
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 01 11 10 81 ff b6 c0 0d 0e f9 6a 14 05 99 a4 c6 9c c1 6d d7 5e 0e 79 5d 20 55 b7 6b b8 54 43 49 51 1e 69 31 fe 78 1d 76 64 af cb 39 52 2b 03 ad ce 7e d2 0f f9 da ae ff 04 3c ac d7 b3 c5 39 90 98 4c 05 2a 8d 6e c8 cf 21 d4 65 17 6e 27 03 a9 a6 23 5f 7b c5 27 71 c1 47 b0 db e4 48 80 b6 3b 5b 53 44 66 ac 17 db 57 ed c4 5f 1b 6c b5 e5 ca 8b c1 79 c9 42 5c 22 8b 29 a9 2e eb 56 94 b1 54 5d 4c 6e 46 22 17 4e 1d c0 c1 f9 04 3e 51 39 a8 b3 c2 38 75 f8 00 3b 8f 44 a3 9b f1 a1 98 ec 8b e7 70 5c 63 8d 5f 76 31 b9 71 c7 59 b3 c0 09 e3 d1 e6 45 9c db b6 88 dd 67 92 49 29 cb e3 1a 8a d3 82 71 db 7b 90 93 21 09 24 04 1d e0 98 cf e5 43 fe 31 f3 7f 58 b8 d6 0a 2b ab f2 9b a5 76 48 91 f9 06 2c f7 9c 22 30 a1 bc b7 fc 52 9e 56 25 e1 69 bb 8d 9d 5b d7 b3 62 97 37 91 e9 85 46
                                                                                                                                                                                                                                      Data Ascii: jm^y] UkTCIQi1xvd9R+~<9L*n!en'#_{'qGH;[SDfW_lyB\").VT]LnF"N>Q98u;Dp\c_v1qYEgI)q{!$C1X+vH,"0RV%i[b7F


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      144192.168.2.2450006199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC352OUTGET /0Ff9wxf.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 59331
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Fri, 24 Nov 2023 02:19:23 GMT
                                                                                                                                                                                                                                      ETag: "9b4fca504f4475857ebf3f30fc18a587"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: v-62bsSxET3NcfHpjQkotzzVFrnL89vjwaB3dNAmQqEZFfHSIdCuHQ==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:51 GMT
                                                                                                                                                                                                                                      Age: 1931718
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000137-IAD, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 11, 1
                                                                                                                                                                                                                                      X-Timer: S1734532131.387580,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 6c 00 00 02 2a 08 06 00 00 00 71 21 dc 17 00 00 20 00 49 44 41 54 78 01 ec 9d 59 8e e3 ba 12 60 bd 4e 03 b9 1b 23 77 92 b5 94 ac 85 dc 8f 02 7a 01 0d 34 7a 50 83 43 70 0c 52 94 44 39 6d e5 79 c0 7d d6 40 c6 70 22 18 a4 68 39 eb b6 f0 3f 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 81 97 22 70 33 d6 fc 8f ff f1 3f 96 ff f5 bf fe d7 4b 19 86 31 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 e0 b7 12 b0 1b 36 ff f3 7f fe cf e5 ff fe df ff fb 5b 19 e0 37 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 78 29 02 76 c3 e6 7f ff ef ff fd 52 46 61 0c 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 f8 cd 04 ec 86 cd ff f9 3f ff e7 37 33 c0 77 08 40 00 02
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRl*q! IDATxY`N#wz4zPCpRD9my}@p"h9?@ @ "p3?K1 @ @6[7 @ @x)vRFa @ @?73w@
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 1d 17 4f b4 d0 d6 83 fc c1 fc 89 da 13 55 79 2d 48 6e bc e8 61 bd c9 f1 9a 86 1a 3b 65 13 45 9f 33 dc 5c 55 e6 80 f3 2f 6c fe ab b5 76 9d 81 3a 5f 08 28 55 a6 dc e4 13 02 ef 47 60 ee 86 8d 2d ce e5 df 2c 70 83 38 2c 04 a5 80 fb c1 d4 7c d5 ba b8 1f fa 7b c6 76 72 b2 8b 4b 2f df fe 44 4b 0a 87 6b e4 26 30 79 45 3a bf 27 8b d6 c7 df d8 3f 3f 4e 82 d9 b5 c5 15 15 b3 70 b4 c5 43 7e 2a 16 16 be 4b 7e 5d ee fb cf 50 b0 12 75 1c 42 00 02 10 78 36 81 58 53 57 34 97 f5 30 f9 56 ac ec 69 6b a2 b6 61 23 73 45 b3 0e ba ba fc f8 eb 17 6d 52 37 33 59 d2 a6 f8 e9 4e d6 66 59 c2 6b ee 22 23 b1 37 9f 23 64 ae 70 9f 71 33 a0 90 7f 2b e7 12 ef 75 c5 25 6f 17 f8 66 be e7 6d 4a 7e ad f3 20 ab d5 c0 5f 77 fe e9 8b e5 d4 3f db dc da ef db da e3 c2 b6 60 77 29 2f 31 c2 b6 29 fa
                                                                                                                                                                                                                                      Data Ascii: OUy-Hna;eE3\U/lv:_(UG`-,p8,|{vrK/DKk&0yE:'??NpC~*K~]PuBx6XSW40Vika#sEmR73YNfYk"#7#dpq3+u%ofmJ~ _w?`w)/1)
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 1f 69 75 29 d5 d6 38 6e e9 b3 cd f3 79 45 24 94 b5 de fa 21 f5 5c 1a 25 9f 52 b3 eb 5c d8 5b c7 35 ff 13 85 d9 a1 f3 21 c4 c8 72 ac ff e0 bc b5 b1 f2 c1 fb bf b2 59 63 d4 a9 b1 cc ec e0 04 02 ef 43 e0 94 0d 9b 30 c8 b4 62 9d 15 38 01 95 17 b5 91 41 56 16 27 91 a4 7e aa c5 2f 2f 7a a9 ce d6 b1 2a db 2f f8 64 51 e8 da 38 d9 e5 22 30 70 d1 05 71 15 02 10 80 c0 cf 11 50 6b 73 6e 8e 56 77 7b 75 2d ad a5 b9 24 39 cb 6b bf 5c 95 37 2a ca 1a 9a cb 5b 5f 20 0e db ab cd 55 d1 98 78 a4 ce 25 ad 85 61 3e 0f 0c db 12 b5 35 8f 7a cc d3 4e 9a ce f4 7e 3c ce 6d 1d e3 ef 7a 3b 1d 7b 17 f9 d1 02 73 64 e3 5b 2d d0 f3 36 f6 ac 8c 43 79 ee bb a4 f9 a2 b2 68 f4 73 dd 4b 26 8a 1d 5c 82 c0 4b 11 88 39 9b e6 be 98 a8 5d 93 7b f2 a9 8e 13 b9 59 7e 76 c7 cf e2 ff 38 fa fa e6 4f cb
                                                                                                                                                                                                                                      Data Ascii: iu)8nyE$!\%R\[5!rYcC0b8AV'~//z*/dQ8"0pqPksnVw{u-$9k\7*[_ Ux%a>5zN~<mz;{sd[-6CyhsK&\K9]{Y~v8O
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 02 5b 08 b0 61 b3 85 16 6d 21 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 c0 13 08 b0 61 f3 04 c8 a8 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 5b 08 b0 61 b3 85 16 6d 21 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 c0 13 08 b0 61 f3 04 c8 a8 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 5b 08 b0 61 b3 85 16 6d 21 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 c0 13 08 b0 61 f3 04 c8 a8 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 5b 08 b0 61 b3 85 16 6d 21 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 c0 13 08 b0 61 f3 04 c8 a8 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 5b 08 b0 61 b3 85 16 6d 21 00 01 08 40 00 02 10 80 00 04 20 00 01
                                                                                                                                                                                                                                      Data Ascii: [am!@ @a @ @[am!@ @a @ @[am!@ @a @ @[am!@ @a @ @[am!@
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 9e 1f 96 c5 6d 08 e7 b2 2b 7f 33 3b 3a 3f 6d 35 4f 1f e6 a7 af a1 0e 56 92 ba 17 ca 31 ed 9e fd 92 1a fd 94 b9 24 b2 cc ec 49 ea 54 e5 84 d4 be ea c6 b5 2e 8c 6f d8 78 bf d3 24 3d 92 18 3d 8c 6e d2 cf 13 b8 9c 34 eb 36 6e 42 8e 03 68 59 4c 9b 6c f2 b5 41 4d ff 85 82 64 91 23 09 ee 07 46 d6 af 67 ec 2b de eb 26 af 52 34 bc cf 29 bb c5 bf 06 9c 5f db ef ac 9e 2b de 96 6c 43 49 8f 63 ba e0 d4 ad 88 83 5c bf bf 7e d5 e5 54 dc 00 ac 8a d5 e2 72 2a db b8 b2 ac 93 82 36 99 db ba d5 b4 80 c0 24 02 be 3e a6 7f e7 a2 aa b3 4a 7d b4 63 bb 9a 4c 57 1e 90 fe 3e 92 c5 4e dc e8 99 55 6f 26 11 41 0c 04 5e 9a 40 9c b3 e2 1c 94 8f 47 6d 1c 2a 6b 80 cc cb 7a 0e b6 b7 ed d8 8f 7a b2 2e e6 64 f3 98 d6 6c ab a4 2a 17 4a fb 6a 7f 2c 97 b2 26 55 73 75 2e ba aa 75 fe b6 be 76 f1
                                                                                                                                                                                                                                      Data Ascii: m+3;:?m5OV1$IT.ox$==n46nBhYLlAMd#Fg+&R4)_+lCIc\~Tr*6$>J}cLW>NUo&A^@Gm*kzz.dl*Jj,&Usu.uv
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: cf 4e fc 67 da 56 12 5d be 89 b9 ff f9 5e be 3e d2 49 a8 9e 78 26 59 fe e3 62 6a df d3 6d 17 5f 48 12 76 fa 00 2f db 6d 8c b7 5f 1c 08 ff f8 29 72 ea 45 9e 0c f8 34 8e 5a 9c cf b0 b7 64 26 f6 d6 ba a4 28 a5 b9 24 21 2f 99 99 9d 6a f1 57 da f0 09 81 17 24 e0 eb ad e4 bd fd d4 26 41 6d 5c 6b df 7c 94 f2 d2 36 a5 8c cf 6f fb c7 38 d3 71 ff 82 84 30 09 02 2f 45 c0 cd 59 07 e7 97 72 2c 26 eb 82 6a 3c da b6 8d 0d 87 52 4e 77 4c bb 39 b4 92 3f 44 37 ce bf 59 ad da 34 cf b6 64 68 f3 b5 6f ab d5 c2 b2 c6 19 76 5a 3b ef 97 8d 57 5a 07 87 fc 1d 6c 34 6a 4b 19 27 63 b3 62 53 b9 1e 4a 63 55 df 2b d7 d6 83 36 d3 0c 02 2f 48 60 c6 86 4d 39 46 d2 5a 55 3e 53 ac ea ab c6 6c af 06 ef 9c 0f 2a 1d ee 6d 9b 74 dc af 86 aa 21 c3 f8 5e c9 b1 6d 75 3f ea 67 3e bd 9d b3 c7 3d 73
                                                                                                                                                                                                                                      Data Ascii: NgV]^>Ix&Ybjm_Hv/m_)rE4Zd&($!/jW$&Am\k|6o8q0/EYr,&j<RNwL9?D7Y4dhovZ;WZl4jK'cbSJcU+6/H`M9FZU>Sl*mt!^mu?g>=s
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: f2 d0 c6 b1 ce 33 db c2 e4 78 84 00 00 20 00 49 44 41 54 2f cb df 33 3c 28 64 fa 18 e5 1c 3d f3 10 03 ef 53 d3 b6 e7 c5 48 c6 ab 66 6f 18 37 6a de a5 bc c5 de 3c 17 ad ec c4 e7 82 d4 69 a7 92 2f c1 7e a3 a9 18 eb d2 a6 99 53 03 d6 0d b1 1b 90 33 b3 89 d8 14 fc ca 72 6c ad 7e bb fb a1 ef 0f d5 04 c7 63 20 a7 6c 5e e6 39 67 fa da d8 fe 40 de ad c5 d1 e5 9c 9f 7b a4 71 55 2f 56 62 d4 1a 8b 36 56 85 ec 25 c6 33 1b 0b a2 fb e8 a7 d4 5d 25 c7 6e b7 24 2e 8d 38 89 fa 2a 67 b3 f9 cb cb 51 fd 4e 74 88 b0 a3 9f e2 53 91 3f 36 76 e2 a7 b4 c9 ec 34 73 6d b4 47 ea 4b c6 bd a8 41 47 4d 9d d7 7f 60 ac 25 b9 54 d6 07 f1 51 e2 d8 9d 4b e6 19 fd eb 24 b1 61 f3 eb 42 8e c3 10 80 00 04 34 02 b2 b8 8b 8b 0e db ea ef 63 91 09 79 f1 93 76 3e 21 e7 b2 dc a4 9d ca f0 72 65 b1 93
                                                                                                                                                                                                                                      Data Ascii: 3x IDAT/3<(d=SHfo7j<i/~S3rl~c l^9g@{qU/Vb6V%3]%n$.8*gQNtS?6v4smGKAGM`%TQK$aB4cyv>!re
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: f6 f6 02 45 e8 d8 49 5b 1e 92 ec 45 d7 e7 47 bf 69 37 df 31 ca 83 7c b2 20 6b bd 2a 5e fb 20 de fd f0 67 6b e1 6b af e7 0b a4 f5 87 37 e3 4b b2 50 fb 21 d7 e2 c2 b6 11 a3 d4 ae 96 ff 69 4c 93 cd b9 54 76 2a e6 cc 63 9b 3b e1 db 66 f3 37 0c 7c 5c ac 8d f1 01 6a dc b6 73 63 64 ed 95 07 1f c3 d7 da de d2 39 72 3d 2e d6 33 d9 67 42 2f 64 a7 6c 8d 0d 76 2c 64 39 92 74 68 e5 54 d2 a4 75 98 f9 b7 ca ae 25 65 c6 75 17 97 30 e6 ad af 7b ea b7 af d5 36 07 bc 5d 5e 56 90 3d c3 dc 21 19 69 ae 35 72 aa 11 3b 1b 7f c9 e9 21 5d cf 68 e4 d8 da b9 d4 30 4d fe ce 95 cd a3 c0 dc b5 1b e2 dd f0 df 78 93 cb 94 4d 13 99 23 26 f9 6b f4 7b ce 86 b9 f1 c9 ad 15 4c ec 12 5d 1d 3b 4b 4b b2 31 95 de b4 32 12 99 f2 c7 a5 b3 b5 46 da 61 e7 71 56 27 8c 1f ae 66 a7 35 25 4a 6e c7 2a 6d
                                                                                                                                                                                                                                      Data Ascii: EI[EGi71| k*^ gkk7KP!iLTv*c;f7|\jscd9r=.3gB/dlv,d9thTu%eu0{6]^V=!i5r;!]h0MxM#&k{L];KK12FaqV'f5%Jn*m
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 20 d9 d8 d7 62 67 39 24 6d 7e c0 b9 cb a8 64 c3 e6 32 a1 c4 11 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 ae 42 80 0d 9b ab 44 12 3f 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 b8 0c 01 36 6c 2e 13 4a 1c 81 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 e0 2a 04 d8 b0 b9 4a 24 f1 03 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 81 cb 10 60 c3 e6 32 a1 c4 11 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 ae 42 80 0d 9b ab 44 12 3f 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 00 02 10 b8 0c 01 36 6c 2e 13 4a 1c 81 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 01 08 40 e0 2a 04 d8 b0 b9 4a 24 f1 03 02 10 80 00 04 20 00 01 08 40 00 02 10 80 00 04 20 00 81 cb 10 60 c3 e6 32 a1 c4 11 08 40 00 02 10 80 00 04
                                                                                                                                                                                                                                      Data Ascii: bg9$m~d2@ @BD? @ @6l.J @ @*J$ @ `2@ @BD? @ @6l.J @ @*J$ @ `2@
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 19 69 81 72 6c 53 96 b3 78 d8 98 84 98 c9 e2 b3 31 f1 5b bb ef cb fd e3 a4 37 52 66 b0 db 02 c6 fb a3 be 11 31 62 cb aa 2e 17 b7 5d 45 b7 2b db 8f cf 24 6e dd e6 e6 a6 f7 27 da b2 43 46 22 a7 5b 83 d6 f2 7b d5 58 d3 60 bd 06 05 31 7e bc 98 bc 54 27 a7 d0 50 3f b0 63 e0 f6 58 be ec 46 b8 9e fb 6e 22 4d c7 a4 2e 6b 59 8e 8c 55 bd 86 ce a8 87 ce 7e dd 37 e7 c9 ce 7c 68 61 90 eb 61 1c c9 77 34 a5 8f d2 70 eb a7 c2 59 f2 ee e4 9f a5 49 be c8 77 6d e3 b9 91 f8 e8 73 56 ad 3d a1 59 1c 03 42 2f dc 9a 79 30 3b 46 ad 79 c2 eb 89 35 48 e6 9b 91 71 b5 cd e1 29 31 2a 55 8e d8 bf 2b 07 cb 31 b1 2f ee 36 0f b3 35 59 e9 40 9c 07 ba f5 5b e9 b6 f9 d2 94 9c 72 1c d2 75 8f 8d 6b ea 63 15 93 93 ea d8 10 80 39 71 ac 55 69 3e 95 ba ea 5e 33 ae 54 b5 6d 57 7e 2f cb b2 d6 cf d7
                                                                                                                                                                                                                                      Data Ascii: irlSx1[7Rf1b.]E+$n'CF"[{X`1~T'P?cXFn"M.kYU~7|haaw4pYIwmsV=YB/y0;Fy5Hq)1*U+1/65Y@[rukc9qUi>^3TmW~/


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      145192.168.2.2450007199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC589OUTGET /EL4qK2w.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 34739
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Nov 2023 03:54:35 GMT
                                                                                                                                                                                                                                      ETag: "8e91d661555590dfa7d895426230b266"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                                                      X-Amz-Cf-Id: cPJjAPatqqQkLXcT5_8z5kZM5trsVMuXRc6pNYMMLqbjU40B21XTXw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 822131
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:51 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200121-IAD, cache-nyc-kteb1890081-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 80, 0
                                                                                                                                                                                                                                      X-Timer: S1734532131.410271,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 33 00 00 00 f0 08 06 00 00 00 34 3f 3a 31 00 00 20 00 49 44 41 54 78 01 ec bd f9 af a5 45 b5 ff 7f ff 01 7f f1 07 13 7f 32 b9 09 31 c6 10 42 08 91 60 88 10 48 4b 90 20 1a e0 42 04 04 2e 7c fd a0 8c 02 0d 36 6d 83 18 99 a1 b9 34 22 70 3b dc 16 04 04 01 21 e1 82 80 34 42 33 84 29 8d d0 08 61 92 66 1e bd 80 32 88 e8 f3 cd 6b e3 3a d6 a9 53 6b 55 d5 b3 6b 0f e7 9c 55 c9 ce 33 ec a7 aa 56 bd 6b d5 aa b5 6a 58 f5 6f 9d 07 47 c0 11 70 04 1c 01 47 c0 11 70 04 1c 01 47 c0 11 70 04 e6 21 02 ff 36 0f 69 76 92 1d 01 47 c0 11 70 04 1c 01 47 c0 11 70 04 1c 01 47 c0 11 e8 dc 98 71 26 70 04 1c 01 47 c0 11 70 04 1c 01 47 c0 11 70 04 1c 81 79 89 80 1b 33 f3 b2 da 9c 68 47 c0 11 70 04 1c 01 47 c0 11 70 04 1c 01 47 c0
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR34?:1 IDATxE21B`HK B.|6m4"p;!4B3)af2k:SkUkU3VkjXoGpGpGp!6ivGpGpGq&pGpGpy3hGpGpG
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 4e b0 e0 2a 41 29 90 1b 33 0a 30 35 af b5 0e da 8d 99 1a 14 f5 6f 99 49 39 ef bc f3 ba 4f 7f fa d3 43 1b 32 a2 34 91 d6 9a 35 6b ba bf fd ed 6f 6a c6 f3 51 70 59 c6 0c e5 f1 30 7a 04 5c b9 d3 31 d6 64 a5 b4 4b ae 27 9f 7c 72 f7 f1 c7 1f eb 89 14 fe 63 b5 5f c9 cf 8d 99 42 30 8d cf 9c df 0d 70 fc af 05 85 80 25 53 7c 19 e8 64 ab da 8d 99 06 f8 6b 1d b4 1b 33 c3 83 fb 97 bf fc a5 5b b6 6c 59 33 23 46 94 18 b9 9e 7a ea a9 aa 41 33 1f 05 97 1b 33 c3 f3 dc b0 29 b8 72 a7 23 a8 c9 4a 69 8f 5c 5b c8 cd 97 5f 7e 79 b0 8f 2e 4c 37 75 ef c6 8c 5e 57 a5 ff 38 bf 97 22 e5 df cd 77 04 e6 a3 4e 30 df 31 2f a5 df 8d 99 52 a4 8c ef b4 0e ba 45 a7 6c 64 bb e0 ff c2 90 39 fc f0 c3 47 66 c8 a0 dc b0 9e fe b2 cb 2e 4b 2e 39 9b 8f 82 cb 8d 99 c9 37 0b 57 ee f4 3a d0 64 65 6c
                                                                                                                                                                                                                                      Data Ascii: N*A)305oI9OC245kojQpY0z\1dK'|rc_B0p%S|dk3[lY3#FzA33)r#Ji\[_~y.L7u^W8"wN01/REld9Gf.K.97W:del
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 5a 5f 7d f0 4c 65 4e e7 04 6f e4 94 e5 56 82 0b e1 7c cf 3d f7 54 63 4d fd 52 b7 97 5f 7e 79 f1 e8 b4 d6 41 93 96 26 6c b5 38 61 a7 8e f0 a7 6e b6 dc 72 4b b5 7e 84 1f b9 1e 77 dc 71 dd bb ef be 3b 07 fe b7 de 7a ab fb f1 8f 7f 3c cb 08 0a e3 85 f7 4b 96 2c 31 8d cd 38 71 78 12 de 0c 0d ac 30 bd d4 3d 9d e3 99 67 9e 39 98 4d 89 d3 eb fb 5c 6a cc d0 5e cf 3e fb ec 22 7a 51 80 18 90 61 84 38 15 30 cc 50 fc 53 65 64 bf 58 8d d1 c6 0c 07 9d 7c 2a 2d de 0f 73 06 8c 26 2b 53 79 c9 bb 90 0f 53 65 e7 1d fc d9 c7 85 7b 49 da 92 27 d8 5f 7d f5 d5 c5 6d 40 e8 47 39 5a bb 76 6d 91 02 68 e1 a3 b5 df 52 63 46 f8 0d 9e 17 da ac 2b ce 53 30 c6 52 c1 92 8d 56 9a f2 5f 58 96 49 f1 6e 4e ee d1 47 32 c8 a0 c9 13 30 b0 02 78 9f 7f fe f9 d5 3a 08 ca f5 ad b7 de 5a c4 2f 56 fe
                                                                                                                                                                                                                                      Data Ascii: Z_}LeNoV|=TcMR_~yA&l8anrK~wq;z<K,18qx0=g9M\j^>"zQa80PSedX|*-s&+SySe{I'_}m@G9ZvmhRcF+S0RV_XInNG20x:Z/V
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 58 62 97 1a 59 a6 41 5b 8a 29 79 fd e8 47 3f ea 9e 7e fa e9 59 4b c7 c8 8f a5 52 ac 9f 96 46 1d 5f 51 34 c0 90 ce 7f 98 f0 cb 5f fe 52 cd a3 76 dd ff 30 74 48 5c 4d 00 53 fe 12 c1 05 e6 f1 d2 1f 70 fe de f7 be 37 70 a6 c0 a6 cb 10 33 b0 c6 b0 3d e4 90 43 54 a3 8e bc e3 4e 54 e8 e5 aa 75 d0 16 cd 56 9c b8 ae 6b 9f e1 8d 7f ff f7 7f 57 eb b5 34 3d f6 96 a4 c2 ea d5 ab 93 69 93 ef d1 47 1f 3d 70 46 00 ae 04 da fe 0b 2f bc 30 38 60 35 b5 2e 1b dc e5 db 54 5e a5 ef 2c 63 46 2b 2f 33 ca 8c da 43 17 b4 6b df 85 ef 65 d6 4b e8 b2 64 09 83 25 6c 90 cf 05 06 0c 30 40 c3 7c b8 87 a6 dc 52 af 5c da fc af c9 4a f2 80 0f 2d 07 20 29 43 9e fa d2 46 9a 45 fe b2 99 b8 8f 31 c3 4c bf 16 2f c6 87 0d d2 d4 5f e9 ca 00 8d d7 72 f8 a4 30 b6 30 88 e9 ec fb 1c 2b 8b e4 09 9f f3
                                                                                                                                                                                                                                      Data Ascii: XbYA[)yG?~YKRF_Q4_Rv0tH\MSp7p3=CTNTuVkW4=iG=pF/08`5.T^,cF+/3CkeKd%l0@|R\J- )CFE1L/_r00+
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: b3 f8 bd c6 98 a1 2c e3 e4 5d 4b ee 95 c8 2b a9 03 ad dd 80 63 6e 89 ba a4 11 5e ad 41 55 96 b9 4d 3a 30 c3 9b e2 11 6b 90 cd ea 4b 49 eb e0 83 0f 56 57 1b 48 79 2d 07 41 a9 bc 2d e3 98 3c b5 95 2c 92 5f 78 25 ad 9c 41 13 ca af 30 ae df 8f 07 01 37 66 02 9c ad 4e 81 65 23 08 ed 54 d0 3a a0 12 63 c6 52 c8 10 a8 78 46 e1 9b be 81 25 2b da 88 77 6a 63 67 49 3e 96 92 6d 2d c7 cb a5 6d 09 3c 30 1e 77 b0 e8 19 87 e0 b2 3a 5b 51 e8 62 4c ac 38 1a cd 56 9c 12 1e 86 06 3c ee 58 eb 89 65 c9 4f 4c 6f f8 6c 0d 26 a4 e8 b0 96 99 a1 c0 b1 07 0c a3 a1 64 64 35 a4 63 d8 7b 4b b9 a3 4d 6b f5 a0 e5 6b 39 08 c1 e5 30 ff 87 81 a5 67 e1 8c 40 a8 78 58 9b f8 b5 3a 0c 67 43 c2 7c fa dc 6b b2 12 1a 43 5c 90 79 da c6 60 14 44 0c 14 ed ff d8 eb 5a ad 31 63 6d 46 67 ef 51 8c 77 1f
                                                                                                                                                                                                                                      Data Ascii: ,]K+cn^AUM:0kKIVWHy-A-<,_x%A07fNe#T:cRxF%+wjcgI>m-m<0w:[QbL8V<XeOLol&dd5c{KMkk90g@xX:gC|kC\y`DZ1cmFgQw
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 59 6d 4a 8b 93 2a 43 4d 3a d6 b7 7d e5 9a 95 66 4d 39 52 65 f3 77 c3 21 b0 60 8c 19 1a 29 0a 89 d6 18 11 ea ac 2d 47 f0 86 1b 82 51 82 78 07 23 72 68 14 a3 b5 a9 34 ac 4e 41 13 66 39 05 4c ab 3a 68 62 6d 2a ee 50 4b 7d 9c 0b cd 60 c0 de 0c 09 56 47 2e 71 5a 5e 2d 17 d6 42 93 75 b5 3c 5a f5 d9 3c 9d ca 8b 4d a6 47 1c 71 c4 8c eb d6 d4 37 bc 1b 46 70 59 9b b6 c5 97 3e ae 5b e3 a5 4e 28 14 d0 c7 ba 64 4b 31 87 b6 54 80 8f b5 fa 8c f7 56 48 7c 2b 8e 96 8f c4 95 6b 2b 85 66 d8 b6 44 db 7e fe f9 e7 07 87 ca 6a 9b e0 35 7c 98 85 d0 5c 8b 4a 39 4b ae ad b0 08 f3 b2 78 31 b5 cc 8c b8 d6 66 ea b0 5e b5 19 d1 d2 83 36 43 3a 73 f7 5a fd 52 27 9a 32 f0 c0 03 0f a8 72 59 ea 12 83 54 db d0 6b c9 c0 5a 63 a6 ef 88 6e 0e 17 f9 bf 0f 3e 7d 8d 10 c9 53 ae 7d d3 19 05 bf 8f
                                                                                                                                                                                                                                      Data Ascii: YmJ*CM:}fM9Rew!`)-GQx#rh4NAf9L:hbm*PK}`VG.qZ^-Bu<Z<MGq7FpY>[N(dK1TVH|+k+fD~j5|\J9Kx1f^6C:sZR'2rYTkZcn>}S}
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: fd 6a f2 35 c6 4c 9e a9 1d 42 9c 00 00 20 00 49 44 41 54 91 eb c2 53 f1 b5 c6 f8 8d 07 5a 36 df 7c f3 19 57 f2 d4 cf 30 41 2b 6f cd cc 0c c7 27 7c f9 cb 5f 56 cb aa b5 61 4d de 82 95 16 27 55 d6 da 74 b4 d9 3d a9 23 0c 1a 06 c4 ac 80 6e 58 e2 95 b4 a6 1c 56 7e fe 5f 3f 04 16 8c 31 c3 28 a3 30 68 78 45 59 bf f4 d2 4b 4d 85 17 01 c2 37 96 d5 1d 2e cb 88 a1 b6 3a a0 83 0f 3e 78 d6 0c 02 86 c5 dd 77 df 3d 33 ab c1 a8 72 68 40 31 9b 83 db c4 9c 51 c3 ff 9a a2 93 1a ad 8d f3 09 31 a2 dc cc 5a 58 46 01 0d 9a c6 9a 52 7c 48 cb 3a 8c 2f c6 ab f4 99 fc ac 3a 91 32 88 82 70 e7 9d 77 76 18 41 74 ae eb d7 af 1f 6c a2 2f dd 2b 81 e3 84 b8 73 b5 04 67 bc c6 98 fa 40 31 64 a3 a4 35 bd 1d c7 4b 61 c1 06 cc bd f6 da 2b c9 cf 52 66 ed 24 77 30 93 6f e2 ab d6 41 f7 89 13 d3
                                                                                                                                                                                                                                      Data Ascii: j5LB IDATSZ6|W0A+o'|_VaM'Ut=#nXV~_?1(0hxEYKM7.:>xw=3rh@1Q1ZXFR|H:/:2pwvAtl/+sg@1d5Ka+Rf$w0oA
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: c1 a7 af 11 12 d3 30 4c 3a 2c 2f ca 95 3d fe bf 74 49 e7 a8 78 b7 85 dc 8b 31 44 2e 5d 71 c5 15 d5 a3 fa 31 36 f2 9c e3 97 38 ff dc 33 b3 d3 96 32 2e f9 6a 57 66 2b 28 9f 85 dd b4 19 33 60 82 8e 82 ae 42 bf aa 95 ad e4 3d 83 48 e8 6c da b7 35 7d 5d ae ae fc ff 3a 04 16 94 31 83 20 e9 bb 2c e9 80 03 0e 98 59 b2 63 59 ff 29 63 a6 8f e5 1f 2a 0c ec ef b0 96 8d 69 0d 27 7c 4f 23 65 aa ba c4 b0 40 11 a2 1c c3 34 6c 3a 77 d6 8b 5b fb 6c ea 58 31 ff 35 1b 6e 8f 3d f6 d8 a1 e8 06 33 84 6d a9 f7 b8 da 91 59 f6 6e 49 80 5e 6d 5f 53 58 77 f1 3d d8 fe ea 57 bf 1a 60 6b 2d 0d 88 15 7c f2 b5 3a 19 f8 3a 15 fa c4 89 d3 d1 14 78 ca 56 23 e0 35 65 2e 55 56 68 e0 80 4c 6b d9 58 8c ad f6 1c 1f 36 1b 97 af e6 59 c3 02 1c 68 7b 7d 8d 30 da 2b 7b 82 50 3a 6b 03 32 ea ac b3 ce
                                                                                                                                                                                                                                      Data Ascii: 0L:,/=tIx1D.]q16832.jWf+(3`B=Hl5}]:1 ,YcY)c*i'|O#e@4l:w[lX15n=3mYnI^m_SXw=W`k-|::xV#5e.UVhLkX6Yh{}0+{P:k2
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 81 80 f3 ee 28 50 f5 34 1d 81 85 85 80 1b 33 0b ab 3e bd 34 8e 80 23 e0 08 cc 41 c0 3a 2f 89 f3 3e f0 54 e8 c1 11 98 46 04 9c 77 a7 b1 56 9c 26 47 60 ba 10 70 63 66 ba ea c3 a9 71 04 1c 01 47 60 28 04 ae be fa ea 81 5b 55 5c ae e2 ba 9c f3 24 62 77 b0 a1 27 b3 dd 76 db ad 7b fb ed b7 87 ca d3 23 3b 02 2d 10 70 de 6d 81 a2 a7 e1 08 2c 3e 04 dc 98 59 7c 75 ee 25 76 04 1c 81 05 8c 80 e5 f5 29 34 62 e4 9e ef 3d 38 02 d3 80 80 f3 ee 34 d4 82 d3 e0 08 cc 3f 04 dc 98 99 7f 75 e6 14 3b 02 8e 80 23 a0 22 50 a3 10 ee bb ef be 1d 07 ba 7a 70 04 a6 01 01 e7 dd 69 a8 05 a7 c1 11 98 7f 08 b8 31 33 ff ea cc 29 76 04 1c 01 47 40 45 a0 54 21 fc f2 97 bf dc 3d f1 c4 13 6a 3a fe 87 23 30 6e 04 9c 77 c7 8d b8 e7 e7 08 2c 0c 04 dc 98 59 18 f5 e8 a5 70 04 1c 01 47 60 80 40 89
                                                                                                                                                                                                                                      Data Ascii: (P43>4#A:/>TFwV&G`pcfqG`([U\$bw'v{#;-pm,>Y|u%v)4b=84?u;#"Pzpi13)vG@ET!=j:#0nw,YpG`@
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 12 c8 6e cc c4 cd 7f f6 b3 63 37 1b 0f 7f 5a 1c 08 b8 31 33 9d f5 dc ca 08 69 95 ce 74 a2 d4 8e 2a 4b fe 8b 3e 24 d7 be 03 bd 35 83 bc 6e cc b4 ab db c5 90 92 1b 33 19 63 86 f3 61 70 21 58 13 ee bb ef be ee b3 9f fd 6c d1 e8 c3 42 32 66 6a ce 92 a9 c1 b3 e6 5b 4b 20 bb 31 63 23 e9 d8 d9 f8 f8 bf 0b 13 01 37 66 a6 b3 5e 5b 19 21 ad d2 99 4e 94 da 51 65 c9 7f 31 62 c2 2b 67 c4 d4 0c 4c 32 c8 7b d8 61 87 15 eb 45 6e cc b4 ab db c5 90 92 1b 33 19 63 86 c6 5b d3 68 2d 40 43 41 10 de 2f 84 99 99 9c 21 93 72 c1 3c 8a 06 66 09 e4 51 19 33 78 6d 63 c6 69 c7 1d 77 9c 59 5e 07 1d f3 2d 4c 02 bb 51 61 44 27 0b 4f 7e ff fb df ef 3e ff f9 cf 0f 3a d0 9c 5b ef 51 d1 e2 e9 d6 21 80 d2 73 d3 4d 37 0d ce b5 f8 f4 a7 3f 3d a8 bb 51 b5 5d 28 73 63 a6 ae 7e c6 f5 75 2b 23 a4
                                                                                                                                                                                                                                      Data Ascii: nc7Z13it*K>$5n3cap!XlB2fj[K 1c#7f^[!NQe1b+gL2{aEn3c[h-@CA/!r<fQ3xmciwY^-LQaD'O~>:[Q!sM7?=Q](sc~u+#


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      146192.168.2.244999820.198.119.84443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 2f 6b 5a 78 51 5a 59 49 31 45 75 74 42 73 71 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 64 39 33 30 63 35 39 39 38 30 62 32 63 37 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: CNT 1 CON 316MS-CV: /kZxQZYI1EutBsqE.1Context: ead930c59980b2c7
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
                                                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2f 6b 5a 78 51 5a 59 49 31 45 75 74 42 73 71 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 64 39 33 30 63 35 39 39 38 30 62 32 63 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 56 4b 71 2b 59 44 6b 7a 75 50 50 69 50 75 2f 72 64 5a 68 37 2f 77 58 44 55 57 30 46 51 6a 64 79 66 4c 38 56 36 50 64 4a 36 4d 57 47 53 78 36 51 70 62 45 50 33 50 45 72 75 72 70 64 79 6f 43 65 64 46 2b 38 75 66 77 32 49 31 51 65 53 6a 45 79 4e 58 39 68 62 32 64 4d 4c 61 52 78 6c 57 45 48 62 6a 50 41 4a 6f 66 4b 4c 6a 34 41
                                                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: /kZxQZYI1EutBsqE.2Context: ead930c59980b2c7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbVKq+YDkzuPPiPu/rdZh7/wXDUW0FQjdyfL8V6PdJ6MWGSx6QpbEP3PErurpdyoCedF+8ufw2I1QeSjEyNX9hb2dMLaRxlWEHbjPAJofKLj4A
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2f 6b 5a 78 51 5a 59 49 31 45 75 74 42 73 71 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 64 39 33 30 63 35 39 39 38 30 62 32 63 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: /kZxQZYI1EutBsqE.3Context: ead930c59980b2c7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 39 59 47 54 6a 70 56 38 69 30 65 55 53 2f 64 77 74 66 73 39 74 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                      Data Ascii: MS-CV: 9YGTjpV8i0eUS/dwtfs9tg.0Payload parsing failed.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      147192.168.2.2450009199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC589OUTGET /RpW3gtQ.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://climateaudit.org/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 19284
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Wed, 22 Nov 2023 03:58:48 GMT
                                                                                                                                                                                                                                      ETag: "b2528aeb20a0ba57f1b0755a76f44b03"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD12-P4
                                                                                                                                                                                                                                      X-Amz-Cf-Id: Y4EN-pBFCaNgLR-W45_bgRwtRwIcIVXV6PBK8SJelQsJLDaqplHpfw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Age: 2867445
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:51 GMT
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000023-IAD, cache-nyc-kteb1890036-NYC
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 70, 0
                                                                                                                                                                                                                                      X-Timer: S1734532132.843499,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 05 00 00 00 aa 08 06 00 00 00 fc c7 e3 df 00 00 20 00 49 44 41 54 78 01 ed 9d fd af 9d 55 99 f7 fd 07 fc 65 7e f3 27 93 49 8c f1 07 32 21 86 40 20 64 34 90 8e 11 83 60 84 40 a2 82 0c 3c 0e c8 cb 28 70 94 03 1c 98 1a 29 50 a4 84 22 03 3c 0d d3 19 44 2d 4e 09 4c 78 60 54 2c 2f 55 78 a0 36 55 29 b6 62 05 ca 7b 61 ea c3 54 a9 5a ca ac 27 9f dd ae d3 b5 d7 59 d7 75 bf ec 7b 9f bd f7 d9 df 95 ec dc 2f fb be d7 cb 67 bd dc d7 b5 d6 b5 d6 7a 5f 90 13 01 11 10 01 11 10 01 11 10 01 11 10 01 11 98 6a 02 ef 9b ea d4 2b f1 22 20 02 22 20 02 22 20 02 22 20 02 22 20 02 41 4a 81 0a 81 08 88 80 08 88 80 08 88 80 08 88 80 08 4c 39 01 29 05 53 5e 00 94 7c 11 10 01 11 10 01 11 10 01 11 10 01 11 90 52 a0 32 20 02 22 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR IDATxUe~'I2!@ d4`@<(p)P"<D-NLx`T,/Ux6U)b{aTZ'Yu{/gz_j+" " " " " AJL9)S^|R2 "
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 79 59 93 62 33 31 cf 5a 42 a4 94 82 f6 59 38 4a 81 c8 ca cf a6 4a 01 a9 47 89 b0 46 48 69 13 7f fe f3 9f b7 87 a4 37 97 34 81 51 d6 81 25 0d 76 c0 c4 49 29 18 10 a0 5e 37 09 4c a4 52 c0 87 91 7d 06 ea 8e 16 78 15 28 ef 39 8b d7 7c 94 c7 c9 c9 7c 68 9c 72 63 fc e2 62 09 91 52 0a da e7 d5 28 05 22 2b 3f db 28 05 cc a5 9a 99 99 31 3b 44 6e bb ed b6 f6 90 f4 e6 a2 12 e0 9b c7 04 f1 af 7e f5 ab 21 9a 86 0d 73 45 9f 51 d6 81 45 05 3b 61 81 79 32 8d f6 29 98 b0 cc 1c b3 e8 4e ac 52 d0 44 d8 79 f8 e1 87 03 f6 b3 51 e0 af 73 cc 95 82 f5 eb d7 9b ef b7 f9 a8 d2 3b 57 1a b9 88 3d 77 5e a5 af 13 7f ab 61 68 da c8 b3 13 2a 93 bb 4f 3b ed b4 f9 8f 10 e1 1f 7e f8 e1 01 d3 83 1f fd e8 47 01 d3 ac 2e 1c e1 58 69 6b 33 c1 dc 62 cc ea 53 ac 42 65 39 84 a8 a7 9f 7e ba b7 61
                                                                                                                                                                                                                                      Data Ascii: yYb31ZBY8JJGFHi74Q%vI)^7LR}x(9||hrcbR("+?(1;Dn~!sEQE;ay2)NRDyQs;W=w^ah*O;~G.Xik3bSBe9~a
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 18 1e 7a c2 33 f5 8a 0a d3 a1 a7 ed 33 2b af c8 f7 d7 5e 7b ad ef c5 37 de 78 23 7c fa d3 9f 36 cb 42 9e 4e ef fa 8c 33 ce e8 99 03 f4 05 b0 08 17 5d 0b 91 a5 28 f3 c1 23 8f bd f4 37 fd 0f ee f0 af e3 aa 56 d2 69 12 36 bd 88 28 87 a9 b0 60 09 67 75 fd ed a2 fc 47 0e 5d e7 67 5b f3 a1 2e 99 c3 f1 ea ab af ae f5 d1 ae 12 84 eb e4 09 75 11 41 8a 6f 48 fe 7c 29 af e8 f8 a1 1d cf 9f 1d e4 ba 4e 67 89 55 ee 88 37 26 90 e7 9c 73 8e 1b a7 52 5a 50 88 ac 8e a7 3a e9 89 f1 1e 07 a5 00 73 94 41 d3 c2 28 74 95 63 97 6f 6b 42 7e 1d 66 3c 83 3c 82 49 6d e9 f9 92 4c 51 15 a7 f4 ff 51 28 05 70 b3 64 a8 52 1a d3 7b 74 96 3e f6 d8 63 69 12 8a e7 83 96 d5 34 4c ce a9 2f 28 32 72 ed 08 4c 84 52 80 10 4d 65 cb 33 9f 6b 04 69 ab 07 d9 9b 07 40 63 e7 55 b2 52 05 66 5d 77 4c 85
                                                                                                                                                                                                                                      Data Ascii: z33+^{7x#|6BN3](#7Vi6(`guG]g[.uAoH|)NgU7&sRZP:sA(tcokB~f<<ImLQQ(pdR{t>ci4L/(2rLRMe3ki@cURf]wL
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 88 b2 25 50 53 68 d3 15 65 a8 bc f4 1e c5 c2 9c 1e d3 a1 5c af 21 b2 2a b0 37 14 cf 87 ae ca 76 d1 12 ca bd 8f 14 69 f7 e2 da b5 52 c0 07 cc 12 88 11 ee 3c 81 c5 6b 7c 0f 15 3b ff ac d4 5b 17 f3 d0 fb b8 e2 2b 0d 85 d5 fb 90 8e c4 c4 18 58 82 6a 55 7e c4 f7 f9 40 d3 63 47 ef 66 6c 2c e3 7f 8b 79 f4 f2 24 b2 6b 7a b4 ea 00 82 c7 ca 95 2b 1b 4f 12 e6 e3 5d 1a c1 21 5e f4 f8 22 c0 e6 ae 4a c8 a9 23 a0 62 72 86 20 99 a6 9f ba 8a d2 fb ec b3 cf f6 f5 74 a7 e1 5b 75 15 7f 86 fd b1 f1 f2 b3 34 4a c1 c7 3d fd c1 f2 c1 07 1f 0c 1f fb d8 c7 fa d2 9d 32 e0 bc 54 27 3c e6 70 63 e4 a1 8e a3 2e 32 22 60 7d f8 31 f1 4b 3f fa 5e bd 27 ae f8 83 10 e2 09 c5 fc c7 08 17 02 41 9e d6 f4 da ab df c4 83 b2 d1 74 35 13 da 46 6b a1 04 56 24 b2 14 a9 2a c1 8c 74 df 7c f3 cd b5 cc
                                                                                                                                                                                                                                      Data Ascii: %PShe\!*7viR<k|;[+XjU~@cGfl,y$kz+O]!^"J#br t[u4J=2T'<pc.2"`}1K?^'At5FkV$*t|
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 81 78 5c 9c 25 44 0e 4b 78 66 c4 8e d5 2f ac de a1 9c 5b 9d eb bc fc 79 75 cc 52 0c bb cc 8f c5 28 e3 56 7c ad fc ac c3 d1 7b 06 c1 7e cb 96 2d 56 b0 ee bc 2d cf df b6 ff c5 0f b6 27 28 b4 35 01 f0 84 d3 d2 f7 20 85 82 72 c4 52 c5 d4 f7 b6 69 cb df b3 da e9 41 e2 99 c6 d9 1b f5 b4 26 f2 a7 ef 97 ce db d4 01 2f 3d d6 77 b5 ab ef 5b 13 7f 3c 05 38 37 6d 2b b1 29 dd f3 da 2c 2b ed 25 7f aa ee 2d 86 52 50 55 47 d2 38 7a 79 9e fb e3 3d 9b d7 99 2e ae 17 e3 5b 91 b2 98 f4 f3 89 54 0a 80 ee 35 56 79 41 a2 67 2c 5f 9d 08 3f bc 06 a4 aa 02 7b b6 b2 a5 42 88 ed 6c 69 d2 5f dd c6 c7 8b ab f5 b1 29 15 4e 8f 1b 61 d4 75 5d f9 e3 85 e7 99 69 c5 1e c6 f4 7d 4b 89 60 f4 00 e1 df 72 98 07 b1 41 5e 53 01 00 81 98 a5 49 9f 78 e2 09 73 12 96 15 66 d7 f7 2d 21 b2 6b a5 a0 2d
                                                                                                                                                                                                                                      Data Ascii: x\%DKxf/[yuR(V|{~-V-'(5 rRiA&/=w[<87m+),+%-RPUG8zy=.[T5VyAg,_?{Bli_)Nau]i}K`rA^SIxsf-!k-
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: ed fd f2 e2 da a4 12 75 25 e8 74 e5 4f 9d a2 6f 7d ec a2 40 6a 8d c4 58 7b 13 a4 61 32 0c 4b 5a 76 ef de 9d de 76 cf 19 21 62 b7 d8 92 a2 47 b9 6b 92 1f 6e 40 0d fe b4 84 c8 ae 94 14 ab fc 35 55 3a 9a 2e 71 68 8d 00 c1 d9 5a 6b bf 84 8d 76 e2 1f fe e1 1f 7a 4b cb a2 d8 59 a3 87 e9 bb 8b 59 c6 d3 70 39 b7 f2 93 74 93 17 55 0e 33 21 ab 7c 52 26 f2 e5 99 53 ff ac a5 93 09 db 9a 9f 95 be 9f 9e 53 57 c8 43 d6 11 cf cd 6e d2 e7 38 f7 04 aa 26 79 8d 5f e4 6f a9 dd 25 0d fc 72 81 c7 eb e1 ad c3 3b a6 c5 9a 3b 46 98 56 bb d0 54 a0 8a 61 e5 47 ef 5b 44 f8 8c ba bd fc f2 cb f9 6b e6 75 d5 06 70 16 97 36 e9 b1 da 17 8f 5b 29 e2 4d fd b1 3a 9c 08 b7 c9 e6 88 c4 85 d1 d4 73 ce 39 a7 28 8b e0 5f 5d 99 a2 94 ae fc de 24 9b 0f 91 16 6f 5f 81 36 a3 ed 2c 07 4c de 93 07 72
                                                                                                                                                                                                                                      Data Ascii: u%tOo}@jX{a2KZvv!bGkn@5U:.qhZkvzKYYp9tU3!|R&SSWCn8&y_o%r;;FVTaG[Dkup6[)M:s9(_]$o_6,Lr
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC1371INData Raw: 4a cb b4 df 93 52 90 aa 63 0e 06 00 00 20 00 49 44 41 54 0d f1 c5 02 da b4 02 5b 13 8e a3 7f e9 b1 cd 72 67 08 f7 34 4a a9 3f 75 ce f3 dd 92 3d 41 67 9c 95 02 2a aa 67 8f 9e b2 a8 a3 74 31 82 f2 99 cf 7c a6 31 cf 34 9c d2 79 c9 94 6b 29 28 05 08 7d f4 2c 97 d2 dc e4 1e c2 ca e7 3e f7 39 d3 1f 6b 4d fa 37 de 78 a3 d7 63 db 24 ac aa 67 11 d2 3c 53 18 cc 12 ab fc c8 ff a7 ec 55 99 33 d5 f9 e8 74 a1 14 10 0e 1f 53 cf fc ca 9b 23 30 0c e6 f0 aa 32 0d 40 49 c3 54 28 67 db f4 fa d4 53 4f 35 fd c9 95 02 58 45 53 c2 a6 e1 a4 cf 53 a6 18 b9 e4 98 de 8f e7 a5 4e 83 36 02 95 57 86 a8 ab 94 6b 2b 0e 31 2e 75 8e 94 67 af fc 94 38 b6 49 4f 1b 61 be c4 a0 ad 3f 55 f3 27 ea b0 e2 19 da 36 eb 3b dd 54 a6 28 a5 2f de 23 8f 11 f0 eb c6 2b 3e 97 cb 1e 6d f2 2a c6 21 3d b6 f5
                                                                                                                                                                                                                                      Data Ascii: JRc IDAT[rg4J?u=Ag*gt1|14yk)(},>9kM7xc$g<SU3tS#02@IT(gSO5XESSN6Wk+1.ug8IOa?U'6;T(/#+>m*!=
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC1371INData Raw: ac b8 ee ca 9f e8 37 6d 29 7c 69 5b f3 76 9d f6 97 7b c3 68 77 63 f8 d3 7c 1c 0b a5 60 29 65 80 b7 01 8f 96 c8 5a 4a 39 ad b4 0c 4a 80 0f 2f 42 55 dc 78 06 fb f5 ae 84 c8 41 e3 a6 f7 27 9f 80 b5 0b 37 42 d3 b0 04 b4 9c 1a 2b 14 6d d9 b2 25 3c fe f8 e3 bd 8d c3 ea 74 22 e4 7e 8c cb 35 f5 15 e1 0f 01 9e 9f ea eb c2 9c 61 55 a2 28 94 e7 c7 26 73 23 16 fa ac 3b 22 b0 38 04 a4 14 74 cc 99 c6 d2 1a a6 2d f5 aa 74 1c bc bc 13 01 11 10 01 11 a8 30 35 6c b3 d8 83 a0 8a 80 47 00 a5 c9 5b 9a 3c b5 e5 f7 fc d1 7f 22 30 4a 02 52 0a 3a a4 4f a3 e0 99 0f a9 a7 a0 43 d8 f2 4a 04 44 60 c9 12 c0 56 9a 8d 97 da 3a 4c 7f d8 2b 21 ef ad 8d d7 f9 06 83 6d c3 d1 7b 4b 87 00 e5 8d 72 d7 d6 bd f2 ca 2b f3 3b eb c6 72 16 8f 83 2c 30 d2 36 3e 7a 4f 04 da 10 90 52 d0 86 9a f1 8e 67
                                                                                                                                                                                                                                      Data Ascii: 7m)|i[v{hwc|`)eZJ9J/BUxA'7B+m%<t"~5aU(&s#;"8t-t05lG[<"0JR:OCJD`V:L+!m{Kr+;r,06>zORg
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC1371INData Raw: 5a 04 3d 11 af 48 29 18 7d 36 a1 10 d0 c3 3f c8 46 3c b1 4c a7 47 4c 8c 58 9e ef cf 7f fe 73 31 91 8b a1 14 8c 4b 1d 93 f9 50 b1 08 e8 a6 08 88 80 08 88 c0 84 12 90 52 d0 22 e3 a4 14 f8 d0 a4 14 f8 7c 16 e3 df ff f8 8f ff e8 5c 21 88 ca c1 f1 c7 1f 1f 5e 7b ed b5 62 32 a4 14 1c 30 ed 19 d6 44 e3 52 db a3 91 82 62 51 d4 4d 11 10 01 11 10 81 86 04 a4 14 34 04 c6 e3 a5 0f 73 14 98 c6 a5 17 b3 45 b2 3a 7b 45 4a 41 67 28 5b 79 f4 dc 73 cf 85 23 8f 3c 72 60 93 a1 58 a6 f3 a3 57 c6 a5 14 48 29 68 55 68 f5 92 08 88 80 08 88 c0 c8 09 4c 9d 52 70 f4 d1 47 87 17 5f 7c 71 20 f0 52 0a 7c 7c 52 0a 7c 3e c3 fc 77 ff fe fd e1 9a 6b ae 71 15 02 e6 18 dc 7a eb ad bd 1d 60 c9 2b 7e 6f be f9 66 78 f2 c9 27 c3 aa 55 ab c2 71 c7 1d 67 be 7f ca 29 a7 b8 ab 12 75 a5 14 0c 93 51
                                                                                                                                                                                                                                      Data Ascii: Z=H)}6?F<LGLXs1KPR"|\!^{b20DRbQM4sE:{EJAg([ys#<r`XWH)hUhLRpG_|q R||R|>wkqz`+~ofx'Uqg)uQ
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC1371INData Raw: 59 c2 73 5b a5 60 18 65 01 4e b9 6d 3f 2c bc b4 5b e9 a2 2e 62 fe 66 8d 12 9e 7b ee b9 ad 4d c7 4a f9 a3 7b 22 20 02 22 20 02 22 50 97 c0 d4 29 05 51 18 19 d6 d1 1a 29 a8 ea 05 4f e3 13 27 17 d3 1b 8f 09 43 fa 9f 75 7e d3 4d 37 99 bd d4 4c 26 66 2e 85 f5 6e 7a ff a8 a3 8e 0a 84 9b 4f 3a 4e 9f 49 cf b1 d7 46 38 4a 5d 53 a5 60 90 9e 53 b8 d2 43 9f c6 29 3d 47 a0 23 8e bf fc e5 2f c3 5f fe f2 97 f9 68 72 ce bd 2a 7b f3 d2 e8 84 25 d0 13 d6 c3 0f 3f 3c 1f 86 75 e2 09 93 f8 3d a8 43 e8 24 2e 29 87 3a e7 94 bb 33 ce 38 a3 f6 c4 6b e2 49 de a1 28 91 e7 fc 30 b7 b1 c2 ba e3 8e 3b e6 9f 8b cf a3 c4 94 e6 a8 b4 51 0a aa ca 42 1a af 58 c7 f2 09 e8 e9 33 e9 39 cf 13 a7 d4 79 f9 68 29 05 4c 90 c7 af d4 ef 78 6e 29 d9 69 98 3a 17 01 11 10 01 11 10 81 61 11 90 52 f0 be
                                                                                                                                                                                                                                      Data Ascii: Ys[`eNm?,[.bf{MJ{" " "P)Q)O'Cu~M7L&f.nzO:NIF8J]S`SC)=G#/_hr*{%?<u=C$.):38kI(0;QBX39yh)Lxn)i:aR


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      148192.168.2.2450008199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC352OUTGET /nbGgqAR.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 156457
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Sun, 26 Nov 2023 14:38:28 GMT
                                                                                                                                                                                                                                      ETag: "6b2bb2b6f478dfbd179e3319e25f15ad"
                                                                                                                                                                                                                                      x-amz-storage-class: STANDARD_IA
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P3
                                                                                                                                                                                                                                      X-Amz-Cf-Id: xNorp8Uj1cvxr6iMj--DmrdW1Ww0tgB_l1H34rQMxBBVLynNEy07fw==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:51 GMT
                                                                                                                                                                                                                                      Age: 712321
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100143-IAD, cache-ewr-kewr1740031-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 75, 1
                                                                                                                                                                                                                                      X-Timer: S1734532132.805778,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6b 00 00 02 94 08 06 00 00 00 5b 88 7f 28 00 00 20 00 49 44 41 54 78 01 ec bd 7b 50 54 67 ba e8 bd ff ff 76 7d b5 cf ae da 67 aa dc a7 2a 5f 4d 4e 9d 9c bd 53 35 f9 a6 26 7b 6a cf 9e cb 97 99 4c 26 31 09 8e 9a 93 4c e2 5c 62 32 3b 63 4c 8c 46 13 cc d6 c4 48 24 46 8d 78 0b 18 e5 62 10 90 8b 22 0a 8d 20 17 11 81 06 b9 08 4a 04 e4 a2 28 68 43 43 d3 34 f4 fd ca ef ab d5 17 e8 06 ba 59 8d 4d 24 c9 4b 15 d5 6b ad 7e d6 f3 3e cf ef 7d de d5 cf 5a eb bd fc 1d e2 4f 10 10 04 04 01 41 40 10 10 04 04 01 41 60 d1 12 f8 bb 45 6b 99 30 4c 10 10 04 04 01 41 40 10 10 04 04 01 41 00 91 ac 89 20 10 04 04 01 41 40 10 10 04 04 01 41 60 11 13 10 c9 da 22 ae 1c 61 9a 20 20 08 08 02 82 80 20 20 08 08 02 22 59 13 31 20 08
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRk[( IDATx{PTgv}g*_MNS5&{jL&1L\b2;cLFH$Fxb" J(hCC4YM$Kk~>}ZOA@A`Ek0LA@A A@A`"a "Y1
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC16384INData Raw: 9d 77 99 03 b1 97 d9 9a aa a2 7f 62 02 ab c9 ec ee e7 e6 19 22 2e 57 ce 17 7f e1 c5 73 a8 8a b3 8e 1b 50 c6 c4 13 93 da 35 d9 77 71 c2 6e 75 b7 b7 cd 7b 7d 7d 64 d7 a9 50 00 00 20 00 49 44 41 54 d6 e4 da 17 aa a4 f9 7c 37 9f 72 43 b4 a3 e9 26 c8 8a 03 ef 49 73 dc 30 b9 a5 82 ea 7b 50 f5 36 dd 61 40 8e 1f b3 9c f6 8d 1c 72 19 e8 a9 b9 c1 be 95 a5 94 68 2c 68 fc 0a f5 f5 a5 1a 1d b7 4d 5e c7 27 26 ec 58 4d 6d ec 8d ae 27 2f b5 df 4f 5a da 0c 23 0e 22 5a ae d7 8c 6f 8a b3 d3 05 fd 3a 4a 0f 97 b0 6b 67 39 47 cf f4 32 36 62 f1 f4 a1 75 79 af 49 d3 c8 04 df 95 db de 22 1f cf 01 36 05 6d 47 72 af bb 01 da c4 ce 7d 10 08 9e ac 4d b8 30 a8 75 c4 2f cb e4 70 5e 1f cd 3a a9 14 3b d6 71 15 ca 98 13 fc f2 b9 62 76 4c 4b d6 7c 9d e1 a5 e1 b7 d7 4e 57 f1 e7 ff b9 97 27
                                                                                                                                                                                                                                      Data Ascii: wb".WsP5wqnu{}}dP IDAT|7rC&Is0{P6a@rh,hM^'&XMm'/OZ#"Zo:Jkg9G26buyI"6mGr}M0u/p^:;qbvLK|NW'
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC16384INData Raw: 3c ef 44 64 f2 d6 5b b9 7c fd f5 15 ce e5 f7 72 a3 db cc 88 38 43 68 5a c1 b0 1f 09 75 e5 41 df 10 4d 97 b5 e4 9e d4 10 7d ac 99 dc 06 ef ba 81 72 a4 85 50 cf c3 ed cf f2 eb b9 bc fa 2b a7 b8 0a 4d 70 04 24 83 35 4f fe 88 99 ce d2 14 99 bd af 00 00 20 00 49 44 41 54 4e d2 0f 55 13 29 ac fc bf ff 2a aa 96 36 76 6d a8 43 ed 0d d6 10 93 fa 0b bd 3b 04 c4 d4 b0 3f b5 9d 96 2b ed 24 c5 d7 70 28 bd db 9b 37 24 18 d7 8c ae a1 73 6a 65 69 4f 42 71 03 71 67 fb a9 ee 32 31 4e 08 09 b1 ee fc 16 33 9d 0d 9d a4 27 08 fa 55 78 13 94 1b 50 d7 e9 b9 2b 4c 3a 10 12 3f b5 b7 c8 3a 70 85 18 bf 84 77 cf c4 80 f4 8a 87 74 cd ea e4 1b a3 ab a2 8d f4 c8 1a f6 1f ec a6 65 dc 31 35 03 50 80 74 d2 66 c7 d0 74 9d 93 f1 57 3c 3b 2c 1c ae 27 bd b0 8f d6 ea 26 92 e2 1b 49 9f 9a d8 e0
                                                                                                                                                                                                                                      Data Ascii: <Dd[|r8ChZuAM}rP+Mp$5O IDATNU)*6vmC;?+$p(7$sjeiOBqqg21N3'UxP+L:?:pwte15PtftW<;,'&I
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC16384INData Raw: 10 90 10 90 10 90 10 90 10 90 10 90 10 88 14 02 52 b2 16 29 24 25 3e 12 02 12 02 12 02 12 02 12 02 12 02 12 02 0f 00 01 29 59 7b 00 a0 4a 2c 25 04 24 04 24 04 24 04 24 04 24 04 24 04 22 85 80 94 ac 45 0a c9 45 f8 08 2b 69 37 55 7c 4b 6e bb 11 83 45 58 71 fa fb fc b9 77 c5 ed c5 76 12 08 8d 96 b0 89 fa a1 d8 74 e9 00 00 20 00 49 44 41 54 14 2d 95 6d 24 1f 14 56 f2 af 27 7e cf 35 0a ae cc 06 6c 21 35 37 37 87 46 33 c5 9d 1b 83 54 95 b4 92 7a 7a 01 7f cc d9 41 33 42 e5 a9 66 0e 7a 77 09 10 76 bb e8 a2 a6 4f 17 de 16 52 a1 15 0f fa ab b0 52 7f 43 49 2b 49 49 f5 ec de 73 8d 94 2b b3 78 77 30 70 5e e1 c6 af f7 36 55 99 ae 9d 45 76 c7 d7 93 52 70 8b 6e 95 11 f7 c6 22 41 79 df cf 49 d1 f8 2d 49 88 7b f7 92 78 39 f1 05 a3 f4 a9 2c 5e 2e 16 83 85 f6 dc 46 8e ed f5
                                                                                                                                                                                                                                      Data Ascii: R)$%>)Y{J,%$$$$$$"EE+i7U|KnEXqwvt IDAT-m$V'~5l!577F3TzzA3BfzwvORRCI+IIs+xw0p^6UEvRpn"AyI-I{x9,^.F
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC16384INData Raw: b3 05 6d 56 2e 9b 55 0d 1c 6d f1 6e 94 6b 33 99 50 ab 32 58 b1 ef 52 f8 2f cb d0 aa 79 28 cc 06 0b 59 6f e6 f2 79 6a 27 15 7d 16 30 3b 30 5d 18 24 63 d9 61 a2 13 af 4f 6d a8 2e 93 9f 6c 3b ac 16 5c 15 c5 2c 5b 59 49 74 e2 20 7a 3d e0 72 82 b6 87 ba f2 11 3a db 7d f5 90 f8 92 de 79 91 d4 a2 db d2 5a 3c 00 bf 89 0a 39 4c c3 54 ab aa d9 b7 3a 97 fd 85 1a fe b4 b6 1d cd 43 94 dd b4 5d a2 00 00 20 00 49 44 41 54 ac 99 0d 36 b2 de 54 53 dc 38 44 9f cf 28 e7 84 99 ae c4 23 ac 3b d0 4e 66 8b 7f d3 68 d1 64 e9 63 38 7e 13 39 49 d5 1b f3 e1 27 f2 0d 75 94 92 1b ea 59 f1 77 b9 f1 2c d2 0b c7 50 72 23 18 cf 81 62 43 ca 15 89 43 e9 27 d2 49 1c 5d 36 3b 5a 4d 2b 79 67 fa 29 4e af e4 c4 d7 79 ac ca 1d a4 a9 ac 89 bc b3 5a 5a 84 3a 47 28 fa 11 a6 93 50 69 41 fd 14 22 59
                                                                                                                                                                                                                                      Data Ascii: mV.Umnk3P2XR/y(Yoyj'}0;0]$caOm.l;\,[YIt z=r:}yZ<9LT:C] IDAT6TS8D(#;Nfhdc8~9I'uYw,Pr#bCC'I]6;ZM+yg)NyZZ:G(PiA"Y
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC16384INData Raw: 92 f8 f8 db 6e 5d dc 05 dd 14 ca d6 76 32 8f 5c 61 5f 5c 1f 0d 83 f7 7f 01 84 bd ee 00 d8 cd aa d3 a1 ba 90 c1 eb 2f 25 f2 f3 3f 64 f0 e6 5f 8b 08 39 50 41 48 6c 23 a7 b2 7a a8 eb 71 2c 30 10 4b 87 d5 04 aa 36 22 e3 1a f9 e2 eb 6a e2 e3 6b 38 1d 73 83 33 fb 4a b8 d8 38 42 8f d0 47 ac a0 dd fc f7 3f b7 95 03 57 f0 61 37 b1 fe 17 68 3d 96 cb 6f b1 76 ee 05 96 0f 7d bd e8 ee f5 c4 a4 43 7b fb 16 69 7b 64 44 9e ac 23 f1 52 2f 0d 5d d3 f7 ca 75 f6 3d 35 1b 10 00 00 20 00 49 44 41 54 f9 c5 da f9 7d f0 e7 d9 4a 01 1f f8 89 6e 97 5e 0c 97 3e e9 ce a9 e6 9b 6f 6b f8 3c ba 9d f2 e3 57 08 cd 51 70 73 64 b6 1f 77 71 08 34 9d 8b ef 83 7a bc f7 60 4d 3f c9 f8 b5 2a 5e 7b 24 86 df 3f 91 68 9f d4 2b 4c ec 9d fd 77 85 23 a9 72 84 75 08 ae 60 e8 50 86 c7 50 8d 30 27 a7 34
                                                                                                                                                                                                                                      Data Ascii: n]v2\a_\/%?d_9PAHl#zq,0K6"jk8s3J8BG?Wa7h=ov}C{i{dD#R/]u=5 IDAT}Jn^>ok<WQpsdwq4z`M?*^{$?h+Lw#ru`PP0'4
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC16384INData Raw: c4 ec cf b4 63 b8 f1 4f e7 d9 7e a4 9a f7 5e 50 12 13 ef 58 59 5b 92 be 2c c4 df 0a ca 6d 49 e3 f0 17 4c 1f f4 7e e9 cb 42 f8 cd 6d 5f 2a dd dc fb 16 3c b7 31 dc 79 8d d2 fd a9 1c a8 32 d2 35 b6 10 e1 c2 74 e2 7c ff e8 6f a3 79 f0 f5 4a 12 ea 5d bb 3a 45 e7 6a b9 58 d2 43 a7 79 a1 76 97 78 dd 3c 8e be a3 8d b0 e7 73 09 8f 6a e3 62 c3 20 d7 75 81 f9 d9 e4 53 6e cb a0 cf 1e 08 f8 90 ef 72 e1 dc 5b 3f 40 63 d7 6d 7a cd 26 0c fd 1a 12 0a 34 5e b1 0c 34 9d c7 b8 57 e1 89 74 63 6d 18 8c 03 1a 2e c5 9c 66 c7 a1 42 1e db 52 74 2b a3 00 00 20 00 49 44 41 54 58 4e ac 10 60 20 d9 67 6d 06 f3 e8 28 f9 3b 4e f0 f8 da 08 fe 49 f0 df 9a fd 17 c1 4f 9e 2e 21 4c 08 26 f0 30 d6 e6 47 06 2e 6c ac 79 6e c1 9a f5 93 98 8c 53 76 23 49 54 2a 87 51 67 c4 38 34 48 6b 56 2e 9b 9e
                                                                                                                                                                                                                                      Data Ascii: cO~^PXY[,mIL~Bm_*<1y25t|oyJ]:EjXCyvx<sjb uSnr[?@cmz&4^4Wtcm.fBRt+ IDATXN` gm(;NIO.!L&0G.lynSv#IT*Qg84HkV.
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC16384INData Raw: 8d 35 c7 8a d9 f7 5c ef ec 23 21 ac 1b 83 5e 30 a6 5c 7f e2 ca 9a 63 05 4e c1 fa 3f 9c e1 f1 47 ce f0 e7 f0 4b 7c d7 37 81 17 a3 dd 75 b3 d7 23 d1 58 53 b0 e1 ff c5 f2 b0 bd 9e 68 2a 41 41 79 ec 4f be 8e 5a 6b 81 3b 3a 86 94 85 6c d8 d7 e3 75 c5 d1 bd 59 ab c1 44 5b c2 05 76 be e1 ac 41 ba 3e 91 75 ff 13 c5 7d 3f 8b e1 c5 03 57 50 76 59 dc c9 7f 30 c7 82 63 ea d5 86 2b 64 9f a9 e5 78 58 03 d5 fa 49 bf 1c 70 45 20 44 f9 3e fa db 68 1e 7c bd 92 84 7a d7 2a 6e d1 b9 5a 2e 96 f4 d0 e9 b6 b8 39 5c df 48 cc fe 4c 47 c0 c7 9f ce b3 fd 48 35 ef bd a0 24 26 de b9 b2 26 36 ec fe 29 2c f9 eb 9a b8 22 a0 e5 00 00 20 00 49 44 41 54 d9 1f d6 8c 22 fd 7b 30 8f 70 a7 b5 8a 97 1f 88 e1 8f 0f 26 3a 83 10 c4 1a b2 c2 67 09 87 93 35 f4 ba 07 d6 78 ad 3b 2b d2 89 3e a2 71 44
                                                                                                                                                                                                                                      Data Ascii: 5\#!^0\cN?GK|7u#XSh*AAyOZk;:luYD[vA>u}?WPvY0c+dxXIpE D>h|z*nZ.9\HLGH5$&&6)," IDAT"{0p&:g5x;+>qD
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC16384INData Raw: 77 26 d2 92 76 81 6f bf 2b e3 f3 43 0d 14 ed 3b 47 48 9a 86 ab dd a3 d3 b2 f0 9b dc d8 18 b4 b7 12 1f d5 44 76 61 0f 77 d8 66 e3 6f 7e 4a d3 53 2a e7 06 f2 2e 34 ba 70 8f ec fb 03 b1 db 82 b7 c7 0f 85 b3 f4 92 61 ea 00 83 2f 0b 09 de 99 c3 e6 c8 36 f2 2f 39 9e 83 6e f6 f0 e9 c0 bb df cf 9a d4 02 e7 ec a6 ff 3c b4 1b 6e f9 7b 3a f0 33 3f 39 8b 59 82 35 59 6c 72 6b b5 98 d1 d6 17 f1 87 d7 f3 f9 2a fc 3a 53 c3 b5 19 83 26 7d 3f bd 55 25 04 3e 5b 82 4a 25 bf 26 91 be d5 98 a0 20 8b a0 a8 e6 89 20 4c 0e d6 76 26 75 92 de ea cc db 83 dc a4 56 0b 31 58 1b 61 b0 b7 81 4d 81 2a 2a 54 fd 38 43 35 57 95 1d fb 12 97 3a 15 81 1b 1a 50 d5 8f 4c bb 5e 1d 9e 4d dc d1 2a 8d ba e7 4c 00 00 20 00 49 44 41 54 d2 2e dd a2 37 3d 83 c0 70 0d aa 76 97 80 41 fe 95 26 07 2f a6 01
                                                                                                                                                                                                                                      Data Ascii: w&vo+C;GHDvawfo~JS*.4pa/6/9n<n{:3?9Y5Ylrk*:S&}?U%>[J%& Lv&uV1XaM**T8C5W:PL^M*L IDAT.7=pvA&/
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC9001INData Raw: 32 28 4a 71 f6 f3 c0 f3 a5 c7 64 26 df cd 19 57 b1 a6 22 2a ab 83 d2 6e 37 4f 0f ce d3 78 b3 e6 91 5a 57 5d 47 ec 8e 4c 19 e7 a5 7f 3c c9 86 fd 95 bc b3 bc 88 d8 c3 ae 37 6b b3 dd ce c3 ff 41 fd 1c 36 9b e9 3d 7e 82 d5 6f e4 f2 ee f6 1a f9 ed 7e 46 6a 23 9f 2e 3b c4 cb 9f 36 93 24 bd f1 be 17 ff f3 73 af b2 78 93 50 55 10 e7 5e e0 07 cc a7 b3 18 6f 1e 7d 45 fe f3 32 d6 2c da c3 4b 8a 19 39 14 f9 6f 46 60 44 61 b1 36 38 89 9b 77 e0 7b 82 ed b3 e3 1d 64 b5 8e 30 32 3c 8c 5d 6f 40 97 9e cd fa 2f af dc c3 9b b5 0a 12 54 cd 54 4b 39 69 64 04 a7 79 88 81 1e 2b 83 46 87 9c a6 bc 85 f2 5b 5c 49 3f 7e e5 62 2d 9e cf 13 db 29 d5 78 c6 f8 48 77 0f 73 33 ed 34 09 89 75 c4 c9 83 a4 c6 28 fa a7 67 62 a0 f7 0a db 97 95 52 59 ac c5 6c 0b 72 94 17 bb d4 00 00 20 00 49 44
                                                                                                                                                                                                                                      Data Ascii: 2(Jqd&W"*n7OxZW]GL<7kA6=~o~Fj#.;6$sxPU^o}E2,K9oF`Da68w{d02<]o@/TTK9idy+F[\I?~b-)xHws34u(gbRYlr ID


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      149192.168.2.2450010199.232.196.1934436540C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-18 14:28:51 UTC352OUTGET /eUyCh3i.png HTTP/1.1
                                                                                                                                                                                                                                      Host: i.imgur.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Content-Length: 18582
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Last-Modified: Tue, 21 Nov 2023 00:51:20 GMT
                                                                                                                                                                                                                                      ETag: "ca1d8e5d8f09c1bc144462532da60883"
                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                      X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                      X-Amz-Cf-Id: C8Qyyn8njSHbaTIWB5Y9gdPA_0y9i-_BH4WXwPaXzOopHLOH1Yvihg==
                                                                                                                                                                                                                                      cache-control: public, max-age=31536000
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Wed, 18 Dec 2024 14:28:52 GMT
                                                                                                                                                                                                                                      Age: 694193
                                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000127-IAD, cache-ewr-kewr1740070-EWR
                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                      X-Cache-Hits: 177, 1
                                                                                                                                                                                                                                      X-Timer: S1734532132.221778,VS0,VE1
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Server: cat factory 1.0
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 18 00 00 00 62 08 06 00 00 00 12 a2 aa 9e 00 00 20 00 49 44 41 54 78 01 ed 7d cd 8b 5b c9 96 a7 fe 0d ad b5 cd 9d 57 ed 95 56 da 78 16 6f e3 8d 17 6a c8 4d 2e 72 f1 c0 30 82 5c 18 0c 53 90 d0 02 41 31 86 82 04 81 31 18 92 4e ee 60 28 0a 8c 40 14 d3 98 31 ea d1 62 a0 30 89 68 f3 ba 30 89 1e 85 a9 36 49 f2 30 49 92 9c e1 44 9c 5f dc 13 71 e3 7e 28 a5 fc b2 c3 50 95 57 f7 23 e2 c4 ef 7c c4 89 88 13 71 5a 94 fe 25 04 12 02 09 81 84 40 42 20 21 90 10 d8 30 02 ad 0d 97 97 8a 4b 08 24 04 12 02 09 81 84 40 42 20 21 40 c9 c1 48 42 90 10 48 08 24 04 12 02 09 81 84 c0 c6 11 48 0e c6 c6 21 4d 05 26 04 12 02 09 81 84 40 42 20 21 90 1c 8c 24 03 09 81 84 40 42 20 21 90 10 48 08 6c 1c 81 e4 60 6c 1c d2 54 60 42 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRb IDATx}[WVxojM.r0\SA11N`(@1b0h06I0ID_q~(PW#|qZ%@B !0K$@B !@HBH$H!M&@B !$@B !Hl`lT`B
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC1371INData Raw: 85 3c 01 dd 82 d3 d9 8c 86 ec a8 18 a5 d0 bc c9 95 d3 b6 ad 4d bd f1 b1 75 42 cc 37 1d 31 9e ba 53 b0 ce 9c c6 c2 38 99 c0 c1 18 b4 2d 69 1b ea 52 4b 6c 5e b9 68 bb 28 6e d5 b2 9b eb 7c 10 50 0a e5 e6 36 b0 7c 5c 08 ee aa 0d 86 9f 70 28 bf d0 7c f8 88 5a 7a 04 52 28 53 c9 82 bb bc 94 72 1f d0 60 fa 59 ee 8a dc b5 f7 68 7a 6a 05 89 65 79 67 6f 4a 56 2d 85 1f ec d0 8c 7f a3 33 42 dd 39 0e fc fe 76 47 3a 91 cb 13 9a ee b1 93 c7 fc fa bb 8a 2f a9 e0 8f a3 4f 5f d4 e8 83 c4 ae e4 f2 7f 4e 27 d9 73 eb 60 68 fe ad 22 27 68 9b 38 a7 97 cb 89 75 8a 8d 1c 54 2c 5f c5 b0 97 7b ad f6 36 8d 8f 4f 89 20 b7 d0 ad 52 bd 89 0c 18 04 96 72 9b 53 a5 23 b9 6c b1 53 8b 0e cc f0 ac dd a2 76 77 9b f6 b3 63 3a 23 c6 6f 97 da ad 5c 36 ca f9 fa 45 33 0a d4 89 7d b1 f2 8f 7a 08 83
                                                                                                                                                                                                                                      Data Ascii: <MuB71S8-iRKl^h(n|P6|\p(|ZzR(Sr`YhzjeygoJV-3B9vG:/O_N's`h"'h8uT,_{6O RrS#lSvwc:#o\6E3}z
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC1371INData Raw: 12 e7 2a 19 42 b9 f9 df 6a 9c f9 3d c4 a1 70 8c 17 3b 1a 1c 73 16 9f 91 32 0e a1 89 7f e1 78 8d 43 9a 7e 98 98 63 00 72 5d 0a 65 d8 c7 b7 de 3e e7 74 fb 57 21 4e fc 34 72 cf d3 b7 ab c9 03 2f 2b b9 d8 41 4f 47 cf 25 f6 a7 79 db 9b 39 18 61 1f eb b7 7c 95 5f b7 ef 60 80 5a b7 ee 5c 36 fa c0 da 9d 1e ed e6 1e ba ed 90 30 9d a3 ca f0 18 cc 95 15 05 0e 24 14 fe a2 63 55 23 f7 42 07 59 e8 94 02 a3 8e 91 87 8e f3 f0 68 42 bb b4 61 b7 94 5c 2e 3f d2 c7 33 2c 91 54 30 bd 80 5d d8 46 59 ce 70 d3 a4 42 a3 33 1a 75 8a 21 df ab 98 8f 8d 39 18 3c 62 74 01 72 ec 64 aa 00 d7 02 43 d4 8d 02 ee 75 6d 00 ce 58 7b 85 a1 51 b8 16 ca 54 f5 85 97 6e a4 fe 8a 8e cc 6c c5 85 ac 9f 6f d1 93 fe 63 7a 84 d8 15 f3 5d c8 0f d4 8d 51 81 5e 4b d5 86 f4 9c 96 8b df e9 ac d6 70 85 c4 e1
                                                                                                                                                                                                                                      Data Ascii: *Bj=p;s2xC~cr]e>tW!N4r/+AOG%y9a|_`Z\60$cU#BYhBa\.?3,T0]FYpB3u!9<btrdCumX{QTnlocz]Q^Kp
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC1371INData Raw: 79 a8 c0 77 95 b6 b7 76 e8 30 fb 41 6d 53 66 19 98 d2 fb 90 66 96 a5 70 bb b6 76 2c d1 f8 86 7f 1b 3a 18 0d 4b 4b af 25 04 56 45 80 47 fd fd 1f 83 35 56 71 ec bc 38 86 55 0b 4e ef df 0e 02 3c 22 fc 6b b0 33 81 43 76 78 4b f9 53 95 b7 e6 76 a8 bb 0f b5 c6 96 48 ee 03 dd 89 c6 84 40 88 40 72 30 42 44 d2 ef 1b 44 80 3b a3 c7 f1 e9 f4 d3 29 ed b9 73 24 6e 90 a4 54 d5 1a 08 c8 94 76 74 fd 3d dc 59 b3 46 35 df f8 a7 c9 c1 f8 c6 19 fc 1d 35 2f 39 18 df 11 b3 ef 5c 53 b1 86 1d 4c c1 99 58 97 ed 41 1e 1b 70 e7 08 4f 04 c5 11 c0 fa 3d 96 77 e4 2d 33 95 bb 4b 3b 2e de 2a fe 75 ba cb 08 84 31 02 09 95 84 c0 fd 45 20 39 18 f7 97 77 df 04 e5 ee 28 5f b7 0e ec c7 a6 7c 13 8d fc 9e 1a e1 8e 13 47 ec 05 c7 01 0c 89 e3 74 6a 42 5a be 27 94 4a da 5a 8c 75 cb b7 5b 96 7c 92
                                                                                                                                                                                                                                      Data Ascii: ywv0AmSffpv,:KK%VEG5Vq8UN<"k3CvxKSvH@@r0BDD;)s$nTvt=YF55/9\SLXApO=w-3K;.*u1E 9w(_|GtjBZ'JZu[|
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC1371INData Raw: 16 96 33 27 9b 65 f5 f1 fd 75 6c ef 3a df 56 d1 54 7c d6 d0 c1 80 d0 5a 00 5d 46 cd 93 8c b6 db 2d 6a 77 b7 69 df 30 08 6b f5 e8 08 64 f4 db b7 9d ac 4b 0e e3 b2 02 82 01 ca 70 43 20 90 ec 0a d3 f3 6e 7a 5c ea c0 73 02 73 db 94 a7 98 95 69 79 18 6e a7 d0 e8 c0 9b 94 81 36 e7 1e a9 9d 72 46 d2 26 35 75 ef da 83 ec 7f 62 90 5d 02 27 8b 1b 77 ce e7 48 ee a5 8c 08 99 6c 99 db d4 1f ff 56 92 89 96 19 87 4e 56 a6 fe 81 0b ca 31 8e c0 83 7c 3d 8e 33 2b ee 36 75 30 86 34 3f 97 35 c3 c8 2c 41 87 53 3b 9f 64 e5 0e c6 fc b3 64 11 04 df 45 d0 b8 93 eb 70 6c c7 47 9b 54 09 b4 16 e5 b0 fe 8e 2c e5 b8 2c 89 2e c3 28 63 ab 96 49 4c 9d 7a 29 a6 06 37 a4 73 e6 34 f1 06 7f 2c e9 a8 32 f1 4e 2d fd 55 75 e1 94 cb 40 87 16 63 ea b5 90 d9 91 61 a8 93 dd 7a a8 20 2b 86 6f 97 a0
                                                                                                                                                                                                                                      Data Ascii: 3'eul:VT|Z]F-jwi0kdKpC nz\ssiyn6rF&5ub]'wHlVNV1|=3+6u04?5,AS;ddEplGT,,.(cILz)7s4,2N-Uu@caz +o
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC1371INData Raw: ec 67 1a 74 30 c3 93 17 5b 8d 5b 91 36 2d 2b b6 94 e2 3b 79 e9 fe 55 75 5d 5a 4e 59 c6 02 e3 e7 96 7d ca 65 d7 af 2d f6 0b 78 d8 29 fa d0 50 c2 a9 b5 5f 46 da 55 e0 73 68 b0 23 6d 68 d0 f9 af 87 0b 53 5b a4 b5 c8 a7 18 1e f6 3b df 5e 84 ef 55 e8 8d 8b 17 60 3c b1 0c 5b 57 66 04 a3 2b 39 18 e7 12 db c6 31 55 87 34 fd 30 a1 61 e7 2a 0e 86 ea a8 d9 f1 bc e0 e5 91 ba 19 53 c6 28 d2 0e be 6d 64 a4 dc ae 47 f9 22 ed b7 7c 88 95 0b 9b 18 96 ab f8 8e 65 5c cf 79 0e e5 33 fc 1d e8 18 ec b8 e7 a4 28 79 a8 69 9b 7a 33 b8 8c b5 49 d1 6e 03 77 c8 c7 a6 4e 8e 82 2a bc 9f eb d8 de 75 be f5 88 a8 fd 71 bd 0e 86 e9 10 a0 94 8a 96 cb 3f 68 f1 91 d7 fe 8a 0c a8 73 30 30 dd eb 1b 4a 3d 73 20 23 ef 60 57 83 c7 58 cf 9b 06 5d ba 0c 5e aa 08 05 46 0c b7 b7 44 12 59 02 31 99 23
                                                                                                                                                                                                                                      Data Ascii: gt0[[6-+;yUu]ZNY}e-x)P_FUsh#mhS[;^U`<[Wf+91U40a*S(mdG"|e\y3(yiz3InwN*uq?hs00J=s #`WX]^FDY1#
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC1371INData Raw: 6c c1 ff e0 ed fc 28 1f 18 7c a7 00 00 20 00 49 44 41 54 9e 5c ec 3b 49 65 68 d9 fb 91 76 f0 09 95 f8 57 61 d7 31 c8 ec 3e 7d 2a 3c 67 a7 16 ce 5d 4d b9 67 8b fc 08 04 7d ac 01 ea 65 a7 c3 c9 12 f7 1b 23 3a 18 3c 34 cb c6 19 62 64 e0 d0 30 36 cc 33 b3 b4 d4 a3 c1 f8 67 71 30 cb 78 27 95 54 b4 cd 91 11 b9 70 ce 0e f3 ea 5d 46 fb 8d 64 b6 86 96 48 3d 98 e5 77 fa e8 1c 98 06 b6 d7 3b c9 73 55 bb cd 7d e0 6a ff 1a 3a 18 ab 15 fa fd be cd 4e c3 8f d4 1f ce 82 a9 57 de 4a bb 4b db a1 11 e4 ce 32 12 33 f0 fd e0 c7 0a 31 a0 6c 29 0b 94 df 4f c3 53 4b 13 02 b7 80 80 9d 9d f3 77 59 6d 9e 8c d8 12 c9 e6 6b 49 25 de 07 04 92 83 b1 49 2e 99 e9 ed dd 48 87 c9 8a bd 4f 7b fa f0 27 b3 de fe 8c 7a 05 67 64 93 04 dd ed b2 78 7a 70 67 07 cb 3a 77 9b d6 44 5d 42 e0 fe 23 c0
                                                                                                                                                                                                                                      Data Ascii: l(| IDAT\;IehvWa1>}*<g]Mg}e#:<4bd063gq0x'Tp]FdH=w;sU}j:NWJK231l)OSKwYmkI%I.HO{'zgdxzpg:wD]B#
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC1371INData Raw: 43 71 12 bc 77 b4 8c 4d 10 38 e8 72 e7 22 5f 12 94 4e b9 52 b6 4b ea f3 92 fd b9 4a 82 0b c6 a0 4f c3 49 46 03 4e 78 56 90 39 9e 4d 79 42 dd e1 6b 1a f3 92 88 ee 40 c5 c1 78 30 fc 99 de 72 42 3b 27 6b 79 15 66 54 df dd a7 6c bc 4d 2d cf c0 e7 ef e4 57 da 36 d9 e5 a0 af 73 9e b1 84 2e 85 7a 0b 9b 56 c5 63 22 72 f2 d3 25 67 df 4c 3b ff d3 2e f3 a0 4d da 1e 40 16 72 e2 ca af e0 5c 38 3a 65 29 ab 09 cf c8 b7 db 9c 20 6c b2 f8 53 12 0e a2 dd 68 a7 d6 7b c1 22 46 55 69 7b 59 f8 62 f5 71 92 38 c6 10 3a 34 14 1b 5d 27 e7 9a 1e d0 8a 65 bc ab f2 84 33 bc ea a4 6a 62 83 dc cc 1a 97 0b fb 64 6d e8 70 b2 08 f2 4b 69 50 e0 5c e4 f4 59 19 06 ed 5d 1a 4e 67 94 0d ac cd 6f 99 8c d8 9c d5 97 ff ad 5a 97 7c c6 f6 e3 c1 3e 4d de ee 51 db d9 21 79 66 8a e5 0c d0 7f a1 61 f6
                                                                                                                                                                                                                                      Data Ascii: CqwM8r"_NRKJOIFNxV9MyBk@x0rB;'kyfTlM-W6s.zVc"r%gL;.M@r\8:e) lSh{"FUi{Ybq8:4]'e3jbdmpKiP\Y]NgoZ|>MQ!yfa
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC1371INData Raw: 11 83 88 b2 ca b8 1c 71 30 08 fa 2a 98 1a dd 87 b1 8f 60 e0 39 18 39 ff ac b1 67 4c 1f 52 6f 7c 4c 97 55 f6 25 46 96 87 1d 97 fb 23 3d e9 3e a4 36 66 57 4e a7 b4 17 da a0 4a 1e 97 61 2f 6d 6a ff 85 fa 4f b6 d6 dc a1 13 c1 a7 c0 47 cd b3 0b c7 e7 7c 39 0c 7c 83 ee 00 53 c8 38 77 7a 3b ca 21 89 81 c7 f7 4a da 2b f4 94 d7 77 85 36 98 ea ec 0c 62 ee fc 46 ca e1 71 8e cc 72 d9 f7 62 34 8a 63 a2 9d 17 af 89 52 6e 69 7f e3 bd ac 7e c4 ea 8a dc f3 6c d4 55 eb d2 0e 06 fb 0b 33 1a 72 c8 81 71 12 65 35 01 0e 7c 41 3e 98 e4 f5 f4 51 35 ba f6 f2 6e 38 18 30 3a 06 a0 7f d0 62 3c 50 d1 e2 96 09 b9 60 c5 da c4 6b ff 36 2e c0 08 36 8c 78 ec d5 06 f7 ae d7 c1 60 02 d4 5a a4 11 64 c4 30 34 20 4e bf 12 e9 fc 2f 97 ef 68 d4 df 22 8e ed 38 9a ce 69 ca 4b 53 ce 30 46 04 5e 97
                                                                                                                                                                                                                                      Data Ascii: q0*`99gLRo|LU%F#=>6fWNJa/mjOG|9|S8wz;!J+w6bFqrb4cRni~lU3rqe5|A>Q5n80:b<P`k6.6x`Zd04 N/h"8iKS0F^
                                                                                                                                                                                                                                      2024-12-18 14:28:52 UTC1371INData Raw: 64 33 9a 0e 7b d4 1d 1c d0 9b f9 82 66 6a 17 89 07 b8 a3 12 00 69 d0 f0 50 6f 47 94 f2 a1 2c ec 60 ec 0c e9 68 0c ba b8 6e 44 68 8b 42 96 ae b7 a1 7c f9 0b ef 52 af bf a9 ce c4 ce 6c 48 07 66 22 af 0f e9 50 9d 34 e8 b6 20 ea 2d 65 bc 95 f7 c3 84 86 1d c4 5b fc 49 f3 d1 80 86 47 07 b2 15 52 6f 91 02 bd d8 19 11 d0 e7 7e 42 98 73 5a 2c a6 7f 2a c7 8e 3b de 09 4d 0f 58 c0 b9 8e 31 8d 07 ff e4 76 f2 c4 79 e0 2a 50 1e b9 5f c7 0f c3 81 da d2 17 3a 19 fe f6 34 de fd e0 b6 77 15 b0 dd a1 c3 ec 87 a0 ac 29 bd af 95 13 45 a3 e7 bc 6d 51 ff a7 17 34 e8 f0 56 e5 8c e6 cb 3f bd c8 7e bb 85 fa 43 05 f6 70 30 7a f4 74 f0 84 da 46 06 94 51 0e e9 57 72 51 d8 6a d6 62 1a de d2 22 32 aa 87 41 b1 71 03 d2 96 b0 ec 56 0c 9b 88 ac 9d fc 4e 53 b3 4d 58 f3 88 af e1 24 29 ac c2
                                                                                                                                                                                                                                      Data Ascii: d3{fjiPoG,`hnDhB|RlHf"P4 -e[IGRo~BsZ,*;MX1vy*P_:4w)EmQ4V?~Cp0ztFQWrQjb"2AqVNSMX$)


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:09:27:42
                                                                                                                                                                                                                                      Start date:18/12/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                                                                                                      Imagebase:0x7ff6c9630000
                                                                                                                                                                                                                                      File size:1'637'952 bytes
                                                                                                                                                                                                                                      MD5 hash:A9F0EC89897AC6C878D217DFB64CA752
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                                      Start time:09:28:14
                                                                                                                                                                                                                                      Start date:18/12/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                      Imagebase:0x7ff7bc140000
                                                                                                                                                                                                                                      File size:3'001'952 bytes
                                                                                                                                                                                                                                      MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                                      Start time:09:28:15
                                                                                                                                                                                                                                      Start date:18/12/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1936,i,8541729688814039008,14879580277092654592,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2432 /prefetch:11
                                                                                                                                                                                                                                      Imagebase:0x7ff7bc140000
                                                                                                                                                                                                                                      File size:3'001'952 bytes
                                                                                                                                                                                                                                      MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:20
                                                                                                                                                                                                                                      Start time:09:28:22
                                                                                                                                                                                                                                      Start date:18/12/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.climateaudit.org/"
                                                                                                                                                                                                                                      Imagebase:0x7ff7bc140000
                                                                                                                                                                                                                                      File size:3'001'952 bytes
                                                                                                                                                                                                                                      MD5 hash:290DF23002E9B52249B5549F0C668A86
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      No disassembly